A NOVEL WITH DYNAMIC STRUCTURE

BY

FARDOUS MOHAMED ALI ELJADI

A thesis submitted in fulfillment of the requirement for the degree of Doctor of Philosophy in Computer Science

Kulliyyah of Information and Communication Technology International Islamic University Malaysia

MARCH 2017

ABSTRACT

Stream ciphers are commonly used to provide confidentiality for a wide range of frame based applications such as mobile devices or embedded systems. For these applications, stream ciphers are preferred for due to the simplicity of their implementation, efficiency and high throughput. However, practical attacks have been discovered on well-known stream ciphers. Many stream ciphers are designed to resist these attacks. The majority of these ciphers has a fixed structure, which is an advantage that their security against the known attacks can be proved. However, the fixed building structure of these ciphers also provides opportunities for potential new attacks. There have been a few approaches that have tried to add dynamicity to the structure of these ciphers to improve their . The idea behind this is that when the structures of ciphers are unknown to attackers, they are more resistant to attacks. However, these ciphers are not widely discussed among researchers. Moreover, the existing research concerning stream ciphers with dynamic structures has focused mostly on dynamic polynomial switching in the Linear Feedback Shift Registers. This study proposes a novel dynamic structure stream cipher algorithm based on using a dynamic structure and some parameters to increase the complexity of the cipher, consequently, improving its security level. In the proposed cipher, the dynamic parameters are the number of registers, the length of the registers, the clocking system, the initialization procedure, the confusion and diffusion method, and the output function. These parameters are specified using bits from the secret . The components of the proposed algorithm were tested using the NIST test suite in order to readjust them to improve the results. The NIST test suite was conducted for several keys. Afterward, fine tuning was conducted to enhance the statistical properties of the generated . Then, performance and security analyses were conducted to evaluate the proposed algorithm. Furthermore, a comparison between the proposed algorithm and the seven winners of the eSTREAM competition in terms of the statistical properties was performed. The results showed that the proposed algorithm outperforms the compared ciphers in the linear complexity test. In addition to this, a performance comparison between the proposed algorithm and Mickey 128 was carried out. The result showed that the proposed algorithm is faster than Mickey 128, despite the fact that it has more dynamic parameters than Mickey 128. Therefore, the proposed algorithm is very promising for practical use.

