Fact-checked by Grok 2 weeks ago

Stream cipher

A stream cipher is a symmetric-key cryptographic that encrypts by generating a pseudorandom keystream from a secret key and combining it bit-by-bit (typically via XOR) with the to produce , allowing for the processing of data streams of arbitrary length one unit at a time. This approach contrasts with ciphers, which encrypt fixed-size s of data (e.g., or 128 bits) using a single , often requiring for messages not aligning with boundaries and potentially introducing delays in streaming applications. Stream ciphers are particularly advantageous in resource-constrained environments, such as implementations or communications, due to their low , minimal buffering needs, and limited error propagation—where a single bit error affects only the corresponding bit. The core mechanism of a stream cipher involves a , often based on structures like linear feedback shift registers (LFSRs) combined nonlinearly to ensure cryptographic strength, which produces a sequence approximating true while being deterministic and reproducible with the . Two primary types exist: synchronous stream ciphers, where the keystream is generated independently of the or (requiring between sender and receiver), and self-synchronizing stream ciphers, where the keystream depends on prior blocks for automatic resynchronization after errors. Decryption mirrors , as the same keystream XORed with the recovers the original , making stream ciphers computationally efficient but vulnerable to keystream reuse, which can enable attacks like known-plaintext recovery. Historically, stream ciphers draw from the —the only unconditionally secure scheme, which uses a truly random keystream as long as the message—but practical implementations rely on pseudorandom generators for key reuse. Notable examples include the family of ciphers, designed for constrained devices and evaluated in NIST's cryptography project, and software-oriented designs like ChaCha20, which has replaced the vulnerable in protocols such as TLS. Modern design principles emphasize resistance to cryptanalytic attacks, such as or algebraic methods targeting LFSR-based components, and integration with modes providing for broader security in applications like mobile networks and .

Fundamentals

Definition and Principles

A stream cipher is a symmetric-key cryptographic that encrypts data by generating a continuous keystream of pseudorandom bits or bytes, which is then combined with the , typically using the exclusive-or (XOR) operation, to produce the . This approach allows for real-time encryption of data streams, such as those in or network communications, where the is processed sequentially rather than in fixed blocks. The basic operation of a stream cipher can be expressed mathematically: for the i-th bit or byte, the ciphertext C_i is computed as C_i = P_i \oplus K_i, where P_i is the corresponding plaintext bit or byte, and K_i is the keystream value at position i. Decryption reverses this process by applying the same operation: P_i = C_i \oplus K_i, since XOR is its own inverse, requiring the recipient to generate an identical keystream using the shared secret key. This bit-by-bit or byte-by-byte processing assumes familiarity with symmetric cryptography, where both parties share a secret key, and the XOR operation, which produces a 1 if the inputs differ and 0 if they are the same. The core components of a stream cipher include a secret key, which initializes a (PRNG) to produce the keystream, ensuring it appears random and unpredictable to adversaries without knowledge of the key. For security, the keystream must exhibit properties such as uniformity—each bit or byte equally likely to be 0 or 1—and unpredictability, meaning no efficient can forecast future bits from past ones, approximating the ideal needed for secure . These requirements stem from the cipher's reliance on computational indistinguishability from true randomness to prevent attacks like known-plaintext exploitation. Stream ciphers trace their origins to the Vernam cipher, patented by engineer in 1917, which used a truly random keystream for teletype but evolved into modern designs employing computational PRNGs seeded by short keys for practicality. This development builds on the as an ideal but impractical precursor, where perfect secrecy is achieved with a truly random key as long as the message, though stream ciphers trade provable security for efficient pseudorandom generation.

Relation to the One-Time Pad

The (OTP) provides perfect secrecy by combining the with a truly random key of equal length through bitwise XOR operation, ensuring the key is used only once and never reused. This system achieves , meaning no amount of computational power can reveal the from the without the key, as formally proven by in his 1949 paper on the of secrecy systems. The OTP's unbreakable nature stems from the key's perfect randomness, which renders the statistically independent of the , eliminating any leakage of information. Stream ciphers approximate the OTP's perfect secrecy by employing a seeded with a short secret key to produce an extended keystream that mimics true . The is then XORed with this keystream to form the , allowing encryption of arbitrarily long messages from a fixed-size key. Unlike the OTP, stream ciphers rely on computational security rather than information-theoretic guarantees, assuming adversaries cannot distinguish the keystream from a truly in polynomial time. This approach trades absolute security for practicality, as the PRNG's output must resist cryptanalytic attacks to maintain . Key differences between the OTP and stream ciphers highlight practical trade-offs: the OTP demands a key as long as the and requires secure of truly random , which is logistically challenging for large-scale or repeated use. In contrast, stream ciphers use compact keys but introduce risks if the PRNG exhibits biases or patterns, potentially allowing predictability and key recovery. Theoretically, no stream cipher with short keys can attain , as Shannon's theorem requires key at least equal to the for perfect ; instead, their strength depends on the computational indistinguishability of the keystream from random bits under efficient algorithms, as established in foundational pseudorandomness theory. The development of stream ciphers in the and was motivated by the need to render the OTP viable for electronic communication systems, where generating and distributing long random keys proved impractical. Early systems like , deployed during , utilized OTP principles with pre-recorded random key tapes for secure voice transmission but highlighted the limitations of physical , spurring innovations in key-derived pseudorandom generation for reusable, automated .

Types

Synchronous Stream Ciphers

Synchronous stream ciphers generate a pseudorandom keystream independently of the and , using a secret to initialize and advance a state machine, such as a (PRNG). The keystream is then combined with the via bitwise XOR to produce the , ensuring that the encryption process does not influence the keystream generation. This independence means the sender and receiver must operate their state machines in perfect , advancing the state for each bit or byte of the message processed. Synchronization is critical in synchronous stream ciphers, as any disruption—such as bit errors, insertions, or deletions in the transmitted ciphertext—causes the receiver's keystream to misalign with the sender's, resulting in garbled decryption from the point of desynchronization onward until manual resynchronization occurs. For example, the state updates according to the relation S_{t+1} = f(S_t, key), where f is the PRNG function and no message dependency is involved, highlighting the need for precise timing in processing. Early examples of such ciphers appeared in teletype encryption systems during World War II, including the German Lorenz SZ42 machine, which used rotating wheels to generate an independent keystream for securing high-level teleprinter communications. These ciphers offer advantages in simplicity and speed, making them suitable for real-time streaming applications over error-free channels, with limited error propagation where a single bit error affects only the corresponding output bit. However, they are vulnerable to insertion or deletion attacks, which can permanently desynchronize the systems without built-in recovery, necessitating retransmission or resynchronization procedures.

