Stream Cipher Key Stream Generator

Posted on
Stream Cipher Key Stream Generator Average ratng: 10,0/10 5424 votes
  1. Stream Cipher Algorithm
  2. Stream Cipher Key Stream Generator Free
  3. Stream Cipher Key Stream Generator Free

In cryptography, a keystream is a stream of random or pseudorandom characters that are combined with a plaintext message to produce an encrypted message (the ciphertext).

The 'characters' in the keystream can be bits, bytes, numbers or actual characters like A-Z depending on the usage case.

Usually each character in the keystream is either added, subtracted or XORed with a character in the plaintext to produce the ciphertext, using modular arithmetic.

Keystreams are used in the one-time pad cipher and in most stream ciphers. Block ciphers can also be used to produce keystreams. For instance, CTR mode is a block mode that makes a block cipher produce a keystream and thus turns the block cipher into a stream cipher.

  • Aug 19, 2017  2. Stream Ciphers 1. Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and JanPelzl www.crypto-textbook.com Chapter 2 – Stream Ciphers ver. October 29, 2009 These slides were prepared by Thomas.
  • A more practical alternative is a stream cipher We generate a pseudorandom “key stream” from a seed, a “real key” much shorter than the full “key stream” added to the message We try to make the set of possible seeds, the real keys, so large.

Chapter 3 LFSR-based Stream Ciphers Inordertominimizethesizeoftheinternalstate,streamciphersdedicatedtolow-costhard-ware implementations may use a linear transition.

Example[edit]

In this simple example we use the English alphabet of 26 characters from a-z. Thus we can not encrypt numbers, commas, spaces and other symbols. The random numbers in the keystream then have to be at least between 0 and 25.

To encrypt we add the keystream numbers to the plaintext. And to decrypt we subtract the same keystream numbers from the ciphertext to get the plaintext.

If a ciphertext number becomes larger than 25 we wrap it to a value between 0-25. Thus 26 becomes 0 and 27 becomes 1 and so on. (Such wrapping is called modular arithmetic.)

Here the plaintext message 'attack at dawn' is combined by addition with the keystream 'kjcngmlhylyu' and produces the ciphertext 'kcvniwlabluh'.

Plaintextattackatdawn
Plaintext as numbers019190210019302213
Keystreamkjcngmlhylyu
Keystream as numbers10921361211724112420
Ciphertext as numbers10282113822112627114633
Ciphertext as numbers
wrapped to 0-25
1022113822110111207
Ciphertext as textkcvniwlabluh

References[edit]

  • Handbook of Applied Cryptography by Menezes, van Oorschot and Vanstone (2001), chapter 1, 6 and 7.


Retrieved from 'https://en.wikipedia.org/w/index.php?title=Keystream&oldid=848603541'
The operation of the keystream generator in A5/1, an LFSR-based stream cipher used to encrypt mobile phone conversations.

A stream cipher is a symmetric keycipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintextdigit is encrypted one at a time with the corresponding digit of the keystream, to give a digit of the ciphertext stream. Since encryption of each digit is dependent on the current state of the cipher, it is also known as state cipher. In practice, a digit is typically a bit and the combining operation is an exclusive-or (XOR).

The pseudorandom keystream is typically generated serially from a random seed value using digital shift registers. The seed value serves as the cryptographic key for decrypting the ciphertext stream. Stream ciphers represent a different approach to symmetric encryption from block ciphers. Block ciphers operate on large blocks of digits with a fixed, unvarying transformation. This distinction is not always clear-cut: in some modes of operation, a block cipher primitive is used in such a way that it acts effectively as a stream cipher. Stream ciphers typically execute at a higher speed than block ciphers and have lower hardware complexity. However, stream ciphers can be susceptible to serious security problems if used incorrectly (see stream cipher attacks); in particular, the same starting state (seed) must never be used twice.

Loose inspiration from the one-time pad[edit]

Stream ciphers can be viewed as approximating the action of a proven unbreakable cipher, the one-time pad (OTP). A one-time pad uses a keystream of completely random digits. The keystream is combined with the plaintext digits one at a time to form the ciphertext. This system was proved to be secure by Claude E. Shannon in 1949. However, the keystream must be generated completely at random with at least the same length as the plaintext and cannot be used more than once. This makes the system cumbersome to implement in many practical applications, and as a result the one-time pad has not been widely used, except for the most critical applications. Key generation, distribution and management are critical for those applications.

