International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

The DRACO Stream Cipher: A Power-efficient Small-state Stream Cipher with Full Provable Security against TMDTO Attacks

Authors:
Matthias Hamann , ERNW Research GmbH, Heidelberg, Germany
Alexander Moch , Universität Mannheim, Mannheim, Germany
Matthias Krause , Universität Mannheim, Mannheim, Germany
Vasily Mikhalev , Universität Siegen, Siegen, Germany
Download:
DOI: 10.46586/tosc.v2022.i2.1-42
URL: https://tosc.iacr.org/index.php/ToSC/article/view/9712
Search ePrint
Search Google
Abstract: Stream ciphers are vulnerable to generic time-memory-data tradeoff attacks. These attacks reduce the security level to half of the cipher’s internal state size. The conventional way to handle this vulnerability is to design the cipher with an internal state twice as large as the desired security level. In lightweight cryptography and heavily resource constrained devices, a large internal state size is a big drawback for the cipher. This design principle can be found in the eSTREAM portfolio members Grain and Trivium.Recently proposals have been made that reduce the internal state size. These ciphers distinguish between a volatile internal state and a non-volatile internal state. The volatile part would typically be updated during a state update while the non-volatile part remained constant. Cipher proposals like Sprout, Plantlet, Fruit and Atom reuse the secret key as non-volatile part of the cipher. However, when considering indistinguishability none of the ciphers mentioned above provides security beyond the birthday bound with regard to the volatile internal state. Partially this is due to the lack of a proper proof of security.We present a new stream cipher proposal called Draco which implements a construction scheme called CIVK. In contrast to the ciphers mentioned above, CIVK uses the initial value and a key prefix as its non-volatile state. Draco builds upon CIVK and uses a 128-bit key and a 96-bit initial value and requires 23 % less area and 31 % less power than Grain-128a at 10 MHz. Further, we present a proof that CIVK provides full security with regard to the volatile internal state length against distinguishing attacks. This makes Draco a suitable cipher choice for ultra-lightweight devices like RFID tags.
BibTeX
@article{tosc-2022-32078,
  title={The DRACO Stream Cipher: A Power-efficient Small-state Stream Cipher with Full Provable Security against TMDTO Attacks},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2022, Issue 2},
  pages={1-42},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/9712},
  doi={10.46586/tosc.v2022.i2.1-42},
  author={Matthias Hamann and Alexander Moch and Matthias Krause and Vasily Mikhalev},
  year=2022
}