Self-Synchronizing Stream Ciphers

Self-synchronizing stream ciphers, also known as asynchronous stream ciphers, generate the keystream for each symbol based on the secret and a fixed number of preceding symbols, typically denoted by a window size n. The internal state at time t is updated as S_t = g(C_{t-1}, \dots, C_{t-n}), where g is a pseudorandom derived from the , and C_i represents the symbols. This ensures that the keystream K_t = h(S_t), with h another -dependent , directly incorporates recent , distinguishing it from synchronous variants that rely solely on an independent stream generator. In operation, encryption proceeds as C_i = P_i \oplus K_i, where P_i is the symbol and \oplus denotes bitwise XOR, while decryption recovers P_i = C_i \oplus K_i by recomputing the same keystream from the received using the shared . The receiver's state aligns with the sender's after processing n consecutive correct symbols, enabling automatic recovery from desynchronization events such as bit slips, insertions, or deletions in the . This self-healing property limits the impact of transient errors, as the system resynchronizes without requiring explicit resynchronization signals or key retransmission. The primary advantages of self-synchronizing stream ciphers include robustness to channel errors and bit-level disruptions common in noisy environments, as well as inherent resistance to certain attacks that plague synchronous designs. Unlike synchronous ciphers, which may require periodic resynchronization and are vulnerable to slips, these ciphers eliminate the need for additional overhead in protocols, making them suitable for applications like real-time communications over error-prone links. However, a key disadvantage is error propagation: a single bit error in the can corrupt up to n subsequent bits during decryption, as the erroneous feeds into the for the next n keystreams. Additionally, the dependence on prior introduces computational overhead from processing, potentially slowing performance compared to synchronous alternatives, and poses design challenges for achieving provable against chosen-ciphertext attacks. Representative examples include the cipher feedback (CFB) mode of a , which transforms a into a self-synchronizing stream cipher by feeding back segments to generate the keystream, with recovery after approximately \lceil n/r \rceil correct r-bit blocks where n is the block size. A dedicated hardware-oriented design is Moustique, proposed in the eSTREAM project, which uses a nonlinear structure over a 105-bit window to produce keystream bits, though it was later found vulnerable to certain distinguishing attacks.

Design Approaches

Linear Feedback Shift Registers

A (LFSR) consists of a of length n bits, where the input bit is determined by a —typically the modulo-2 sum (XOR)—of specific tapped positions from the current state, and the register shifts its contents (either left or right) with each clock cycle. This structure makes LFSRs hardware-efficient primitives for generating pseudorandom bit sequences, as they require only simple logic gates for implementation. The taps are defined by the characteristic polynomial C(x) over the finite field GF(2), which specifies the feedback connections; for example, if C(x) = x^n + c_{n-1}x^{n-1} + \cdots + c_1 x + 1, the feedback bit f is computed as: f = \sum_{i=1}^{n} c_i s_{n-i} \pmod{2}, where s_{n-i} are the bits at the tapped positions and c_i \in \{0,1\}. When C(x) is a primitive polynomial of degree n, the LFSR produces a maximal-length sequence (m-sequence) with period $2^n - 1, cycling through all non-zero states exactly once before repeating. LFSRs exhibit linear properties, making their output sequences predictable if the feedback taps are known, as the next state can be computed deterministically from prior states. Despite this, m-sequences generated by primitive polynomials possess desirable statistical randomness properties, including balance (approximately equal numbers of 0s and 1s) and runs of various lengths that approximate those in truly random sequences. However, this linearity renders pure LFSRs vulnerable to attacks that exploit linear dependencies, such as those using the Berlekamp-Massey algorithm introduced in 1968 for synthesizing the shortest LFSR matching a given sequence. In stream ciphers, an LFSR is typically initialized by loading its state with bits derived from a secret key and (IV), after which the output bit stream serves as the keystream for XORing with . To enhance security and period length, multiple LFSRs are often combined, with their outputs processed together to produce a more complex keystream. LFSRs have been employed in cryptographic systems since the , particularly in for generating pseudorandom sequences in early electronic cipher devices. The Berlekamp-Massey algorithm (1968) marked a significant advancement in their by enabling efficient recovery of LFSR parameters from output sequences. Despite their efficiency, pure LFSRs are cryptographically weak due to their , necessitating non-linear modifications for practical use in secure stream ciphers.

Non-Linear Enhancements

Linear feedback shift registers (LFSRs) generate sequences that satisfy linear recurrence relations, making their outputs predictable and vulnerable to attacks such as the Berlekamp-Massey algorithm, which can recover the feedback polynomial from a short segment of the keystream. To counter this linearity, non-linear enhancements are incorporated into LFSR-based stream ciphers, primarily through nonlinear combining or filtering functions that disrupt linear dependencies, thereby improving diffusion properties and resistance to algebraic and correlation-based cryptanalysis. These enhancements ensure that the keystream exhibits pseudorandom behavior closer to that of a , while maintaining efficient hardware implementation. A common approach is the nonlinear combination generator, where the keystream bit z_t at time t is produced as a nonlinear g of the output bits from multiple LFSRs: z_t = g(s_{1,t}, s_{2,t}, \dots, s_{k,t}), with g typically constructed using logical gates like AND and OR to introduce or higher-degree terms. The design aims to maximize non-linearity—measured as the to the nearest affine function—and achieve correlation immunity, ensuring the output remains statistically independent of any fixed subset of the input bits. Seminal work by Siegenthaler formalized correlation immunity, showing that functions of algebraic degree d can resist correlation attacks up to order m where m + d \leq k, balancing security against linear approximations. Key design criteria for these Boolean functions include balance, where the probability of outputting 0 or 1 is exactly $1/2; the strict avalanche criterion, requiring that flipping any single input bit changes the output with probability $1/2; and high-order correlation immunity to thwart attacks exploiting partial linear correlations. Nonlinearity is quantified using the Walsh-Hadamard transform, defined as W_f(u) = \sum_{x \in \mathbb{F}_2^k} (-1)^{f(x) + u \cdot x}, where the maximum absolute value \max_u |W_f(u)| should be minimized to limit bias in linear approximations; correlation coefficients further assess the strength of any linear relation between the keystream and individual LFSR outputs. These properties are evaluated to ensure the function resists known attacks while preserving a long period and high linear complexity. Representative examples include the shrinking generator, which uses two LFSRs: a controlling register R_A of length L_1 and a content R_B of L_2 > L_1; if R_A outputs 1, the corresponding R_B bit is emitted and both advance, but if 0, R_B advances alone without output, introducing selective for enhanced irregularity and linear approximately L_2 \cdot 2^{L_1}. Quadratic combiners, such as the Geffe employing three LFSRs, compute the output via a like z_t = s_{1,t} \cdot s_{2,t} \oplus s_{3,t} \cdot (\overline{s_{2,t}} \oplus s_{3,t}), achieving third-order correlation immunity but susceptible to higher-degree approximations if not carefully tuned. Cube combiners extend this by incorporating cubic terms for greater nonlinearity, though they risk increasing vulnerability to algebraic attacks if the degree exceeds optimal bounds. Historically, the stream cipher, introduced in the Bluetooth 1.0 specification in 1999, employed four LFSRs of lengths 25, 31, 33, and 39 bits combined through a nonlinear to generate the keystream, aiming to provide 128-bit security for short-range wireless links. However, subsequent revealed weaknesses, including correlation attacks requiring approximately $2^{39} bits of keystream with $2^{39} , highlighting insufficient nonlinearity against linear approximations despite the enhancements. These trade-offs underscore a core challenge: while non-linear functions bolster security against , they escalate hardware complexity—requiring additional gates for Boolean operations—and may introduce new vulnerabilities like algebraic degree exploitation, necessitating careful optimization for practical deployment.