ii

خالصة البحث ABSTRACT IN ARABIC

يستخدم التشفري التدفقي )stream cipher( عادة لتوفري السرية جملموعة واسعة من التطبيقات مثل األجهزة النقالة أو النظم ادلضمنة. يف ىذا النوع من التطبيقات يفضل استخدام التشفري التدفقي نظرا لبساطة تنفيذه وكفاءتو وإنتاجيتو العالية.ولكن بالرغم من امهية ىذا النوع من التشفري فقد مت اكتشاف ىجمات عملية على خوارزميات تشفري معروفة. بعد ذلك متّ تصميم العديد من خوارزميات التشفري دلقاومة ىذه اذلجمات. اغلب ىذه اخلوارزميات لديها بنية ثابتة، وذلك يعترب ميزة من حيث امكانية اثبات مقاومتها للهجمات ادلعروفة. ومع ذلك، فإن استخدام بنية ثابتة خلوارزمية التشفري يتيح اجملال ذلجمات جديدة حمتملة. ىناك بعض احملاوالت اليت حاولت إضافة الديناميكية لبنية ىذه اخلوارزميات لغرض حتسني مستوى أمنها. الفكرة من وراء ذلك ىو أنو عندما تكون بنية خوارزميات التشفري غري معروفة للمهامجني، تكون أكثر قدرة على مقاومة اذلجمات. ىذا النوع من اخلوارزميات مل يناقش على نطاق واسع بني الباحثني. وعالوة على ذلك، فان معظم األحباث احلالية ادلتعلقة خبوارزميات التشفري التدفقي ركزت على استخدام البىن الديناميكية يف تبديل متعددة احلدود يف Linear Feedback Shift Registers . ىذه الدراسة تقدم خوارزمية جديدة للتشفري التدفقي ذات بنية ديناميكية ومعامالت متغرية لزيادة تعقيد اخلوارزمية لغرض حتسني مستوي أمنها. يف اخلوارزمية ادلقرتحة، ادلعامالت الديناميكية ىي عدد السجالت، وطول السجالت، ونظام الــ clocking ، وإجراءات التهيئة، وطريقة الـ confusion و diffusion ، ودالة االخراج. يتم حتديد ىذه ادلعامالت باستخدام bits من ادلفتاح السري. متّ اختبار مكونات اخلوارزمية ادلقرتحة باستخدام اختبار الـNIST من أجل إعادة تعديلها لتحسني النتائج. وقد أجري اختبار NIST لعدة مفاتيح. بعد ذلك، متّ إجراء ضبط لتحسني اخلصائص اإلحصائية للkeystream ادلولد.مث أجريت حتليالت األداء واألمان لتقييم اخلوارزمية ادلقرتحة. عالوة على ذلك، مت إجراء مقارنة بني اخلوارزمية ادلقرتحة واخلوارزميات السبعة الفائزة يف مسابقة eSTREAM من حيث اخلصائص اإلحصائية. وأظهرت النتائج أن اخلوارزمية ادلقرتحة تتفوق على باقي اخلورزميات يف اختبار التعقيد اخلطي ) linear complexity(. باإلضافة إىل ذلك، متّ إجراء مقارنة األداء بني اخلوارزمية ادلقرتحة و Mickey 128 . وأظهرت النتائج أن اخلوارزمية ادلقرتحة أسرع من Mickey 128 على الرغم من أن اخلورازمية ادلقرتحة حتتوي على معامالت ديناميكية أكثر من Mickey 128 . لذلك تعترب اخلوارزمية ادلقرتحة مناسبة جداً لالستخدام العملي.

iii

APPROVAL PAGE

The thesis of Fardous Mohamed Ali Eljadi has been approved by the following:

______Imad Fakhri Taha Alyaseen Supervisor

______Normaziah Abdul Aziz Internal Examiner

______Kamaruzzaman Seman External Examiner

______Ahmed T.Saadeq Alobaidi External Examiner

______Fouad Mahmoud Rawash Chairman

iv

DECLARATION

I hereby declare that this thesis is the result of my own investigations, except where otherwise stated. I also declare that it has not been previously or concurrently submitted as a whole for any other degrees at IIUM or other institutions.

Fardous Mohamed Ali Eljadi

Signature ...... Date ......

v

COPYRIGHT PAGE

INTERNATIONAL ISLAMIC UNIVERSITY MALAYSIA

DECLARATION OF COPYRIGHT AND AFFIRMATION OF FAIR USE OF UNPUBLISHED RESEARCH

THE IMPACT OF MOBILE INTERFACE DESIGN ON INFORMATION QUALITY OF M-GOVERNMENT SITES

I declare that the copyright holders of this thesis are jointly owned by the student and IIUM.

Copyright © 2017 Fardous Mohamed Ali Eljadi and International Islamic University Malaysia. All rights reserved.

No part of this unpublished research may be reproduced, stored in a retrieval system, or transmitted, in any form or by any means, electronic, mechanical, photocopying, recording or otherwise without prior written permission of the copyright holder except as provided below

1. Any material contained in or derived from this unpublished research may be used by others in their writing with due acknowledgement.

2. IIUM or its library will have the right to make and transmit copies (print or electronic) for institutional and academic purposes.

3. The IIUM library will have the right to make, store in a retrieved system and supply copies of this unpublished research if requested by other universities and research libraries.

By signing this form, I acknowledged that I have read and understand the IIUM Intellectual Property Right and Commercialization policy.

Affirmed by Fardous Mohamed Ali Eljadi

……..…………………….. ……………………….. Signature Date

vi

DEDICATION

This thesis is dedicated to my beloved parents

vii

ACKNOWLEDGEMENTS

First, Alhamdulillah and thanks to almighty Allah for guiding and giving me strength and patience to finish this thesis. Then, I would like to thank the people who helped me in my study and supported me when I am away from my family and country.

