Cryptography Reference
In-Depth Information
4.2.5 Examples of stream ciphers
Despite their attractive properties, individual stream ciphers have never achieved
the 'fame' and ubiquitous implementation of block ciphers such as DES and AES.
In some ways this is surprising, but there are two possible reasons why things have
turned out this way:
Proprietary designs . There are many proprietary stream cipher algorithms.
Indeed, the historical trend has been very loosely towards proprietary
stream ciphers and publicly known block ciphers, although there are many
exceptions to this. The reasons for this trend are due to many factors,
including:
• adoption of stream ciphers in closed networking environments or commercial
arenas where compatibility issues are easily addressed;
• adoption of stream ciphers in high-security applications where internal
cryptographic design expertise is justifiable and available.
Lower versatility . Viewed as general components within the cryptographic
toolkit, stream ciphers could be argued to be less useful and more specialised
than block ciphers. Stream ciphers are normally only ever used for encryption.
Block ciphers can be used in the design of other cryptographic primitives such
as hash functions and MACs. Significantly, as we will see in Section 4.6, block
ciphers can be used as keystream generators, essentially turning them into
stream ciphers. This latter reason may well be the most powerful explanation,
since many applications actually implement a stream cipher although the
algorithm used to do so is a block cipher!
Having said that, there are a number of stream ciphers that have become very well
known, either due to their widespread use or due to their adoption by a ubiquitous
application. Examples include:
RC4 : This is a simple, fast stream cipher with a relatively low level of security. It is
probably the most widely implemented stream cipher in software and is widely
supported by the likes of SSL/TLS (see Section 12.1), WEP (see Section 12.2)
and Microsoft Office.
A5/1 : One of the stream cipher algorithms used in GSM to secure the
communication channel over the air from a mobile phone to the nearest base
station.
E0 : The stream cipher algorithm used to encrypt Bluetooth communications.
It is interesting to note that both RC4 (designed by Ron Rivest and a registered
trademark of RSA Data Security) and A5/1 (designed by the SAGE group of
the European Telecommunications Standards Institute) were both originally
proprietary designs, both of which have become publicly known over time (see
Section 1.5.3).
 
Search WWH ::




Custom Search