Clock-Controlled and Filter Generators

Clock-controlled generators enhance the security of linear feedback shift registers (LFSRs) in stream ciphers by introducing irregularity in their advancement, thereby disrupting linear predictability and correlation-based attacks on regularly clocked LFSRs. In this design, a primary LFSR generates the keystream candidate, while its clocking is controlled by the output of a secondary LFSR or a related function, such as advancing the primary LFSR by a number of steps equal to the output value of the controller over a fixed window. This irregular clocking increases the effective period and linear complexity of the output sequence, making it harder for attackers to synchronize or predict transitions. For instance, the stream cipher, deployed in networks since 1991, employs three short LFSRs (of lengths 19, 22, and 23 bits) that are mutually clock-controlled using a on specific bits to decide which registers advance each cycle, producing a 64-bit internal with a keystream via bitwise XOR. A notable variant is the self-shrinking generator, which uses a single LFSR where the clocking and output selection are self-controlled based on the LFSR output itself. Pairs of consecutive bits from the LFSR are examined: if the pair is 10 or 11, the second bit (0 or 1, respectively) is output as the keystream bit, and the register advances by two steps; otherwise, pairs 00 or 01 are discarded, and the register advances by one step. This reduces the output rate by approximately half but achieves a bounded below by $2^{N/2} for an LFSR of N, with linear similarly high, conjectured to approach $2^N - 1 for suitable polynomials. Originally proposed for efficient implementation, it resists standard linear attacks due to the irregular , though its relies on the unpredictability of the shrinking rule. Filter generators, in contrast, maintain regular clocking of a single LFSR but apply a nonlinear Boolean filtering function to its state to produce the keystream bit, focusing on transforming or decimating state bits for nonlinearity. The keystream bit at time t is computed as z_t = h(S_t, S_{t-d_1}, \dots, S_{t-d_k}), where S_i denotes the state bit at position i, and h is a nonlinear function of degree at least 2 over k+1 taps separated by delays d_1, \dots, d_k. This approach aims to achieve high nonlinear order, yielding linear complexity up to \sum_{i=1}^m \binom{L}{i} for LFSR length L and function degree m, far exceeding that of a bare LFSR. Examples include knapsack-based filters, where h sums weighted state bits modulo a power of 2, providing diffusion across the state. Security properties of both mechanisms stem from their nonlinearity: clock control resists time-memory-data attacks by complicating precomputation of transitions due to irregular stepping, while filter generators target correlation immunity in h to thwart fast correlation attacks that exploit linear approximations of the output. Both extend the period toward the product of individual LFSR periods and enhance , with hardware efficiency suited for as they require minimal additional gates beyond the LFSRs. However, the Berlekamp-Massey algorithm remains applicable to recover the effective linear structure, though irregularity or high-degree filters increase the required keystream length and computational effort. Drawbacks include to short cycles if the control function or taps are poorly chosen, as seen in A5/2, a simplified clock-controlled variant of with added irregular clocking on a fourth short , which was broken in under a second using linear relations among output bits due to its weak design. Non-linear combining functions on multiple regularly clocked LFSRs serve as a complementary technique to further bolster resistance.

Modern and Lightweight Designs

Modern stream cipher designs have evolved from traditional linear feedback shift registers (LFSRs) by shifting toward word-oriented operations to enhance software efficiency on general-purpose processors. This transition emphasizes ARX (Addition-Rotation-XOR) constructions, which leverage simple arithmetic and bitwise operations for rapid execution without relying heavily on hardware-specific features. A prominent example is ChaCha20, introduced by in 2008 as a variant of Salsa20, featuring a 20-round core transformation that applies quarter-round functions to achieve diffusion across its 512-bit state matrix. ChaCha20 operates on a 256-bit key, a 96-bit (or ), and a 64-bit counter, generating the keystream directly from serialized permutations of the updated state, which provides resistance to timing attacks due to its constant-time operations. It has been standardized for use in TLS 1.3, where it pairs with the Poly1305 authenticator for secure . Lightweight stream ciphers address the constraints of (IoT) devices by prioritizing minimal resource usage, such as low gate equivalents (GE) in hardware implementations. Grain-128AEAD, proposed in 2019 and selected as a finalist in NIST's Cryptography project (which concluded in 2025 with Ascon as the standard), combines an LFSR with a non-linear (NFSR) in a to produce a 128-bit keystream while supporting with associated data (AEAD). This design achieves high efficiency, with implementations requiring around 2,400 GE for low-power configurations and throughput measured in bits per gate cycle, making it suitable for resource-limited sensors. More recent proposals, such as SuPOR introduced in 2025, target ultra-constrained environments like video and sensor encryption in IoT networks, emphasizing scalability and attack resilience with a focus on low-power operation. Contemporary design trends incorporate authenticated encryption modes, often by integrating message authentication codes (MACs) or using AEAD primitives to ensure both confidentiality and integrity in a single pass. Post-2010 efforts, including NIST's Lightweight Cryptography standardization process initiated in 2018 and the CAESAR competition for AEAD schemes, have driven innovations in stream-based constructions that balance security and efficiency. Hardware evaluations prioritize metrics like GE, with targets under 1,000 GE for embedded systems to minimize silicon area and power consumption. The eSTREAM project, culminating in a 2008 portfolio of recommended ciphers, highlighted software-oriented designs like the Salsa20 family and HC-256, alongside hardware-focused ones such as , though many of the latter proved less adaptable to modern software environments. Overall, dedicated stream ciphers are experiencing a long-term decline in prominence, as noted in invited talks at FSE 2025, due to the dominance of block ciphers in versatile modes, but they persist in niches requiring real-time processing and ultra-low power. The deprecation of in 2015, prompted by exploitable keystream biases identified in multiple analyses, underscores the need for these robust successors.

Security Considerations

Keystream Generation and Attacks

In stream ciphers, the keystream must be statistically indistinguishable from a truly to ensure , as any detectable or pattern allows adversaries to distinguish the output from random noise and potentially recover or keys. Attacks often exploit such biases in keystream generation; for instance, exhibits a pronounced in its initial output bytes, where the second byte is more likely to be zero, enabling efficient recovery after collecting sufficient ciphertexts, as demonstrated in breaks against WPA-TKIP and TLS protocols between 2013 and 2015. Linear attacks target correlations between the keystream and the internal states of linear components, such as linear shift registers (LFSRs), by approximating the nonlinear combining function with a linear one to amplify weak statistical dependencies. These attacks, pioneered by Siegenthaler, recover LFSR initial states by partitioning the keystream and computing s with candidate linear approximations, succeeding when the bias exceeds the noise threshold after observing around 2^{2m} bits for an m-bit LFSR. Algebraic attacks extend this by modeling the as a of multivariate equations over finite fields, solving for polynomials and states using Gröbner bases to eliminate variables efficiently, often reducing complexity from exhaustive search to polynomial-time in the algebraic degree. Time-memory trade-off attacks, such as guess-and-determine or variants, exploit short keystream periods or repetitive structures by precomputing tables of state transitions to match observed keystream segments, balancing storage and computation for feasibility. A notable example is the 1997 of , which combines three short LFSRs and was broken with 2^{40} time complexity using correlation and time-memory techniques on intercepted traffic, revealing the frame key after modest computation. Related-key attacks leverage similarities between keys to induce differences in keystreams, often combined with differential analysis to propagate errors and recover internal states. In hardware implementations, differential fault attacks inject transient errors (e.g., via voltage glitches) during LFSR clocking or nonlinear feedback, comparing faulty and correct keystreams to solve for key-dependent parameters with few faults, as shown in later analyses of ciphers like and requiring only 2-5 targeted faults for state recovery. Modern concerns include side-channel attacks on pseudorandom number generators (PRNGs) underlying keystream production, where timing variations in state updates or power consumption during LFSR shifts leak intermediate values, enabling key recovery via differential on traces from devices like cards. reuse in ciphers like exacerbates this, as identical key- pairs generate the same keystream, allowing attackers to XOR ciphertexts and recover plaintext differences or, with known-plaintext scenarios, the full key through linear equations, a strictly prohibited in protocols like TLS to prevent catastrophic breaks. Mitigations emphasize designing generators with periods exceeding 2^{128} bits to thwart period-exhaustion attacks, mandatory use of unique initialization vectors (IVs) or nonces per to avoid keystream , and strict of keystream segment reuse across messages, ensuring each produces a fresh, unpredictable sequence.

