Skip to main content
Erschienen in: Designs, Codes and Cryptography 2/2014

01.11.2014

Generation of full cycles by a composition of NLFSRs

verfasst von: Elena Dubrova

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2/2014

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Non-linear feedback shift registers (NLFSRs) are a generalization of linear feedback shift registers in which a current state is a non-linear function of the previous state. The interest in NLFSRs is motivated by their ability to generate pseudo-random sequences which are typically hard to break with existing cryptanalytic methods. However, it is still not known how to construct large \(n\)-stage NLFSRs which generate full cycles of \(2^n\) possible states. This paper presents a method for generating full cycles by a composition of NLFSRs. First, we show that an \(n*k\)-stage register with period \(O(2^{2n})\) can be constructed from \(k\) NLFSRs with \(n\)-stages by adding to their feedback functions a logic block of size \(O(nk)\), for \(k > 1\). This logic block implements Boolean functions representing pairs of states whose successors have to be exchanged in order to join cycles. Then, we show how to join all cycles into one by using one more logic block of size \(O(nk)\).
Fußnoten
1
Note that the period of a shift register is traditionally defined as the length of the longest cyclic output sequence it produces [18]. For shift registers, both definitions are equivalent. However, for general registers, in which each stage can be updated by its own function, the length of the longest state cycle can be a multiple of the length of the longest cyclic output sequence. For example, the 2-stage register with the state cycle \(((00), (11), (01), (10))\) of length 4 generates the cyclic output sequence \((0,1)\) of length 2.
 
