CCC-NSG : A Security Enhancement of the Bluetooth $E_0$Cipher using a Circular-Clock-Controlled Nonlinear Algorithm

CCC-NSG : 순환 클럭 조절된 비선형 알고리즘을 이용한 블루투스 $E_0$암호화시스템의 안전성 개선

  • 김형락 (포항대학 컴퓨터융용과) ;
  • 이훈재 (동서대학교 컴퓨터정보공학부) ;
  • 문상재 (경북대학교 전자전기컴퓨터학원헤)
  • Published : 2009.07.31

Abstract

Summation generator with high period and high linear complexity can be easily implemented by a simple hardware or software and it is proper to apply in mobile security system for ubiquitous environments. However the generator has been some weaknesses from Dawson's divided-and-conquer attack, Golic's correlation attack and Meier's fast correlation attack. In this paper, we propose an improved version($2^{128}$security level) of $E_0$algorithm, CVC-NSG(Circular-Clock-Controlled - Nonlinear Summation Generator), which partially replaces LFSRs with nonlinear FSRs and controls the irregular clock to reinforce it's own weaknesses. Finally, we analyze our proposed design in terms of security and performance.

합산수열 발생기는 간단한 하드웨어 또는 소프트웨어로 구현될 수 있고, 주기와 선형복잡도가 높은 특정이 있어 유비쿼터스 시대의 이동환경 보안장치에 적합하다. 하지만 Dawson의 각개공격과 Golic의 상관성공격 및 Meier의 고속 상관성공격에 의해 취약성이 노출되었다. 본 논문에서는 CCC-NSG를 제안한다. CCC-NSG에서는 합산수열 발생기 형태의 $E_0 $알고리즘을 개선하여 선형 LFSR 중 일부를 비션형 NFSR로 교체하였고, 클럭을 랜덤화해서 순환 클럭 조절함으로서 출력되는 키 수열의 안전성 ($2^{128}$보안 레벨)을 높였다. 또한, 제안 알고리즘에 대한 안전성 분석 및 성능을 분석하였다.

Keywords

References

  1. "Specification on the Bluetooth System", version 1.1, February 22 2001.
  2. R.Rueppel, "Correlation Immunity and the Summation Generator,"Advances in Cryptology- CRYPTO '85, Lecture Notes in Computer Science, Vol.218, pp.260-272, Springer-Verlag, 1985.
  3. E.Dawson, "Cryptanalysis of Summation Generator,"Advances in Cryptology -ASIACRYPT '92, Lecture Notes in Computer Science, Vol.718, pp.209-215 Springer-Verlag, 1993.
  4. J.Golic, M.Salmasizadeh, and E.Dawson, 'Fast Correlation Attacks on the Summation Generator,"Journal of cryptology, Vol.13, No.2, pp.245-262, 2000. https://doi.org/10.1007/s001459910009
  5. W.Meier and O. Staffelbach, 'Correlation Properties of Combiners with Memory in Stream Ciphers,'Advances in Cryptology-EUROCRYPT' 90, Lecture Notes in Computer Science, Vol.473, pp.204-213, Springer-Verlag, 1990 https://doi.org/10.1007/3-540-46877-3
  6. T.Chang, B.Park, Y.H.Kim, "An Efficient Implementation of the D-Homomorphism for Generation of de Bruijn Sequences," IEEE Transactions on Information Theory, Vol.45, No.4, pp.1280-1283, May 1999. https://doi.org/10.1109/18.761285
  7. T.Chang, I.Song, "Cross-Joins in de Bruijn Sequences and Maximum Length Linear Sequences", IEICE Transactions Fundamentals, Vol.E76-A, No.9,pp.1494-1501, September 1993.
  8. M.Hell, T.Johansson, W.Meier, "Grain-A Stream Cipher for Constrained Environments,"International Journal of Wireless and Mobile Computing, Vol.2, No.1 pp.86-93, 2007. https://doi.org/10.1504/IJWMC.2007.013798
  9. J.Massey, "Shift-Register Synthesis and BCH Decoding,"IEEE Transactions on Information Theory, IT-15, No.1, pp.122-127, January 1969. https://doi.org/10.1109/TIT.1969.1054260
  10. S.Babbage, "Improved Exhaustive Search Attacks on Stream Cipher", European Convention on Security and Detection, IEEE Conference Publication, Vol. 408, pp. 161-166, 1995.
  11. 김형락, 이훈재, 문상재, "NSG" : 비선형 알고리즘을 이용한 블루투스 Eo 암호화시스템의 성능 개선," 정보처리학회논문지, 제 16-C권 제3호,June 2009.