Resistance to Known Cryptanalytic Techniques

Stream ciphers are evaluated for security under formal models that ensure their keystream generators behave as pseudorandom number generators (PRNGs), providing provable security against distinguishability attacks. In these models, the keystream must be computationally indistinguishable from uniform randomness, with the adversary's advantage bounded by a negligible , often derived from assumptions on underlying primitives like one-way functions. The leftover plays a key role in constructing secure extractors for stream ciphers, guaranteeing that even from sources with , the output is statistically close to uniform randomness when using almost-universal functions, thus enhancing resistance to prediction or attacks. Cryptanalytic tools assess the randomness and diffusion properties essential for stream cipher security. The strict avalanche criterion (SAC) requires that flipping a single input bit changes each output bit with probability 0.5, promoting strong diffusion in keystream generation. The bit independence criterion (BIC) ensures that changes in input bits affect output bits independently, preventing correlations that could leak information. These criteria have been extended to evaluate stream ciphers, measuring statistical independence between inputs and outputs to detect weaknesses in non-linear components. Additionally, NIST's Statistical Test Suite (SP 800-22) and the Dieharder battery provide comprehensive randomness testing, including frequency, runs, and serial tests, to verify that keystreams pass as indistinguishable from true random sources; for instance, statistical tests like Dieharder have been applied to stream ciphers to confirm their pseudorandom quality. To resist algebraic attacks, stream ciphers incorporate non-linear feedback shift registers (NFSRs) with high algebraic , ensuring that the output functions have elevated input/output that complicate solving multivariate equations over finite fields. Cube testers detect non-randomness by evaluating higher-dimensional cubes in the keystream, identifying biases in low- approximations that could enable distinguishers; for example, implementations on Grain-128 have used these to probe up to high round counts for deviations from . Countermeasures against fault analysis, such as masking, randomize intermediate values across multiple shares to prevent from revealing internal states, maintaining security even under physical tampering. Recent developments in cryptanalysis underscore ongoing challenges for lightweight stream ciphers, with the Fast Software Encryption (FSE) 2025 conference sessions highlighting improved linear and attacks on designs like , including reduced-round key recovery exploits that reduce security margins. These advances emphasize the need for continuous reevaluation, as even established ciphers face evolving threats from optimized algebraic and cube-based methods. Standardization efforts for stream ciphers, such as ISO/IEC 29192-3, specify keystream generators like Enocoro with 80- or 128-bit keys, tailored for resource-constrained environments while aiming for resistance to known attacks. While no fully standardized post-quantum stream ciphers exist as of 2025, emerging -based PRNGs offer quantum-resistant alternatives by leveraging hard problems for keystream generation, providing a path toward future-proof designs. Key length recommendations for modern stream ciphers mandate at least 128 bits to withstand brute-force and quantum threats, as shorter lengths like the 64-bit keys in legacy A5 algorithms are now trivially broken. Authorities such as ANSSI endorse 128-bit symmetric keys as the minimum for long-term , avoiding 40- or 64-bit variants due to advances in computational power.

Applications

Cryptographic Protocols and Standards

Stream ciphers have been integrated into various cryptographic protocols to provide efficient encryption for continuous data streams, such as in real-time communications. In the (TLS) protocol, the with associated data (AEAD) construction has been employed since 2014, particularly for mobile devices where hardware-accelerated is less available, offering robust protection against eavesdropping and tampering. Similarly, is supported in Secure Shell (SSH) as an AEAD , enhancing secure remote access by combining stream encryption with message authentication. In Internet Protocol Security (IPsec), stream ciphers like were historically used in Encapsulating Security Payload (ESP) mode for packet encryption, though modern implementations favor block ciphers in stream-like modes due to security concerns. These integrations leverage stream ciphers' ability to handle variable-length data without padding, making them suitable for applications like (VoIP) where low latency is critical. Standardization efforts have played a pivotal role in promoting secure stream cipher designs. The National Institute of Standards and Technology (NIST) Special Publication 800-90A outlines deterministic random bit generators (DRBGs) that can underlie keystream generation in stream ciphers, ensuring high-quality pseudorandom output for cryptographic applications while specifying security strengths up to 256 bits. The eSTREAM project, initiated by the European Network of Excellence in Cryptology (ECRYPT) from 2004 to 2008, evaluated stream cipher candidates and selected a portfolio including for hardware-oriented profiles and SOSEMANUK for software-oriented ones, aiming to replace insecure legacy ciphers like RC4. For lightweight environments, the (ISO) has standardized stream ciphers such as and in ISO/IEC 29192-3:2012, targeting resource-constrained devices with 80- to 128-bit security levels. In 2025, NIST finalized Ascon as its lightweight cryptography standard (SP 800-232), providing AEAD and hashing for resource-constrained environments, while stream ciphers like continue to be used in specific profiles. Historical standards highlight the vulnerabilities of early stream cipher deployments. , a widely used stream cipher, was integral to the (WEP) protocol for security but was broken in 2001 through biases in its key scheduling algorithm, leading to its deprecation by the in 2004 and subsequent removal from modern wireless standards. Likewise, the stream cipher, employed in the (GSM) and subject to export restrictions, was effectively cracked in practical attacks by 2009 using precomputed rainbow tables and FPGA hardware, compromising billions of mobile connections until phased out in favor of stronger algorithms like A5/3. To address authentication needs, stream ciphers have evolved into authenticated modes through competitions like CAESAR (Competition for : Security, Applicability, and Robustness), held from 2013 to 2019, which identified stream-like AEAD schemes such as AEGIS-128L and AEGIS-256, both based on rounds for high-speed with minimal overhead. Proper nonce management in these modes is essential to prevent keystream reuse, which could enable attacks like two-time pad decryption if the same nonce-key pair is repeated. As of 2025, current trends indicate a shift toward hybrid approaches combining stream and block ciphers in protocols, with pure stream ciphers seeing reduced standalone adoption in general-purpose systems due to advancements in block cipher modes like GCM, though they remain prevalent in embedded and IoT contexts for their efficiency. Regulatory frameworks reinforce this through the Federal Information Processing Standard (FIPS) 140-3, which requires validation of cryptographic modules including approved PRNGs and DRBGs derived from NIST SP 800-90A for use in U.S. government systems, ensuring compliance for stream cipher-based implementations.