A special thanks to my family. Words cannot express how grateful I am to my mother, father, and sisters for all the sacrifices that they have made for me. I was sustained in this study due to their excessive prayers.

I would like to express my sincere appreciation to my supervisor, Prof. Dr. Imad Fakhri Taha Alshaikli for his support, guidance, advice, understanding, patience and feedback throughout the course of my PhD study. I want to thank him for trusting and encouraging me, and allowing me to grow as a research scientist. I am very grateful and blessed to have this opportunity to work under his supervision.

I would also like to thank all of my friends especially Labdah Alghafran, Amjad Alhouseini, Bilal Yousfi , Rabiul Awal, Sufian Salam, and Khalid Jasim who supported me to strive towards my goal.

At the end, I think it is impossible to thank all those who deserve to be thanked, but I would like to say many thanks to everyone who has helped through advices, comments, complements or even by a smile. Thank you all from the bottom of my heart.

I would also like to acknowledge and thank my country (Libya) for the financial support despite its difficult situation.

viii

TABLE OF CONTENTS

Abstract ...... ii Abstract in Arabic ...... iii Approval Page ...... iv Declaration ...... v Copyright Page ...... vi Dedication ...... vii Acknowledgements ...... viii Table of Contents ...... ix List of Tables ...... xii List of Figures ...... xiv List of Symbols ...... xvi List of Abbreviations ...... xvii

CHAPTER ONE : INTRODUCTION ...... 1 1.1 Introduction...... 1 1.2 Stream Ciphers...... 2 1.3 Standardisation of Stream Ciphers ...... 3 1.4 Problem Statement ...... 5 1.5 Research Questions ...... 5 1.6 Research Objectives...... 6 1.7 Research Significance ...... 6 1.8 The Scope of The Research ...... 6 1.9 Research Methodology ...... 7 1.10 Thesis Organisation ...... 8 1.11 Chapter Summary ...... 9

CHAPTER TWO : LITERATURE REVIEW ...... 10 2.1 Introduction...... 10 2.2 The eSTREAM Project ...... 10 2.2.1 Profile 1 Algorithms (software-oriented algorithms)...... 12 2.2.2 Profile 2 Algorithms (hardware-oriented algorithms) ...... 17 2.3 Stream Ciphers with Dynamic Designs ...... 23 2.3.1 Dynamic Polynomial Switching in the Linear Feedback Shift Registers ...... 26 2.3.2 Key Dependent Ciphers ...... 30 2.4 Chapter Summary ...... 32

CHAPTER THREE : THEORETICAL BACKGROUND ...... 34 3.1 Introduction...... 34 3.2 Stream Ciphers...... 34 3.3 LFSR Based Stream Ciphers ...... 37 3.3.1 Introducing Nonlinearity ...... 38 3.3.2 Properties of Keystream ...... 39 3.3.3 NIST Test Suite ...... 40 3.3.4 Autocorrelation Test ...... 44

ix

3.4 Initialisation Process ...... 44 3.4.1 Initialization Process ...... 46 3.4.2 Initialization Process ...... 47 3.4.3 Initialization Process ...... 48 3.5 Confusion Diffusion Methods ...... 51 3.5.1 Present S-box and P-box ...... 52 3.5.2 HISEC S-box and P-box ...... 53 3.5.3 LBlock S-box and P-box ...... 55 3.6 Output and State Update Functions ...... 57 3.6.1 Grain-128‘s Output and State Update Functions ...... 57 3.6.2 Bean‘s Output and State Update Functions ...... 59 3.6.3 A5 Output and State Update Functions...... 61 3.7 of Stream Ciphers ...... 62 3.7.1 Attacking Models ...... 63 3.7.2 Generic Attacks for Stream Ciphers ...... 64 3.8 Chapter Summary ...... 70