A stream cipher makes use of a much smaller and more convenient key such as 128 bits. Based on this key, it generates a pseudorandom keystream which can be combined with the plaintext digits in a similar fashion to the one-time pad. However, this comes at a cost. The keystream is now pseudorandom and so is not truly random. The proof of security associated with the one-time pad no longer holds. It is quite possible for a stream cipher to be completely insecure.

Types[edit]

A stream cipher generates successive elements of the keystream based on an internal state. This state is updated in essentially two ways: if the state changes independently of the plaintext or ciphertext messages, the cipher is classified as a synchronous stream cipher. By contrast, self-synchronising stream ciphers update their state based on previous ciphertext digits.

Synchronous stream ciphers[edit]

Lorenz SZ cipher machine as used by the German military during World War II

In a synchronous stream cipher a stream of pseudo-random digits is generated independently of the plaintext and ciphertext messages, and then combined with the plaintext (to encrypt) or the ciphertext (to decrypt). In the most common form, binary digits are used (bits), and the keystream is combined with the plaintext using the exclusive or operation (XOR). This is termed a binary additive stream cipher.

In a synchronous stream cipher, the sender and receiver must be exactly in step for decryption to be successful. If digits are added or removed from the message during transmission, synchronisation is lost. To restore synchronisation, various offsets can be tried systematically to obtain the correct decryption. Another approach is to tag the ciphertext with markers at regular points in the output.

If, however, a digit is corrupted in transmission, rather than added or lost, only a single digit in the plaintext is affected and the error does not propagate to other parts of the message. This property is useful when the transmission error rate is high; however, it makes it less likely the error would be detected without further mechanisms. Moreover, because of this property, synchronous stream ciphers are very susceptible to active attacks: if an attacker can change a digit in the ciphertext, he might be able to make predictable changes to the corresponding plaintext bit; for example, flipping a bit in the ciphertext causes the same bit to be flipped in the plaintext.

Self-synchronizing stream ciphers[edit]

Another approach uses several of the previous N ciphertext digits to compute the keystream. Such schemes are known as self-synchronizing stream ciphers, asynchronous stream ciphers or ciphertext autokey (CTAK). The idea of self-synchronization was patented in 1946, and has the advantage that the receiver will automatically synchronise with the keystream generator after receiving N ciphertext digits, making it easier to recover if digits are dropped or added to the message stream. Single-digit errors are limited in their effect, affecting only up to N plaintext digits.

An example of a self-synchronising stream cipher is a block cipher in cipher feedback (CFB) mode.

Based on linear-feedback shift registers[edit]

Binary stream ciphers are often constructed using linear-feedback shift registers (LFSRs) because they can be easily implemented in hardware and can be readily analysed mathematically. The use of LFSRs on their own, however, is insufficient to provide good security. Various schemes have been proposed to increase the security of LFSRs.

Non-linear combining functions[edit]

One approach is to use n LFSRs in parallel, their outputs combined using an n-input binary Boolean function (F).

Because LFSRs are inherently linear, one technique for removing the linearity is to feed the outputs of several parallel LFSRs into a non-linear Boolean function to form a combination generator. Various properties of such a combining function are critical for ensuring the security of the resultant scheme, for example, in order to avoid correlation attacks.

To generate the public/private key pair, enter this in the Command Prompt: ssh-keygen At the first prompt, “Enter file in which to save the key,” press Enter to save it in the default location. To generate an SSH key pair on UNIX and UNIX-like platforms using the ssh-keygen utility: Navigate to your home directory: $ cd $HOME. Run the ssh-keygen utility, providing as filename your choice of file name for. Enter a passphrase for the private key, or press Enter to create a private key. The following command creates an SSH key pair using RSA encryption and a bit length of 4096: ssh-keygen -m PEM -t rsa -b 4096 If you use the Azure CLI to create your VM with the az vm create command, you can optionally generate SSH public and private key files using the. Sep 06, 2019  Generating your key pair and propagating your public key is simpler than it sounds. Let’s walk through it. Generating the key. The minimum effort to generate a key pair involves running the ssh-keygen command, and choosing the defaults at all the prompts: $ ssh-keygen Generating public/private rsa key pair. Generate ssh public private key pair windows.