Hardware and Software Implementations

Stream ciphers based on linear s (LFSRs) exhibit high efficiency in hardware implementations on application-specific integrated circuits () and field-programmable gate arrays (FPGAs), owing to their minimal logic requirements and ability to achieve high throughput with low area overhead. These designs typically utilize a small number of gates for the shift register operations and polynomials, enabling compact realizations suitable for resource-limited devices. For instance, the cipher maintains a 288-bit internal state and can be synthesized in ASIC using approximately 2600 gate equivalents (GE), supporting throughputs around 10 Mbps in standard configurations targeted at wireless networks. Similarly, the Grain family of ciphers demonstrates comparable efficiency, with Grain-80 requiring about 1294 GE in hardware while delivering balanced speed and security for constrained environments. Power optimization techniques, such as , further enhance these implementations by selectively disabling inactive register segments, reducing dynamic power dissipation without compromising performance. In software, addition-rotation-XOR (ARX) constructions like enable rapid execution on general-purpose CPUs, leveraging SIMD instructions for vectorized processing of multiple blocks. Libraries such as and libsodium provide optimized ChaCha20 implementations that exceed 1 GB/s throughput on single cores of modern x86 processors, making them ideal for high-speed applications. To mitigate timing side-channel vulnerabilities, these implementations eschew table lookups in favor of arithmetic operations, ensuring constant-time execution regardless of input values. Parallelization strategies, including precomputing keystream segments into buffers, further boost efficiency by allowing asynchronous encryption while maintaining security. Key challenges in stream cipher implementations revolve around side-channel resistance and adaptation to ultra-constrained platforms. Masking schemes split LFSR states into multiple shares to thwart differential power analysis attacks, though this increases area by 2-3 times and requires additional randomness generation. In scenarios with 8-bit microcontrollers (MCUs), such as AVR devices, lightweight ciphers like Grain-128AEAD fit within tight memory limits (under 100 bytes of RAM) and achieve throughputs of several Mbps, addressing power and code-size constraints effectively. Performance metrics for stream ciphers emphasize throughput (in Mbps or GB/s) and (in cycles per bit), with hardware designs often prioritizing area-throughput ratios (e.g., 4-40 Mbps per slice on FPGAs for variants). Benchmarks reveal that stream ciphers generally outperform modes for short messages, incurring lower overhead from initialization and avoiding full-block padding requirements. Representative examples include deployments in wireless sensor nodes for secure data transmission in networks.

Comparisons

With Block Ciphers

Stream ciphers operate by generating a continuous keystream from a secret key, which is then XORed with the bits or bytes in a sequential manner, allowing encryption of arbitrary-length without the need for . In contrast, ciphers, such as the (), process fixed-size blocks of —typically 128 bits for —requiring the to be divided into chunks and padded if the message length is not a multiple of the block size. This fundamental difference enables stream ciphers to handle streaming more naturally, while ciphers rely on modes of operation to manage variable-length inputs. Security properties diverge notably between the two paradigms. Stream ciphers are particularly vulnerable to keystream reuse, where encrypting multiple plaintexts with the same key generates identical keystream segments, allowing an attacker to XOR ciphertexts and recover plaintext differences, akin to a two-time pad attack. Block ciphers in their basic Electronic Codebook (ECB) mode exhibit pattern repetition for identical plaintext blocks, rendering them insecure for most applications, though modes like Cipher Block Chaining (CBC) mitigate this at the cost of error propagation. Stream-emulating block modes, such as Output Feedback (OFB) and Cipher Feedback (CFB), introduce malleability issues, where modifications to the ciphertext predictably alter the corresponding plaintext without detection. Block ciphers can emulate stream cipher behavior through specific modes, blurring the distinction between the two. In Counter (CTR) mode, a block cipher like generates a keystream by encrypting incremented counter values, which is then XORed with the , producing a synchronous stream without inter-block dependencies. For instance, in CTR mode operates similarly to native stream ciphers like , but relies on the underlying block cipher's properties for security. This emulation allows block ciphers to support , unlike some self-synchronizing stream designs. Stream ciphers are often preferred for applications requiring low latency, such as communications, due to their sequential, bit-level that avoids buffering delays. Block ciphers, however, excel in scenarios involving or , where padding tolerance and robust modes like provide flexibility for handling structured data. Historically, stream ciphers were favored in early hardware implementations for their simplicity and efficiency in resource-constrained environments, but the standardization of in 2001 shifted dominance toward block ciphers, bolstered by their versatility across modes. In modern cryptographic protocols, hybrid approaches predominate, with block ciphers operated in stream-like modes (e.g., CTR or ) to leverage established primitives like , thereby diminishing the standalone need for native stream ciphers in many standards.

Performance and Efficiency Metrics

Stream ciphers are evaluated for performance through metrics such as cycles per byte (cpB) in software implementations, which measure computational efficiency on general-purpose processors. For instance, ChaCha20 achieves approximately 1.33 cpB on modern x86 architectures like the i7-7800X without relying on specialized instructions, outperforming AES-GCM (0.66 cpB with AES-NI) in scenarios lacking for block ciphers. In contrast, on ARM-based systems such as the , ChaCha20- requires 3.72 ns/byte, significantly faster than AES-128-GCM at 32.32 ns/byte, highlighting stream ciphers' advantage in software portability across platforms without dedicated AES support. Hardware efficiency for stream ciphers emphasizes throughput per area (e.g., Mbps per gate equivalent, ) and power consumption, particularly for resource-constrained devices. Lightweight designs like Grain-128AEAD achieve throughputs of up to 33.6 Gbps at 16,958 in high-speed configurations, while low-power variants deliver 32 Mbps at 13,800 with only 0.63 μW consumption, making them suitable for applications. Comparatively, can achieve around 2,400 GE for throughputs of several tens of Mbps in lightweight configurations, but stream ciphers like Grain offer better area efficiency at lower speeds, with power under 1 mW for embedded use. Scalability in stream ciphers varies by design paradigm; linear feedback shift registers (LFSRs), common in ciphers like and , exhibit limited parallelism due to their sequential state updates, constraining vectorization on multi-core or SIMD architectures. In contrast, ARX-based stream ciphers such as ChaCha20 support high parallelism through vectorized operations, enabling efficient scaling on modern processors with SIMD instructions like AVX2. Self-synchronizing stream ciphers further enhance error resilience by allowing recovery from bit errors without full resynchronization, improving reliability in noisy channels. Standard benchmarks provide standardized evaluations of these metrics. The SUPERCOP framework measures software speed across platforms, reporting median cpB for stream ciphers like ChaCha20 at 1-5 cpB on x86 for messages up to 4 , often 20-50% faster than modes for continuous streaming data. For lightweight contexts, the FELICS framework assesses embedded performance, with low usage under 300 bytes and code size around 6 for suitable ciphers, though fault scenarios introduce higher compared to fault-tolerant block modes. Trade-offs between security and efficiency are evident in key size choices; 256-bit keys in ciphers like extended variants increase computational overhead by 20-30% compared to 128-bit but provide quantum resistance against , maintaining 128-bit security post-quantum. Recent trends indicate a decline in broad adoption of ciphers due to the dominance of authenticated block modes, yet they persist in niches like / communications, where designs such as ZUC offer efficiency benefits in mobile processing for continuous data s. Examples include the family and the NIST-standardized Ascon family (SP 800-232, 2025), which provide competitive performance in constrained environments following the conclusion of the NIST lightweight cryptography project.
MetricChaCha20 (x86, i7-7800X)AES-128-GCM (x86, i7-7800X)Grain-128AEAD (Low-Power ASIC)
Cycles/Byte or Equivalent1.33 cpB0.66 cpB (with AES-NI)32 Mbps at 13,800 GE
PowerN/AN/A0.63 μW
Source