CHAPTER FOUR : THE PROPOSED ALGORITHM ...... 71 4.1 Introduction...... 71 4.2 SCDSP Architecture ...... 72 4.3 Details of SCDSP ...... 74 4.3.1 Number of Registers ...... 74 4.3.2 Lengths of Registers...... 75 4.3.3 Clocking Mechanism ...... 76 4.3.4 Confusion and Diffusion Method ...... 77 4.3.5 Initialisation Procedure ...... 78 4.3.6 Output Functions ...... 79 4.3.7 Detailed Examples ...... 80 4.4 Statistical Tests ...... 83 4.5 Chapter Summary ...... 84

CHAPTER FIVE : EXPERIMENTAL RESULTS ...... 85 5.1 Introduction...... 85 5.2 The Used Set of Keys and IVs ...... 85 5.3 Clocking Systems ...... 86 5.4 The Initialisation Process ...... 88 5.5 The Output Functions ...... 90 5.6 Confusion Diffusion Methods ...... 93 5.7 Chapter Summary ...... 97

CHAPTER SIX : SECURITY AND PERFORMANCE ANALYSIS OF THE PROPOSED ALGORITHM ...... 98 6.1 Introduction...... 98 6.2 Security Analysis of SCDSP ...... 98 6.2.1 Period and Linear Complexity ...... 98 6.2.2 Randomness of the Keystream ...... 99 6.2.3 Autocorrelation Test Results ...... 101 6.2.4 Resistance against Known Attacks ...... 102 6.3 Performance of SCDSP ...... 105

x

6.4 Comparisons of the NIST Test Results ...... 106 6.5 Performance Comparison between SCDSP and Mickey-128 ...... 109 6.6 Chapter Summary ...... 110

CHAPTER SEVEN : CONCLUSION AND FUTURE WORK ...... 111 7.1 Introduction...... 111 7.2 Conclusions ...... 111 7.3 Future Work ...... 113

REFERENCES ...... 115

xi

LIST OF TABLES

Figure No. Page No.

2.1 Summary of The Seven Winners of eSTREAM Project 11

2.2 Summary of The Reviewed Papers that Use The Dynamic Properties 23

3.1 Present S-Box (Bogdanov Et Al., 2007) 53

3.2 Present P-Box (Bogdanov Et Al., 2007) 53

3.3 HISEC S-Box (Aldabbagh Et Al., 2014) 55

3.4 LBlock S-Boxes (W. Wu & Zhang, 2011) 56

3.5 LBlock P-Box 57

3.6 Bean S-Box (Ågren & Hell, 2011) 60

3.7 Summary of Several Attacks on Stream Ciphers and Their Countermeasures 64

4.1 Primitive Polynomials (Schneier, 1996) 76

4.2 Preliminary NIST Test Results of SCDSP 83

5.1 The Used Set of Keys and IVs 85

5.2 NIST Results of The Keystream-Dependent Clocking System 87

5.3 NIST Results of The Voting Clocking System 88

5.4 NIST Results Using Two Different Diffusion Methods During The Initialization Process 89

5.5 NIST Results Using The Modified Grain Output Function With Different Clocking Systems 90

5.6 NIST Results Using The Bean Output Function with Different Clocking Systems 91

5.7 NIST Results Using the XOR Output Function with Different Clocking Systems 92

5.8 NIST Results of Using Confusion Diffusion Methods 94

5.9 NIST Results Using Different Numbers of Rounds in S-Box and P-Box Using Key1 95

xii

5.10 NIST Results Using Different Numbers of Rounds in S-Box and P-Box Using Key2 96

5.11 NIST Results Using Different Numbers of Rounds In S-Box and P-Box Using Key 3 97

6.1 NIST Test Results of SCDSP 100

6.2 Autocorrelation Test Results of SCDSP 101

6.3 The Results Of NIST Tests For The Compared Algorithms 107

6.4 Performance Comparison Between SCDSP and Mickey-128 109

7.1 Study Objectives Achievement 114

xiii

LIST OF FIGURES

Figure No. Page No.

