LIZARD – A Lightweight Stream Cipher for Power-constrained Devices

Authors

  • Matthias Hamann University of Mannheim, Mannheim, Germany
  • Matthias Krause University of Mannheim, Mannheim, Germany
  • Willi Meier University of Applied Sciences and Arts Northwestern Switzerland (FHNW), Windisch, Switzerland

DOI:

https://doi.org/10.13154/tosc.v2017.i1.45-79

Keywords:

Stream Ciphers, Lightweight Cryptography, Time-Memory-Data Tradeoff Attacks, FP(1)-mode, Grain, RFID

Abstract

Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (like E0, A5/1, Trivium, Grain) to 1/2n, where n denotes the inner state length of the underlying keystream generator. In this paper, we present Lizard, a lightweight stream cipher for power-constrained devices like passive RFID tags. Its hardware efficiency results from combining a Grain-like design with the FP(1)-mode, a recently suggested construction principle for the state initialization of stream ciphers, which offers provable 2/3n-security against TMD tradeoff attacks aiming at key recovery. Lizard uses 120-bit keys, 64-bit IVs and has an inner state length of 121 bit. It is supposed to provide 80-bit security against key recovery attacks. Lizard allows to generate up to 218 keystream bits per key/IV pair, which would be sufficient for many existing communication scenarios like Bluetooth, WLAN or HTTPS.

Downloads

Published

2017-03-08

How to Cite

Hamann, M., Krause, M., & Meier, W. (2017). LIZARD – A Lightweight Stream Cipher for Power-constrained Devices. IACR Transactions on Symmetric Cryptology, 2017(1), 45–79. https://doi.org/10.13154/tosc.v2017.i1.45-79

Issue

Section

Articles