References

  1. [1]
    [PDF] Stream ciphers
    Handbook of Applied Cryptography by A. Menezes, P. van Oorschot and S ... SEAL (Software-optimized Encryption Algorithm) is a binary additive stream cipher (see.
  2. [2]
    [PDF] Stream Ciphers - Lihao Xu
    A description of the principles of the two types of symmetric ciphers follows. Stream ciphers encrypt bits individually. This is achieved by adding a bit ...Missing: reliable | Show results with:reliable
  3. [3]
    [PDF] Grain-128AEAD - A lightweight AEAD stream cipher
    • Grain-128AEAD is a bit oriented stream cipher and it thus also allows byte string inputs. The message padding of one '1' bit, can in an environment that only ...
  4. [4]
    [PDF] Chapter 7 – Stream Ciphers and Random Number Generation
    Apr 19, 2010 · Stream Ciphers. • process message bit by bit (as a stream). • have a pseudo random keystream. • combined (XOR) with plaintext bit by bit d f t.
  5. [5]
    [PDF] Pseudorandom Number Generation and Stream Ciphers
    Pseudorandom number generation involves principles, generators, and block cipher use. Stream ciphers process messages bit by bit with a pseudo-random keystream.
  6. [6]
    [PDF] Stream Cipher Examples, Block Cipher Introduction
    Sep 1, 2020 · A cipher defined over (M, K, C) is a pair of efficient algorithms (E, D) where. E:KxM → C. D:KxC → M satisfy the correctness property: ∀ k ∈ K, ...
  7. [7]
    [PDF] Stream Ciphers
    Generalization of one-time pad. ❑ Trade provable security for practicality. ❑ Stream cipher is initialized with short key.
  8. [8]
  9. [9]
    [PDF] A Statistical Test Suite for Random and Pseudorandom Number ...
    Random and pseudorandom numbers generated for cryptographic applications should be unpredictable ... (Pseudo-Random Sequence Generators & Stream Ciphers), Section ...
  10. [10]
    [PDF] Information Security CS 526 - CS@Purdue
    Stream Ciphers (An Approximation of One-Time Pad). • In One-Time Pad, a key is a random string of length at least the same as the message. • Stream ciphers:.
  11. [11]
    [PDF] Public-Key Cryptography
    Nov 7, 2016 · It is also called a Vernam cipher after Gilbert Vernam, an engineer at AT&T Bell Labs who patented the technique in 1917.
  12. [12]
    [PDF] Communication Theory of Secrecy Systems* - By CE SHANNON
    First, there are three general types of secrecy system: (1) concealment systems, including such methods as invisible ink, concealing a message in an innocent ...
  13. [13]
    [PDF] Communication Theory of Secrecy Systems - cs.wisc.edu
    Shannon, "Communication T heory of Secrecy Systems", Bell System T echnical. Journal, vol.28-4, page656--715, Oct. 1949. Page 2. symbols in accordance with ...
  14. [14]
    [PDF] Stream cipher designs: a review
    Feb 10, 2020 · An important principle in the design of traditional stream ciphers is that the size of the internal state is at least 2 times of the security ...
  15. [15]
    [PDF] The One Time Pad
    Can a stream cipher have perfect secrecy? Yes, if the PRG is really “secure ... Pseudo random generators in practice: (e.g. /dev/random). • Continuously ...
  16. [16]
    [PDF] Notes #5: Stream Ciphers and Computational Security
    We want a pseudorandom generator that will work well in stretching a key to use in place of a one- time pad. A natural requirement is that the output of G, when ...
  17. [17]
    [PDF] Theory and Applications of Trapdoor Functions
    In Part 1 of this paper, we lay the foundation of the theory and set up a framework for cryptography and pseudorandom number generation. In Part 2, we study the ...
  18. [18]
    [PDF] SIGSALY - National Security Agency
    the new National Security Agency from 1954 to 1955) and developed a vocoder-based system which emphasized the preservation of voice quality. They chose a twelve ...Missing: cipher | Show results with:cipher
  19. [19]
  20. [20]
    [PDF] German Cipher Machines of World War II - National Security Agency
    The ENIGMA was the primary German cipher machine, using rotors. Other machines like SZ-42 and T-52 were used by higher commands.Missing: synchronous advantages disadvantages
  21. [21]
  22. [22]
    [PDF] pdf
    This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes ... c 1997 by CRC Press, Inc. Page 2. Chapter 7. Block Ciphers. Contents in ...
  23. [23]
    [PDF] Cryptography - SageMath
    Jul 11, 2008 · A self-synchronizing or asynchronous stream cipher is a stream cipher in which the keystream is a function of the key and a fixed number of ...
  24. [24]
    [PDF] Cryptanalysis of Stream Ciphers Based on Arrays and Modular ...
    Working principles of a self-synchronizing stream cipher are shown in Fig. 1.4. The advantages of a self-synchronizing stream cipher over a synchronous stream.
  25. [25]
    [PDF] The Self-Synchronizing Stream Cipher Moustique
    Abstract. We present a design approach for hardware-oriented self- synchronizing stream ciphers and illustrate it with a concrete design called Moustique.
  26. [26]
    Algebraic coding theory : Berlekamp, Elwyn R - Internet Archive
    Nov 9, 2022 · Algebraic coding theory. by: Berlekamp, Elwyn R. Publication date: 1968. Topics: Coding theory. Publisher: New York, McGraw-Hill. Collection ...
  27. [27]
    Note (c) for Cryptography and Cryptanalysis: A New Kind of Science
    Starting in the 1950s, electronic devices were the primary ones used for cryptography. Linear feedback shift registers and perhaps nonlinear ones seem to have ...Missing: LFSRs | Show results with:LFSRs<|separator|>
  28. [28]
  29. [29]
    The Shrinking Generator | SpringerLink
    Jul 13, 2001 · We present a new construction of a pseudorandom generator based on a simple combination of two LFSRs. The construction has attractive properties.Missing: original | Show results with:original
  30. [30]
    [PDF] A Uniform Framework for Cryptanalysis of the Bluetooth E0 Cipher
    E0 is a relatively new LFSR-based cipher, which comprises of 4 LFSRs of different lengths, which are combined by non-linear combiner logic. A Bluetooth device ...
  31. [31]
    [PDF] Cryptanalysis of Alleged A5 Stream Cipher - DTIC
    May 3, 1998 · Dj. Golic, "On the security of shift register based keystream generators," Fast Software Encryption -. Cambridge '93, Lecture Notes in Computer ...
  32. [32]
    [PDF] The self-shrinking generator
    The self-shrinking generator uses one LFSR, where pairs of output bits are considered. If a pair is 10 or 11, it produces a bit 0 or 1.
  33. [33]
    [PDF] CRYPTANALYSIS OF THE A5/2 ALGORITHM
    Abstract - An attack on the A5/2 stream cipher algorithm is described, that determines the linear relations among the output sequence bits. The vast majority ...
  34. [34]
  35. [35]
    [PDF] ChaCha, a variant of Salsa20
