Skip to main content
Erschienen in: Cryptography and Communications 2/2012

01.06.2012

A simple stream cipher with proven properties

verfasst von: Wenpei Si, Cunsheng Ding

Erschienen in: Cryptography and Communications | Ausgabe 2/2012

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Both stream ciphers and block ciphers can be used to provide data confidentiality service. Stream ciphers are preferred in many applications, since they can destroy statistical properties of natural languages to some extent. However, it seems hard to design a stream cipher with many proven security properties. The objective of this paper is to present a binary stream cipher which is secure with respect to a number of attacks, and has reasonable performance. The advantage of the stream cipher over existing ones is that it has more proven security properties.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Antweiler, M., Bomer, L.: Complex sequences over GF(p M ) with a two-level autocorrelation function and a large linear span. IEEE Trans. Inf. Theory 38, 120–130 (1992)MathSciNetMATHCrossRef Antweiler, M., Bomer, L.: Complex sequences over GF(p M ) with a two-level autocorrelation function and a large linear span. IEEE Trans. Inf. Theory 38, 120–130 (1992)MathSciNetMATHCrossRef
4.
Zurück zum Zitat Cusick, T., Ding, C., Renvall, A.: Stream Ciphers and Number Theory, Revised edn., vol. 55. The North-Holland Mathematical Library, Elsevier, Amsterdam (1998) Cusick, T., Ding, C., Renvall, A.: Stream Ciphers and Number Theory, Revised edn., vol. 55. The North-Holland Mathematical Library, Elsevier, Amsterdam (1998)
5.
Zurück zum Zitat Deamen, J., Govaerts, R., Vandewalle, J.: Resynchronization weakness in synchronous stream ciphers. In: Helleseth, T. (ed.) Advances in Cryptology – EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 159–167. Springer-Verlag (1993) Deamen, J., Govaerts, R., Vandewalle, J.: Resynchronization weakness in synchronous stream ciphers. In: Helleseth, T. (ed.) Advances in Cryptology – EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 159–167. Springer-Verlag (1993)
6.
Zurück zum Zitat Ding, C.: Lower bounds on the weight complexity of cascaded binary sequences. In: Seberry, J. (ed.) Proc. of Auscrypt’90, Advances in Cryptology. LNCS 453, pp. 39–43. Springer-Verlag, Heidelberg (1990) Ding, C.: Lower bounds on the weight complexity of cascaded binary sequences. In: Seberry, J. (ed.) Proc. of Auscrypt’90, Advances in Cryptology. LNCS 453, pp. 39–43. Springer-Verlag, Heidelberg (1990)
7.
Zurück zum Zitat Ding, C., Xiao, G., Shan, W.: The stability theory of stream ciphers. Lecture Notes in Computer Science, vol. 561. Springer-Verlag, Heidelberg (1991)MATHCrossRef Ding, C., Xiao, G., Shan, W.: The stability theory of stream ciphers. Lecture Notes in Computer Science, vol. 561. Springer-Verlag, Heidelberg (1991)MATHCrossRef
8.
Zurück zum Zitat Graunke, G.L.: Method and apparatus for detection of loss of cipher synchronization. Patent number: US7369661 (2008) Graunke, G.L.: Method and apparatus for detection of loss of cipher synchronization. Patent number: US7369661 (2008)
9.
Zurück zum Zitat Gupta, K.C., Maitra, S.: Primitive polynomials over GF(2) – a cryptologic approach. In: Qing, S., Okamoto, T., Zhou, J. (eds.) Information and Communications Security. Lecture Notes in Computer Science, vol. 2229, pp. 23–34. Springer-Verlag, Heidelberg Gupta, K.C., Maitra, S.: Primitive polynomials over GF(2) – a cryptologic approach. In: Qing, S., Okamoto, T., Zhou, J. (eds.) Information and Communications Security. Lecture Notes in Computer Science, vol. 2229, pp. 23–34. Springer-Verlag, Heidelberg
10.
Zurück zum Zitat Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2 m ) using normal basis. Inf. Control 78, 171–177 (1988)MathSciNetMATH Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2 m ) using normal basis. Inf. Control 78, 171–177 (1988)MathSciNetMATH
11.
Zurück zum Zitat Keinänen, M.: Techniques for solving Boolean equation systems. Research Report A105, Doctoral Dissertation, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, 3–5 (2006) Keinänen, M.: Techniques for solving Boolean equation systems. Research Report A105, Doctoral Dissertation, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, 3–5 (2006)