1.1 Principles of Encrypting B Bits With a Stream (a) and A Block (b) Cipher 3

1.2 Research Methodology 8

2.1 Graphical Illustration of System 14

2.2 The Structure of Sosemanuk 17

2.3 The Structure of Grain 18

2.4 The Structure of Mickey 20

2.5 Trivium 22

3.1 Binary Additive Stream Cipher 36

3.2 The General Constructions of a Linear Feedback Shift. 37

3.3 The Combination Generator 38

3.4 The Filter Generator 39

3.5 Trivium Initialisation Process 47

3.6 Overview Of Grain Key Initialization 48

3.7 Initialisation Of Dragon 49

3.8 Dragon Initialisation Process 51

3.9 A Top-Level Algorithmic Description Of Present 52

3.10 Top Level View of HISEC 54

3.11 Bit Permutation For Left 32- Bit Of HISEC 55

3.12 Grain Stream Cipher 58

3.13 The Bean Cipher 60

3.14 A5/1 Stream Cipher 62

4.1 The Design Of The Proposed Algorithm 72

4.2 The Basic Steps Of The Proposed Algorithm 73

xiv

4.3 The Bits That Determine The Dynamic Parameters In The Secret Key 74

4.4 The General Construction of SCDSP 80

4.5 The Structure of SCDSP when The Secret Key=3A749A2BB4CFD770DB54741C9DBA9C43 81

4.6 The Structure of SCDSP when The Secret Key=4558A82E51A4824A9DF04396E93C8FE2 82

6.1 NIST Test Results of SCDSP 100

6.2 Autocorrelation Test Results for SCDSP 102

6.3 Performance Comparison between SCDSP and Mickey-128 110

xv

LIST OF SYMBOLS

x&y AND Bitwise; x AND y x ⊕ y XOR Bitwise; x XOR y x|y OR Bitwise; x OR y x + y Normal addition operation x · y Normal product operation x||y The concatenation of the binary strings x and y

̅ Denotes the complement of X

XOR st, for j times

y » x Shifting y to the right by x bits y « x Shifting y to the left by x bits y >>> x Rotate y to the right by x bits y <<< x Rotate y to the left by x bits x mod n The remainder when x is divided by n

S The state of a

Sit The stage i at time t

Galois Field of characteristic n with nm elements Zt The output key stream bit at time t

Ct The output cipher text bit/word at time t

Ki The ith key bit

Vi The ith IV bit

O(x) Big-O notation: worst case algorithm complexity

xvi

LIST OF ABBREVIATIONS

IV Initial Value /

K The secret key

LFSR Linear Feedback Shift Register

NFSR Nonlinear Feedback Shift Register

DLFSR Dynamic Linear Feedback Shift Register

GSM Global System for Mobile Communications (cellular phone technology)

WEP Wired Equivalent Privacy

NESSIE The New European Schemes for Signature, Integrity and Encryption

Cryptrec Cryptographic Research and Evaluation Committee

ECRYPT The European Network of Excellence for Cryptology eSTREAM The ECRYPT Stream Cipher Project

NIST National Institute of Standards and Technology Statistical Test Suite

LCM The least common multiple

SCDSP Stream Cipher with Dynamic Structure and Parameters

xvii

CHAPTER ONE

INTRODUCTION

1.1 INTRODUCTION

In the age of modern telecommunication technologies, most information is exchanged via wired or wireless networks. Consequently, there is a need to build and deploy security systems to prevent unauthorized access and illegal usage of information transferred via insecure communication channels. is fundamental to most computer security systems. Cryptography focuses on securing messages to ensure that only the relevant parties can understand the messages. Changing a message (plaintext) to an incomprehensible form () is achieved by a process called encryption. In contrast, changing an encrypted message back to its original form is achieved by a process called decryption.

The encryption and decryption processes are accomplished by two types of cryptographic algorithms: symmetric key and asymmetric key algorithms.

Asymmetric key algorithms use two keys: one for encryption and the other for decryption. These two keys are related to each other; however, despite that relationship, it is computationally infeasible to figure out the decryption key given only the knowledge of the encryption key and the encryption algorithm.