    Jan 28, 2008 · Abstract. ChaCha8 is a 256-bit stream cipher based on the 8-round cipher Salsa20/8. The changes from Salsa20/8 to ChaCha8 are designed.
  36. [36]
    RFC 8439 - ChaCha20 and Poly1305 for IETF Protocols
    This document defines the ChaCha20 stream cipher as well as the use of the Poly1305 authenticator, both as stand-alone algorithms and as a combined mode.
  37. [37]
    [PDF] Grain-128AEADv2 - A lightweight AEAD stream cipher
    2.4 Keystream Limitation. Grain stream ciphers have been designed to allow for encrypting large chunks of data using the same key/nonce pair. Grain-128AEADv2 ...
  38. [38]
    SuPOR: A lightweight stream cipher for confidentiality and attack ...
    September 2025, 100786 ... The results prove the lightweight nature of the proposed SuPOR stream cipher to secure visual IoT data without draining devices.
  39. [39]
    Lightweight Cryptography | CSRC
    NIST initiated a process to solicit, evaluate, and standardize schemes providing authenticated encryption with associated data (AEAD) and optional hashing ...Finalists · News & Updates · Round 1 · Round 2Missing: 2010 | Show results with:2010
  40. [40]
    Full article: Lightweight cryptography methods
    Mar 5, 2018 · For lightweight cryptography, the main constraints that we have are typically related to power requirements, gate equivalents (GEs) and timing.
  41. [41]
    eSTREAM: the ECRYPT Stream Cipher Project - Crypto competitions
    eSTREAM: the ECRYPT Stream Cipher Project. Requirements: Submissions to eSTREAM were required to fit into at least one of the following two profiles.
  42. [42]
    FSE 2025 Invited Talks - IACR
    He concluded that stream ciphers were in an unavoidable long-term decline, but that they may survive in some niche applications. Indeed, dedicated stream ...
  43. [43]
    Deprecating the RC4 Cipher - Mozilla Security Blog
    Sep 11, 2015 · ... RC4 has resulted in better and better attacks against it. It has been known since 1995 that RC4 has certain biases that make it easier to attack ...
  44. [44]
    [PDF] All Your Biases Belong to Us: Breaking RC4 in WPA-TKIP and TLS
    Aug 12, 2015 · Full plaintext recovery attack on broadcast RC4. In. FSE, 2013. [21] A. Klein. Attacks on the RC4 stream cipher. De- signs, Codes and ...
  45. [45]
    [PDF] Fast correlation attacks against stream ciphers and related open ...
    Therefore, fast correlation attacks are based on fast decoding procedures for the linear code C of length N and dimension `, when N must be as close as possible ...
  46. [46]
    Algebraic Attacks on Stream Ciphers with Gröbner Bases
    Algebraic attacks evaluate the security of certain stream ciphers by exploring the question how an attack could be performed by generating and solving ...
  47. [47]
    [PDF] A New Guess-and-Determine Attack on the A5/1 Stream Cipher
    Anderson [1], Golic [11] and Babbage [2] were the pioneers in cryptanalyzing the A5/1 encryption algorithm when only a rough outline of the A5/1 was leaked.Missing: 40 | Show results with:40
  48. [48]
    Cryptanalysis of Alleged A5 Stream Cipher - SpringerLink
    A binary stream cipher, known as A5, consisting of three short LFSRs of total length 64 that are mutually clocked in the stop/go manner is cryptanalyzed.
  49. [49]
    [PDF] Key differentiation attacks on stream ciphers
    The ideas of differential cryptanalysis have also been successfully applied in so-called fault analysis [6]. In such an attack the adversary introduces errors ...
  50. [50]
    Fault Analysis of Stream Ciphers | SpringerLink
    Anderson, R.: Optical Fault Induction (June 2002) · Boneh, Demillo, Lipton: On the Importance of Checking Cryptographic Prtocols for Faults (September 1996).
  51. [51]
    [PDF] Side Channel Attack On Stream Ciphers
    Feb 15, 2022 · Both attacks are done in the initialisation phase. To remove the noise, they suggest to average out power traces with identical input parameters ...Missing: PRNG | Show results with:PRNG
  52. [52]
    [PDF] Online Authenticated-Encryption and its Nonce-Reuse Misuse ...
    Mar 17, 2015 · The picture to emerge is that no. OAE definition can meaningfully tolerate nonce-reuse, but, at the same time, OAE security ought never have.
  53. [53]
    [PDF] Why IV Setup for Stream Ciphers is Difficult - DROPS
    Mar 14, 2007 · This means that in addition to choosing messages (which is not an advantage ... The self-synchronizing stream cipher Mous- tique. http://www.
  54. [54]
    [PDF] Leftover Hash Lemma, Revisited - Cryptology ePrint Archive
    Sep 3, 2011 · Abstract. The famous Leftover Hash Lemma (LHL) states that (almost) universal hash functions are good randomness extractors.Missing: PRNG | Show results with:PRNG
  55. [55]
    [PDF] Security Analysis of Pseudo-Random Number Generators with Input
    Lemma 1 (Leftover-Hash Lemma). Assume that H is ρ-universal where ρ = (1+α)2−m for some α > 0. Then, for any k > 0, it is also a (k, ε)-extractor for ε = 1.
  56. [56]
    Bit Independence Criterion Extended to Stream Ciphers - MDPI
    This paper proposes an algorithm that extends this criterion to evaluate the degree of independence between the bits of inputs and outputs of the stream ...
  57. [57]
    [PDF] Randomness of Spritz via DieHarder testing - arXiv
    Feb 5, 2015 · The randomness of the output is a key feature every stream cipher must have; thus we expect Spritz to pass all tests, and confirm the claims ...
  58. [58]
    [PDF] Algebraic Attacks on Stream Ciphers
    I / O Degree of Algebraic Relations. A “good” cipher should use at least some components with high I/O degree. Page 146. Algebraic Attacks on Stream Ciphers.
  59. [59]
    [PDF] Efficient FPGA Implementations of High-Dimensional Cube Testers ...
    In this paper, we report on an efficient FPGA implementation of cube testers on the stream cipher Grain-128. ... testers, aims to detect non-randomness in ...
  60. [60]
    Countermeasures against Side‐Channel Analysis and Fault Analysis
    In order to understand the countermeasures for side‐channel analysis and fault analysis, several techniques that can be used for block cipher implementations
  61. [61]
    FSE 2025 Program - IACR
    The FSE 2025 conference is March 17-21 in Rome, Italy, with sessions on Permutation-based Cryptography, Gröbner Bases, and Ciphers for FHE and ZK.
  62. [62]
    ISO/IEC 29192-3:2012 - Information technology — Security techniques
    ISO/IEC 29192-3:2012 specifies two dedicated keystream generators for lightweight stream ciphers: Enocoro: a lightweight keystream generator with a key size ...
  63. [63]
    [PDF] High-Performance Lattice-Based Pseudorandom Number Generator
    Aug 22, 2025 · Lattice-based cryptographic schemes provide provable security, which can defend against attacks from both classical and quantum computers. They ...
