A new stream cipher: DICING

In this paper, we will propose a new synchronous stream cipher named DICING, which can be taken as a clock-controlled one but with a new mechanism of altering steps. With the simple construction, DICING has satisfactory performance, faster than AES about two times. For the security, there have not been found weakness for the known attacks, the key sizes can be 128 bits and 256 bits respectively.

[1]  Thomas Johansson,et al.  SNOW - A new stream cipher , 2000 .

[2]  Hu Chuan-Gan,et al.  On The Shift Register Sequences , 2004 .

[3]  Willi Meier,et al.  Correlation properties of combiners with memory in stream ciphers , 1991, Journal of Cryptology.

[4]  Thomas Johansson,et al.  Distinguishing Attacks on SOBER-t16 and t32 , 2002, FSE.

[5]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[6]  Shai Halevi,et al.  Cryptanalysis of Stream Ciphers with Linear Masking , 2002, CRYPTO.

[7]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[8]  Alexander Maximov,et al.  A Linear Distinguishing Attack on Scream , 2007, IEEE Transactions on Information Theory.

[9]  Vladimir V. Chepyzhov,et al.  A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.

[10]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[11]  Thomas Beth,et al.  The Stop-and-Go Generator , 1985, EUROCRYPT.

[12]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[13]  Christoph Günther,et al.  Alternating Step Generators Controlled by De Bruijn Sequences , 1987, EUROCRYPT.

[14]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[15]  J. D. Golic Computation of low-weight parity-check polynomials , 1996 .

[16]  C. G. Giinther ALTERNATING STEP GENERATORS CONTROLLED BY DE BRUIJN SEQUENCES , 1988 .

[17]  R. McEliece Finite Fields for Computer Scientists and Engineers , 1986 .

[18]  Shai Halevi,et al.  Scream: A Software-Efficient Stream Cipher , 2002, FSE.