Symmetric key cryptography uses only one key in both the encryption and decryption processes. This key is called the secret key. This secret key is known to both the sender and recipient before the encrypted transmission begins and it must be kept secure. This research presented here focuses only on the category of symmetric key algorithms known as stream ciphers.

1

1.2 STREAM CIPHERS

Stream ciphers and block ciphers are in two different symmetric encryption categories. These ciphers differ fundamentally in the way in which in the plain text is encrypted and decrypted. In stream ciphers, the encryption function is time variant and works on individual symbols of the underlying alphabet. In contrast, block ciphers operate on large blocks of text, which requires a large amount of buffer space to be allocated in the crypto system (Scheneier, 1996). In time-critical applications or processing-constrained devices, stream ciphers are more suitable because they do not require the large buffers or complex hardware structure, and they make real time encryption possible. Because the security of a algorithm depends directly on the complexity of the algorithm, achieving high security level requires the encryption system to have a very complex structure. However, as communication devices with low power and complexity have become increasingly popular, the research community has shown an increased level of interest in stream cipher research. Many cryptographic systems such as multimedia systems, hand held communication devices, and wireless sensor networks prefer stream ciphers over block ciphers largely because of their real-time operation and adaptability to different hardware implementations (Deepthi & Sathidevi, 2009). Nevertheless, the discovered attacks on well-known stream ciphers make it imperative to increase efforts towards creating new replacement stream cipher schemes. Figure 1.1 shows the differences between the stream cipher and the block cipher, where i is the time index, xi is the individual plaintext bit, yi is the individual ciphertext bit, and k is the secret key.

2

Figure 1.1 Principles of encrypting b bits with a stream (a) and a block (b) cipher (Preneel, Paar, & Pelzl, 2009)

1.3 STANDARDISATION OF STREAM CIPHERS

In secure communications, stream ciphers have already been adopted as the most favoured and practical primitives (Fan, Wu, & Gong, 2014). One area where stream ciphers are usually utilised by industry is in mobile communications. A stream cipher named A5/1 is used to ensure the confidentiality of phone conversations in the Global

System for Mobile communications (GSM). Another example is Wired Equivalent

Privacy (WEP), which is actually a part of the IEEE 802.11 wireless networking standard. WEP uses the RC4 stream cipher to provide privacy.

Bluetooth, which is an industry standard for short distance wireless networks, uses the stream cipher (Klein, 2013b). Nevertheless, feasible attacks have been discovered against all three encryption schemes. Until now, there has been no standard model for stream ciphers, even though such stream ciphers are needed for numerous practical applications. To deal with the lack of standards for secure stream ciphers that industry can utilise, a number of standardization efforts that included stream ciphers have been created by the cryptographic community.

3

The New European Schemes for Signature, Integrity and Encryption (NESSIE) project, which started in 2000 and ended in 2004, was the first such standardization effort. Unfortunately, all the stream cipher proposals submitted to NESSIE were refused because of the discovery of cryptanalytic attacks (Lano, 2006). Later, Japan initiated the second standardization attempt, called the Cryptographic Research and

Evaluation Committee (Cryptrec) (Imai & Yamagishi, 2000). Cryptrec recommended a number of stream ciphers including 128-bit RC4, MUGI and MULTI-S01(Cho,

2007). Unfortunately, those ciphers were also subsequently found to be vulnerable to cryptanalytic attacks (Golić, 2004; Henricksen & Dawson, 2006; Nagao, Ohigashi,

Isobe, & Morii, 2014).