  64. [64]
    ANSSI Cryptographic Key Length Report (2014) - Keylength
    128-bit is the recommended symmetric size. 64-bit is the minimal bloc length for bloc ciphers (128-bit recommended and mandatory after 2020). It is counseled to ...
  65. [65]
    A5/1 stream cipher - ASecuritySite.com
    When first proposed, in 1982, it is thought that that the A5/1 key would be 128-bits long, but it finalised ended up with a 64-bit key (which can be cracked on ...
  66. [66]
    ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)
    This document describes the use of the ChaCha stream cipher and Poly1305 authenticator in the Transport Layer Security (TLS) and Datagram Transport Layer ...
  67. [67]
    SP 800-90A Rev. 1, Recommendation for Random Number ...
    Jun 24, 2015 · This Recommendation specifies mechanisms for the generation of random bits using deterministic methods. The methods provided are based on ...Missing: stream | Show results with:stream
  68. [68]
    [PDF] A Real-World Attack Breaking A5/1 within Hours
    In this paper we present a real-world hardware-assisted attack on the well- known A5/1 stream cipher which is (still) used to secure GSM communication in most.
  69. [69]
    The AEGIS Family of Authenticated Encryption Algorithms
    This document describes the AEGIS-128L, AEGIS-256, AEGIS-128X, and AEGIS-256X AES-based authenticated encryption algorithms designed for high-performance ...
  70. [70]
    A Comprehensive Review on Lightweight Cryptographic ...
    This article systematically reviews lightweight symmetric cryptographic mechanisms, specifically Block and Stream ciphers, and evaluates their critical ...
  71. [71]
    ASIC Hardware Performance
    Abstract. This chapter presents detailed hardware implementation re- sults and performance metrics for the eSTREAM candidate stream ci-.
  72. [72]
    [PDF] Ultra-Lightweight Implementations for Smart Devices
    Even implementations of the stream ciphers. Grain80 and Trivium require more area (1294 GE and 1857 GE, respectively [9]). For comparison with block ciphers ...<|control11|><|separator|>
  73. [73]
    [PDF] Trivium hardware implementations for power reduction - idUS
    Stream ciphers are generally much faster than block ciphers, and they use less hardware resources, making them an ideal alternative when high throughput, low ...Missing: efficiency | Show results with:efficiency
  74. [74]
    ChaCha20-Poly1305 - encrypt-decrypt.net
    Encryption and decryption speeds with software implementations are already above 1 GB/s when done on a single core, scaling up almost linearly if more cores are ...
  75. [75]
    Constant-Time Crypto - BearSSL
    The ChaCha20 stream cipher is “naturally” constant-time: the implementation relies only on bitwise word operations, additions, and rotations by a fixed amount.
  76. [76]
    [PDF] Randomness Generation for Secure Hardware Masking
    Masking protects against side-channel analysis by splitting variables. Hardware masking schemes consume many random bits per cycle, requiring high entropy ...
  77. [77]
    [PDF] Software Evaluation of Grain-128AEAD for Embedded Platforms
    In this paper we present and benchmark software implemen- tations of the cipher, targeting constrained processors. The processors chosen are the 8-bit (AVR) and ...Missing: MCU | Show results with:MCU
  78. [78]
    [PDF] Comparison of FPGA-Targeted Hardware Implementations of ...
    The results have found that the Grain and Trivium families of ciphers have demonstrated relative implementation efficiency compared to the rest of the cipher ...
  79. [79]
    Performance analysis of stream and block cipher algorithms
    This work provides comparison between block and stream cipher algorithms, using different data sizes and key sizes. It provides evaluation between 12 commonly ...Missing: short messages
  80. [80]
    [PDF] IoT Security : Performance Evaluation of Grain , MICKEY , and ...
    This paper evaluates the software implementation of eSTREAM Profile II finalists (Grain, MICKEY, and Trivium) on a NodeMCU development kit 1.0 ...Missing: MCU | Show results with:MCU
  81. [81]
    [PDF] FIPS 197, Advanced Encryption Standard (AES)
    Nov 26, 2001 · FIPS 197, or AES, is a symmetric block cipher that encrypts and decrypts data using 128, 192, or 256 bit keys in 128 bit blocks.
  82. [82]
    [PPT] Secret-Key Cryptographic Algorithms and Modes of Operation
    Stream Cipher Security. If two plaintexts are ever encrypted with the same stream cipher and key. C1 = K P1. C2 = K P2. an attacker can easily compute. C1 ...<|control11|><|separator|>
  83. [83]
    Proposal to Revise SP 800-38A | CSRC
    Mar 21, 2022 · The CBC, CFB, OFB, and CTR modes are malleable, meaning that it is possible to introduce changes into the ciphertext that lead to predictable ...
  84. [84]
    [PDF] 1 Stream Ciphers vs. Block Ciphers
    - Identify security goals for stream cipher and block ciphers (namely, pseudorandomness). - ... security properties, assuming the security of the basic ciphers. 2 ...
  85. [85]
    [PDF] Efficient Hardware Implementations of Grain-128AEAD
    It has also been adopted as an ISO standard [10]. Most recently, Grain-128AEAD supporting Authenticated En- cryption with Associated Data, was proposed in 2019 ...
  86. [86]
    [PDF] Performance analysis of current lightweight stream ciphers for ...
    The statistical security, performance metrics and comparative analysis suggest the suitability of the selected ciphers for providing security in constrained ...
  87. [87]
    Efficient Parallel Implementation of CTR Mode of ARX-Based Block ...
    In this article, we propose the first parallel implementations of CTR mode optimization of ARX-based block ciphers (LEA, HIGHT, and revised CHAM) in ARMv8 ...
  88. [88]
    Measurements of stream ciphers
    This page presents benchmark results collected in eBASC. Graphs show timings for all message lengths between 0 and 4096 bytes.
  89. [89]
    [PDF] FELICS-AE: a framework to benchmark lightweight authenticated ...
    Oct 18, 2019 · FELICS was initially developed to measure the performance of block ciphers and stream ciphers. In this section, we describe the changes we made ...
  90. [90]
    Post Quantum Symmetric Cryptography
    Jan 7, 2017 · That means that a 256 bit key will still deliver 128 bits of security against analysis using quantum crypt-analysis. That means that there seems ...Missing: efficiency | Show results with:efficiency
  91. [91]
    A High-throughput Hardware Implementation of ZUC-256 Stream ...
    Researchers have developed novel methodologies and architectures for optimizing different ciphers, achieving major improvements in performance. Xu et al. [210] ...