12.
Zurück zum Zitat Li, Y., Chen, G., Chen Y., Li, J.: An extension of TYT inversion algorithm in polynomial basis. Inf. Process. Lett. 110, 300–303 (2010)MATHCrossRef Li, Y., Chen, G., Chen Y., Li, J.: An extension of TYT inversion algorithm in polynomial basis. Inf. Process. Lett. 110, 300–303 (2010)MATHCrossRef
13.
Zurück zum Zitat Lidl, R., Niederreiter, H.: Finite Fields. Cambridge Univ. Press, Cambridge (1997) Lidl, R., Niederreiter, H.: Finite Fields. Cambridge Univ. Press, Cambridge (1997)
14.
Zurück zum Zitat Lachaud, G., Wolfmann, J.: The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Trans. Inf. Theory 36, 686–692 (1990)MathSciNetMATHCrossRef Lachaud, G., Wolfmann, J.: The weights of the orthogonals of the extended quadratic binary Goppa codes. IEEE Trans. Inf. Theory 36, 686–692 (1990)MathSciNetMATHCrossRef
15.
Zurück zum Zitat Lucas, E.: Théorie des fonctions numériques simplement périodiques. Am. J. Math. 1, 229–231 (1878) Lucas, E.: Théorie des fonctions numériques simplement périodiques. Am. J. Math. 1, 229–231 (1878)
16.
Zurück zum Zitat MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error Correcting Codes. North Holland, Amsterdam (1986) MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error Correcting Codes. North Holland, Amsterdam (1986)
17.
Zurück zum Zitat Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1996) Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1996)
18.
Zurück zum Zitat Nawaz, Y., Gong, G., Gupta, K.C.: Upper bounds on algebraic immunity of boolean power functions. In: Fast Software Encryption, Lecture Notes in Computer Science, vol. 4047, pp. 375–389. Springer-Verlag, Berlin (2006)CrossRef Nawaz, Y., Gong, G., Gupta, K.C.: Upper bounds on algebraic immunity of boolean power functions. In: Fast Software Encryption, Lecture Notes in Computer Science, vol. 4047, pp. 375–389. Springer-Verlag, Berlin (2006)CrossRef
19.
Zurück zum Zitat Pless, V.S., Huffman, W.C., Brualdi, R.A.: An introduction to algebraic codes. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory, pp. 3–139. Elsevier, Amsterdam (1998) Pless, V.S., Huffman, W.C., Brualdi, R.A.: An introduction to algebraic codes. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory, pp. 3–139. Elsevier, Amsterdam (1998)
20.
Zurück zum Zitat Rodríguez-Henríquez, F., Morales-Luna, G., Saqib, N.A., Cruz-Cortés, N.: Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials. Des. Codes Cryptography 45, 19–37 (2007)MATHCrossRef Rodríguez-Henríquez, F., Morales-Luna, G., Saqib, N.A., Cruz-Cortés, N.: Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials. Des. Codes Cryptography 45, 19–37 (2007)MATHCrossRef
21.
Zurück zum Zitat Rose, G., Hawkes, P.: On the applicability of distinguishing attacks against stream ciphers. In: Proceedings of the 3rd NESSIE Workshop (2002) Rose, G., Hawkes, P.: On the applicability of distinguishing attacks against stream ciphers. In: Proceedings of the 3rd NESSIE Workshop (2002)
22.
Zurück zum Zitat Rueppel, R.A.: Analysis and Design of Stream Ciphers. Springer-Verlag (1986) Rueppel, R.A.: Analysis and Design of Stream Ciphers. Springer-Verlag (1986)
23.
Zurück zum Zitat Stamp, M., Martin, C.F.: An algorithm for the k-error linear complexity of binary sequences with period 2 n . IEEE Trans. Inf. Theory 39, 1398–1401 (1993)MathSciNetMATHCrossRef Stamp, M., Martin, C.F.: An algorithm for the k-error linear complexity of binary sequences with period 2 n . IEEE Trans. Inf. Theory 39, 1398–1401 (1993)MathSciNetMATHCrossRef
24.
Zurück zum Zitat Takagi, N., Yoshiki, J., Takagi, K.: A fast algorithm for multiplicative inversion in GF(2 m ) using normal basis. IEEE Trans. Comput. 50, 394–398 (2001)MathSciNetCrossRef Takagi, N., Yoshiki, J., Takagi, K.: A fast algorithm for multiplicative inversion in GF(2 m ) using normal basis. IEEE Trans. Comput. 50, 394–398 (2001)MathSciNetCrossRef
25.
Metadaten
Titel
A simple stream cipher with proven properties
verfasst von
Wenpei Si
Cunsheng Ding
Publikationsdatum
01.06.2012
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 2/2012
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-011-0059-x

Premium Partner