Skip to main content
Erschienen in: Designs, Codes and Cryptography 4/2018

25.05.2017

Fast construction of binary ring FCSRs for hardware stream ciphers

verfasst von: Zhiqiang Lin, Dingyi Pei, Dongdai Lin, Xiaolei Zhang

Erschienen in: Designs, Codes and Cryptography | Ausgabe 4/2018

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Stream ciphers based on linear feedback shift registers have been subject to algebraic attacks. To avoid these kinds of attacks, feedback with carry shift registers (FCSRs) have been proposed as an alternative. They are suitable for hardware implementations. FCSRs have been implemented using ring representation, in order to circumvent some weaknesses in the traditional representations. In this paper, we explore the simplest case of FCSRs, called binary FCSRs, which are common in applications. We give a fast algorithm to construct binary ring FCSRs for hardware stream ciphers.
Literatur
1.
Zurück zum Zitat Klapper A., Goresky M.: 2-adic shift registers. In: Anderson R. (ed.) Fast Software Encryption, vol. 809, pp. 174–178. Springer, Berlin (1994).CrossRef Klapper A., Goresky M.: 2-adic shift registers. In: Anderson R. (ed.) Fast Software Encryption, vol. 809, pp. 174–178. Springer, Berlin (1994).CrossRef
2.
Zurück zum Zitat Klapper A., Goresky M.: Feedback shift registers, 2-adic span, and combiners with memory. J. Cryptol. 10(2), 111–147 (1997).MathSciNetCrossRefMATH Klapper A., Goresky M.: Feedback shift registers, 2-adic span, and combiners with memory. J. Cryptol. 10(2), 111–147 (1997).MathSciNetCrossRefMATH
3.
Zurück zum Zitat Klapper A.: A survey of feedback with carry shift registers. In: Helleseth T., Sarwate D., Song H.-Y., Yang K. (eds.) Sequences and Their Applications (Lecture Notes in Computer Science), vol. 3486, pp. 56–71. Springer, Berlin (2005). Klapper A.: A survey of feedback with carry shift registers. In: Helleseth T., Sarwate D., Song H.-Y., Yang K. (eds.) Sequences and Their Applications (Lecture Notes in Computer Science), vol. 3486, pp. 56–71. Springer, Berlin (2005).
4.
Zurück zum Zitat Klapper A., Goresky M.: Large Period Nearly Debruijn FCSR Sequences, Advances in Cryptologyeurocrypt’95, pp. 263–273. Springer, Berlin (1995).MATH Klapper A., Goresky M.: Large Period Nearly Debruijn FCSR Sequences, Advances in Cryptologyeurocrypt’95, pp. 263–273. Springer, Berlin (1995).MATH
5.
Zurück zum Zitat Goresky M., Klapper A.M.: Fibonacci and Galois representations of feedback-with-carry shift registers. IEEE Trans. Inf. Theory 48(11), 2826C2836 (2002).MathSciNetCrossRefMATH Goresky M., Klapper A.M.: Fibonacci and Galois representations of feedback-with-carry shift registers. IEEE Trans. Inf. Theory 48(11), 2826C2836 (2002).MathSciNetCrossRefMATH
6.
Zurück zum Zitat Arnault F., Berger T.P.: F-FCSR: Design of a new class of stream ciphers. In: Fast Software Encryption, pp. 83–97. Springer, Berlin (2005) Arnault F., Berger T.P.: F-FCSR: Design of a new class of stream ciphers. In: Fast Software Encryption, pp. 83–97. Springer, Berlin (2005)
7.
8.
Zurück zum Zitat Stankovski P., Hell M., Johansson T.: An efficient state recovery attack on the X-FCSR family of stream ciphers. J. Cryptol. 27(1), 1–22 (2014).CrossRefMATH Stankovski P., Hell M., Johansson T.: An efficient state recovery attack on the X-FCSR family of stream ciphers. J. Cryptol. 27(1), 1–22 (2014).CrossRefMATH
9.
Zurück zum Zitat Arnault F., Berger T., Lauradoux C., Minier M., Pousse B.: A new approach for FCSRs. In: Jacobson Jr. M.J., Rijmen V., Safavi-Naini R. (eds.) Selected Areas in Cryptography (Lecture Notes in Computer Science), vol. 5867, pp. 433–448. Springer, New York, NY (2009).CrossRef Arnault F., Berger T., Lauradoux C., Minier M., Pousse B.: A new approach for FCSRs. In: Jacobson Jr. M.J., Rijmen V., Safavi-Naini R. (eds.) Selected Areas in Cryptography (Lecture Notes in Computer Science), vol. 5867, pp. 433–448. Springer, New York, NY (2009).CrossRef
10.
11.
Zurück zum Zitat Arnault F., Berger T., Minier M., Pousse B.: Revisiting LFSRs for cryptographic applications. IEEE Trans. Inf. Theory 57(12), 8095–8113 (2011).MathSciNetCrossRefMATH Arnault F., Berger T., Minier M., Pousse B.: Revisiting LFSRs for cryptographic applications. IEEE Trans. Inf. Theory 57(12), 8095–8113 (2011).MathSciNetCrossRefMATH
13.
Zurück zum Zitat Dingyi P., Zhiqiang L., Xiaolei Z.: Construction of transition matrices for ternary ring feedback with carry shift registers. IEEE Trans. Inf. Theory 61(5), 2042–2951 (2015).MathSciNetMATH Dingyi P., Zhiqiang L., Xiaolei Z.: Construction of transition matrices for ternary ring feedback with carry shift registers. IEEE Trans. Inf. Theory 61(5), 2042–2951 (2015).MathSciNetMATH
14.
Zurück zum Zitat Wang H., Stankovski P., Johansson T.: A generalized birthday approach for efficiently finding linear relations in \(\ell \)-sequences. Des. Codes Cryptogr. 74(1), 41–57 (2015).MathSciNetCrossRefMATH Wang H., Stankovski P., Johansson T.: A generalized birthday approach for efficiently finding linear relations in \(\ell \)-sequences. Des. Codes Cryptogr. 74(1), 41–57 (2015).MathSciNetCrossRefMATH
16.
Zurück zum Zitat Zhiqiang L., Lishan K., Dongdai L., Jian G.: On the LFSRization of a class of FCSR automata. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98(1), 434–440 (2015). Zhiqiang L., Lishan K., Dongdai L., Jian G.: On the LFSRization of a class of FCSR automata. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98(1), 434–440 (2015).
Metadaten
Titel
Fast construction of binary ring FCSRs for hardware stream ciphers
verfasst von
Zhiqiang Lin
Dingyi Pei
Dongdai Lin
Xiaolei Zhang
Publikationsdatum
25.05.2017
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 4/2018
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-017-0370-4

Weitere Artikel der Ausgabe 4/2018

Designs, Codes and Cryptography 4/2018 Zur Ausgabe