Clock-controlled generators[edit]

Normally LFSRs are stepped regularly. One approach to introducing non-linearity is to have the LFSR clocked irregularly, controlled by the output of a second LFSR. Such generators include the stop-and-go generator, the alternating step generator and the shrinking generator.

An alternating step generator comprises three LFSRs, which we will call LFSR0, LFSR1 and LFSR2 for convenience. The output of one of the registers decides which of the other two is to be used; for instance if LFSR2 outputs a 0, LFSR0 is clocked, and if it outputs a 1, LFSR1 is clocked instead. The output is the exclusive OR of the last bit produced by LFSR0 and LFSR1. The initial state of the three LFSRs is the key.

The stop-and-go generator (Beth and Piper, 1984) consists of two LFSRs. One LFSR is clocked if the output of a second is a 1, otherwise it repeats its previous output. This output is then (in some versions) combined with the output of a third LFSR clocked at a regular rate.

The shrinking generator takes a different approach. Two LFSRs are used, both clocked regularly. If the output of the first LFSR is 1, the output of the second LFSR becomes the output of the generator. If the first LFSR outputs 0, however, the output of the second is discarded, and no bit is output by the generator. This mechanism suffers from timing attacks on the second generator, since the speed of the output is variable in a manner that depends on the second generator's state. This can be alleviated by buffering the output.

Filter generator[edit]

Another approach to improving the security of an LFSR is to pass the entire state of a single LFSR into a non-linear filtering function.

Other designs[edit]

RC4 is one of the most widely used stream cipher designs.

Instead of a linear driving device, one may use a nonlinear update function. For example, Klimov and Shamir proposed triangular functions (T-functions) with a single cycle on n-bit words.

Stream Cipher Algorithm

Security[edit]

For a stream cipher to be secure, its keystream must have a large period and it must be impossible to recover the cipher's key or internal state from the keystream. Cryptographers also demand that the keystream be free of even subtle biases that would let attackers distinguish a stream from random noise, and free of detectable relationships between keystreams that correspond to related keys or related cryptographic nonces. That should be true for all keys (there should be no weak keys), even if the attacker can know or choose some plaintext or ciphertext.

As with other attacks in cryptography, stream cipher attacks can be certificational so they are not necessarily practical ways to break the cipher but indicate that the cipher might have other weaknesses.

Securely using a secure synchronous stream cipher requires that one never reuse the same keystream twice. That generally means a different nonce or key must be supplied to each invocation of the cipher. Application designers must also recognize that most stream ciphers provide not authenticity but privacy: encrypted messages may still have been modified in transit.

Short periods for stream ciphers have been a practical concern. For example, 64-bit block ciphers like DES can be used to generate a keystream in output feedback (OFB) mode. However, when not using full feedback, the resulting stream has a period of around 232 blocks on average; for many applications, the period is far too low. For example, if encryption is being performed at a rate of 8 megabytes per second, a stream of period 232 blocks will repeat after about a half an hour.[dubious]

Some applications using the stream cipher RC4 are attackable because of weaknesses in RC4's key setup routine; new applications should either avoid RC4 or make sure all keys are unique and ideally unrelated (such as generated by a well-seeded CSPRNG or a cryptographic hash function) and that the first bytes of the keystream are discarded.

Stream Cipher Key Stream Generator Free

The elements of stream ciphers are often much simpler to understand than block ciphers and are thus less likely to hide any accidental or malicious weaknesses.

Usage[edit]

Stream ciphers are often used for their speed and simplicity of implementation in hardware, and in applications where plaintext comes in quantities of unknowable length like a secure wireless connection. If a block cipher (not operating in a stream cipher mode) were to be used in this type of application, the designer would need to choose either transmission efficiency or implementation complexity, since block ciphers cannot directly work on blocks shorter than their block size. For example, if a 128-bit block cipher received separate 32-bit bursts of plaintext, three quarters of the data transmitted would be padding. Block ciphers must be used in ciphertext stealing or residual block termination mode to avoid padding, while stream ciphers eliminate this issue by naturally operating on the smallest unit that can be transmitted (usually bytes).

Another advantage of stream ciphers in military cryptography is that the cipher stream can be generated in a separate box that is subject to strict security measures and fed to other devices such as a radio set, which will perform the xor operation as part of their function. The latter device can then be designed and used in less stringent environments.

ChaCha is becoming the most widely used stream cipher in software[1]; others include: RC4,A5/1,A5/2,Chameleon, FISH, Helix,ISAAC, MUGI,Panama,Phelix, Pike,SEAL, SOBER,SOBER-128,andWAKE.