Another project targeting stream ciphers was launched as a part of the

European Network of Excellence for Cryptology (ECRYPT) in 2004, named the

ECRYPT Stream Cipher Project (eSTREAM), which was active from 2004 to 2008. eSTREAM's objective was to spark activity in research concerning the analysis and design of stream ciphers (Robshaw & Billet, 2008). Researchers were invited to submit stream cipher proposals in two profile categories: high performance software applications and hardware applications with restricted resources. These submissions have since been subjected to rigorous cryptanalysis and have resulted in an enhanced overall understanding of stream cipher design. In this competition, sixteen stream ciphers reached the final phase, of which seven were selected as winners (Robshaw &

Billet, 2008). These winners were HC-128, /12, Rabbit and SOSEMANUK in profile 1 (software-oriented ciphers) and Grain v1, MICKEY 2.0 and Trivium in profile 2 (hardware-oriented ciphers). Despite these standardization efforts, many weaknesses have been found in these ciphers (Ding & Guan, 2013b; Ma & Gu, 2012;

4

Mihaljevic, Gangopadhyay, Paul, & Imai, 2012; Shao & Ding, 2012). These weaknesses are discussed in the literature review.

1.4 PROBLEM STATEMENT

Stream ciphers have several issues, including the following:

1- Stream ciphers are more suitable than block ciphers for use in time-critical

applications or on processing-constrained devices because of their real-time

operation and adaptability to different hardware implementations (Robshaw &

Billet, 2008). Multimedia systems, hand held communication devices, and

wireless sensor networks are some example applications in which stream

ciphers are the preferred encryption method. However, the attacks discovered

on well-known stream ciphers make it necessary to expend more effort in

inventing new replacement schemes.

2- A few approaches have attempted to use dynamic designs—including key-

dependent structures in stream ciphers. Moreover, the research into dynamic

stream cipher designs has focused primarily on dynamic polynomial switching

in the Linear Feedback Shift Registers (Peinado, Munilla, & Fúster-Sabater,

2014; Stepien & Walczak, 2013).

1.5 RESEARCH QUESTIONS

1. Why are some of the attacks on stream ciphers successful?

2. What are the limitations and weaknesses of stream ciphers?

3. What is the effect of using dynamic structures in stream cipher designs?

4. How can we propose an efficient, secure, dynamic stream cipher?

5

1.6 RESEARCH OBJECTIVES

1. To investigate the successful attacks on stream ciphers.

2. To identify the weaknesses in current stream cipher designs.

3. To analyse some existing stream ciphers based on a dynamic design, with the

goal of studying the relationship between the security level and the dynamic

design.

4. To create a dynamic stream cipher that meets the current demands in terms of

security, implementation, and speed.

1.7 RESEARCH SIGNIFICANCE

Regarding the academic contribution of this research, the goal is to investigate the relationship between the dynamic property and the security level of stream ciphers.

Such knowledge can assist the development process of new, secure stream ciphers.

Regarding the practical contribution of this research, using dynamic parameters in stream cipher designs will extend the opportunity for customizing these designs according to industry needs. For instance, the mobile industry can customize its stream ciphers to consist of lightweight and low-cost components with medium security; while the banking and military industries can adopt more computationally intensive and costly components in the parameters of their stream ciphers to enhance the security level.

1.8 THE SCOPE OF THE RESEARCH

This research focuses only on the symmetric key category known as stream ciphers.

6

1.9 RESEARCH METHODOLOGY

The main tasks involved in this study are as follows:

1- An exploratory study is conducted to:

 Investigate the seven stream ciphers that won the eSTREAM

competition.

 Discover some of the weaknesses in the investigated stream cipher

designs.

 Study and analyse several approaches that use the dynamic property in

their stream cipher designs.

 Identify the attacks that were successfully applied to stream ciphers.

2- A new stream cipher is designed and implemented based on our study.

3- Experimental methods are used to adjust the proposed cipher parameters

until satisfactory results are achieved.

4- The proposed stream cipher is evaluated as follows:

 Performance analysis: Performance can be measured by the number of

keystream bits produced in a given time period—typically in bits per

second (bps), in megabits per second (Mbps) or gigabits per second

(Gbps).

 Security analysis: the measure used here included periodicity, linear

complexity, randomness, and resistance against known attacks.

5- A comparison between the proposed stream cipher and the seven winners

of the eSTREAM competition is conducted.

Figure 1.2 illustrates the steps of the research methodology.

7