2
A 2-input gate implements a binary Boolean operation of type \(\{0,1\}^2 \rightarrow \{0,1\}\).
 
Literatur
1.
Zurück zum Zitat Annexstein F.S.: Generating de Bruijn sequences: an efficient implementation. IEEE Trans. Comput. 46, 198–200 (1997). Annexstein F.S.: Generating de Bruijn sequences: an efficient implementation. IEEE Trans. Comput. 46, 198–200 (1997).
2.
Zurück zum Zitat Brayton R.K., McMullen C., Hatchel G., Sangiovanni-Vincentelli A.: Logic Minimization Algorithms for VLSI Synthesis. Kluwer, Norwell (1984). Brayton R.K., McMullen C., Hatchel G., Sangiovanni-Vincentelli A.: Logic Minimization Algorithms for VLSI Synthesis. Kluwer, Norwell (1984).
3.
Zurück zum Zitat Chang T., Park B., Kim Y.H., Song I.: An efficient implementation of the D-homomorphism for generation of de Bruijn sequences. IEEE Trans. Inf. Theory 45, 1280–1283 (1999). Chang T., Park B., Kim Y.H., Song I.: An efficient implementation of the D-homomorphism for generation of de Bruijn sequences. IEEE Trans. Inf. Theory 45, 1280–1283 (1999).
4.
Zurück zum Zitat Cusick T.W., Stǎnicǎ P.: Cryptographic Boolean Functions and Applications. Academic Press, San Diego (2009). Cusick T.W., Stǎnicǎ P.: Cryptographic Boolean Functions and Applications. Academic Press, San Diego (2009).
5.
Zurück zum Zitat David R.: Random Testing of Digital Circuits. Marcel Dekker, New York (1998). David R.: Random Testing of Digital Circuits. Marcel Dekker, New York (1998).
6.
Zurück zum Zitat de Bruijn N.G.: A combinatorial problem. Ned. Akad. Wet. 49, 758–746 (1946). de Bruijn N.G.: A combinatorial problem. Ned. Akad. Wet. 49, 758–746 (1946).
8.
Zurück zum Zitat Dubrova E.: A scalable method for constructing Galois NLFSRs with period \(2^n-1\) using cross-join pairs. IEEE Trans. Inf. Theory 1(59), 703–709 (2013). Dubrova E.: A scalable method for constructing Galois NLFSRs with period \(2^n-1\) using cross-join pairs. IEEE Trans. Inf. Theory 1(59), 703–709 (2013).
9.
Zurück zum Zitat Dubrova E., Teslenko M.: Compositional properties of random Boolean networks. Phys. Rev. E 71, 056116 (2005). Dubrova E., Teslenko M.: Compositional properties of random Boolean networks. Phys. Rev. E 71, 056116 (2005).
10.
Zurück zum Zitat Dubrova E., Teslenko M., Tenhunen H.: On analysis and synthesis of \((n, k)\)-non-linear feedback shift registers. In: Design and Test in Europe, pp. 133–137 (2008). Dubrova E., Teslenko M., Tenhunen H.: On analysis and synthesis of \((n, k)\)-non-linear feedback shift registers. In: Design and Test in Europe, pp. 133–137 (2008).
11.
Zurück zum Zitat Etzion T., Lempel A.: Algorithms for the generation of full-length shift register sequences. IEEE Trans. Inf. Theory 3, 480–484 (1984). Etzion T., Lempel A.: Algorithms for the generation of full-length shift register sequences. IEEE Trans. Inf. Theory 3, 480–484 (1984).
12.
Zurück zum Zitat Fredricksen H.M.: Disjoint cycles from de Bruijn graph. Technical Report 225, USCEE (1968). Fredricksen H.M.: Disjoint cycles from de Bruijn graph. Technical Report 225, USCEE (1968).
13.
Zurück zum Zitat Fredricksen H.: A class of nonlinear de Bruijn cycles. J. Comb. Theory 19(A), 192–199 (1975). Fredricksen H.: A class of nonlinear de Bruijn cycles. J. Comb. Theory 19(A), 192–199 (1975).
14.
Zurück zum Zitat Fredricksen H.: A survey of full length nonlinear shift register cycle algorithms. SIAM Rev. 24(2), 195–221 (1982). Fredricksen H.: A survey of full length nonlinear shift register cycle algorithms. SIAM Rev. 24(2), 195–221 (1982).
15.
Zurück zum Zitat Gammel B., Göttfert R., Kniffler O.: Achterbahn-128/80: Design and analysis. In: SASC’2007: Workshop Record of The State of the Art of Stream Ciphers, pp. 152–165 (2007). Gammel B., Göttfert R., Kniffler O.: Achterbahn-128/80: Design and analysis. In: SASC’2007: Workshop Record of The State of the Art of Stream Ciphers, pp. 152–165 (2007).
16.
Zurück zum Zitat Gammel B.M., Göttfert R., Kniffler O.: An NLFSR-based stream cipher. In: Proceedings of IEEE International Symposium on Circuits and Systems (2006). Gammel B.M., Göttfert R., Kniffler O.: An NLFSR-based stream cipher. In: Proceedings of IEEE International Symposium on Circuits and Systems (2006).
17.
Zurück zum Zitat Gittins B., Landman H.A., O’Neil S., Kelson R.: A presentation on VEST hardware performance, chip area measurements, power consumption estimates and benchmarking in relation to the AES, SHA-256 and SHA-512. Cryptology ePrint Archive, Report 2005/415. http://eprint.iacr.org/ (2005). Gittins B., Landman H.A., O’Neil S., Kelson R.: A presentation on VEST hardware performance, chip area measurements, power consumption estimates and benchmarking in relation to the AES, SHA-256 and SHA-512. Cryptology ePrint Archive, Report 2005/415. http://​eprint.​iacr.​org/​ (2005).
18.
Zurück zum Zitat Golomb S.: Shift Register Sequences. Aegean Park Press, Laguna Hills (1982). Golomb S.: Shift Register Sequences. Aegean Park Press, Laguna Hills (1982).
19.
Zurück zum Zitat Helleseth T., Kløve T.: The number of cross-join pairs in maximum length linear sequences. IEEE Trans. Inf. Theory 31, 1731–1733 (1991). Helleseth T., Kløve T.: The number of cross-join pairs in maximum length linear sequences. IEEE Trans. Inf. Theory 31, 1731–1733 (1991).
20.
Zurück zum Zitat Jansen C.J.A.: Investigations on nonlinear streamcipher systems: construction and evaluation methods. Ph.D. Thesis, Technical University of Delft (1989). Jansen C.J.A.: Investigations on nonlinear streamcipher systems: construction and evaluation methods. Ph.D. Thesis, Technical University of Delft (1989).
21.
Zurück zum Zitat Massey J.L.: Shift-register synthesis and BCH decoding. IEEE Trans. Inf. Theory 15, 122–127 (1969). Massey J.L.: Shift-register synthesis and BCH decoding. IEEE Trans. Inf. Theory 15, 122–127 (1969).
22.
Zurück zum Zitat Schneier B.: Applied Cryptography : Protocols, Algorithms, and Source Code in C, 2nd ed. Wiley, New York (1995). Schneier B.: Applied Cryptography : Protocols, Algorithms, and Source Code in C, 2nd ed. Wiley, New York (1995).
23.
Zurück zum Zitat Zeng K., Yang C., Wei D., Rao T.R.N.: Pseudo-random bit generators in stream-cipher cryptography. Computer 24(2), 8–17 (1991). Zeng K., Yang C., Wei D., Rao T.R.N.: Pseudo-random bit generators in stream-cipher cryptography. Computer 24(2), 8–17 (1991).
Metadaten
Titel
Generation of full cycles by a composition of NLFSRs
verfasst von
Elena Dubrova
Publikationsdatum
01.11.2014
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2/2014
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-014-9947-3

Weitere Artikel der Ausgabe 2/2014

Designs, Codes and Cryptography 2/2014 Zur Ausgabe

Premium Partner