Comparison[edit]

Stream
cipher
Creation
date
Speed
(cycles per byte)
(bits)Attack
Effective
key-length
Initialization vectorInternal
state
Best knownComputational
complexity
A5/11989?54 or 64 (in 2G)22 (in 2G)64Active KPA OR
KPA time–memory tradeoff
~2 seconds OR
239.91
A5/21989?5411464?Active4.6 milliseconds
Achterbahn-128/8020061 (hardware)80/12880/128297/351Brute force for frame lengths L ≤ 244. Correlation attack for L ≥ 248.280 resp. 2128 for L ≤ 244.
CryptMT2005?Variableup to 1996819968N/A (2008)N/A (2008)
FISH1993?Variable??Known-plaintext attack211
GrainPre-2004?8064160Key derivation243
HC-256Pre-20044 (WP4)25625665536??
ISAAC19962.375 (W64-bit) –
4.6875 (W32-bit)
8–8288
(usually 40–256)
N/A8288(2006) First-round
weak-internal-state-derivation
4.67×101240 (2001)
MUGI1998–2002?1281281216N/A (2002)~282
PANAMA19982256128?1216?Hash collisions (2001)282
PhelixPre-2004up to 8 (Wx86)256 + a 128-bit nonce128??Differential (2006)237
Pike1994?Variable??N/A (2004)N/A (2004)
PyPre-20042.68–2048?
(usually 40–256?)
648320Cryptanalytic theory (2006)275
Rabbit2003-Feb3.7(WP3) – 9.7(WARM7)12864512N/A (2006)N/A (2006)
RC419877 WP5[2]8–2048
(usually 40–256)
RC4 does not take an IV. If one desires an IV, it must be mixed into the key somehow.2064Shamir initial-bytes key-derivation OR KPA213 OR 233
Salsa20Pre-20044.24 (WG4) –
11.84 (WP4)
256a 64-bit nonce + a 64-bit stream position512Probabilistic neutral bits method2251 for 8 rounds (2007)
Scream20024–5 (Wsoft)128 + a 128-bit nonce32?64-bit round function??
SEAL1997??32????
SNOWPre-2003?128 or 25632???
SOBER-1282003?up to 128??Message forge2−6
SOSEMANUKPre-2004?128128???
TriviumPre-20044 (Wx86) –
8 (WLG)
8080288Brute force attack (2006)2135
Turing2000–20035.5 (Wx86)?160???
VEST200542 (WASIC) –
64 (WFPGA)
Variable
(usually 80–256)
Variable
(usually 80–256)
256–800N/A (2006)N/A (2006)
WAKE1993???8192CPA & CCAVulnerable
Stream
cipher
Creation
date
Speed
(cycles per byte)
(bits)Attack
Effective
key-length
Initialization vectorInternal
state
Best knownComputational
complexity

Trivia[edit]

  • United States National Security Agency documents sometimes use the term combiner-type algorithms, referring to algorithms that use some function to combine a pseudorandom number generator (PRNG) with a plaintext stream.

See also[edit]

  • Linear-feedback shift register (LFSR)
  • Nonlinear-feedback shift register (NLFSR)

Notes[edit]

  1. ^https://blog.cloudflare.com/do-the-chacha-better-mobile-performance-with-cryptography/
  2. ^P. Prasithsangaree and P. Krishnamurthy (2003). 'Analysis of Energy Consumption of RC4 and AES Algorithms in Wireless LANs'(PDF). Archived from the original(PDF) on 2013-12-03.Cite journal requires journal= (help)

References[edit]

  • Matt J. B. Robshaw, Stream Ciphers Technical Report TR-701, version 2.0, RSA Laboratories, 1995 (PDF).
  • Beth, Thomas; Piper, Fred (1985). The Stop and Go Generator(PDF). EUROCRYPT '84. pp. 88–92. doi:10.1007/3-540-39757-4_9.
  • Christof Paar, Jan Pelzl, 'Stream Ciphers', Chapter 2 of 'Understanding Cryptography, A Textbook for Students and Practitioners'. (companion web site contains online cryptography course that covers stream ciphers and LFSR), Springer, 2009.

External links[edit]

Stream Cipher Key Stream Generator Free

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Stream_cipher&oldid=939031523'