Browse > Article
http://dx.doi.org/10.6109/jkiice.2010.14.10.2283

Analysis of Shrunken-Interleaved Sequence Based on Cellular Automata  

Choi, Un-Sook (동명대학교)
Cho, Sung-Jin (부경대학교)
Abstract
The shrinking generator which is one of clock-controlled generator is a very simple generator with good cryptographic properties. A nonlinear sequence generator based on two 90/150 maximum length cellular automata can generate pseudorandom sequences at each cell of cellular automata whose characteristic polynomials are same. The nonlinear sequence generated by cellular automata has a larger period and a higher linear complexity than shrunken sequence generated by LFSRs. In this paper we analyze shrunken-interleaved sequence based on 90/150 maximum length cellular automata. We show that the sequence generated by nonlinear sequence generator based on cellular automata belongs to the class of interleaved sequence. And we give an effective algorithm for reconstructing unknown bits of output sequence based on intercepted keystream bits.
Keywords
Shrunken genrator; interleaved sequence; nonlinear sequence; cellular automata; shrunken-interleaved sequence;
Citations & Related Records
연도 인용수 순위
  • Reference
1 G. Gong, "Theory and applications of q-ary interleaved sequences," IEEE Transactions on Information Theory, Vol. 41, pp. 400-411, 1995.   DOI   ScienceOn
2 A.F. Sabater and D.G. Martinez, "Modelling nonlinear sequence generators in terms of linear cellular automata," Applied Mathematical Modelling, Vol. 31, pp. 226-235, 2007.   DOI   ScienceOn
3 S.J. Cho, U.S. Choi, H.D. Kim, Y.H. Hwang, J.G. Kim and S.H. Heo, "New synthesis of one-dimensional 90/150 linear hybrid group cellular automata" IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems. Vol. 26(9), pp. 1720-1724, 2007.   DOI   ScienceOn
4 U.S. Choi, S.J. Cho, H.D. Kim, Y.H. Hwang and S.T. Kim, "Nonliear Pseudorandom Sequences Based on 90/150 LHGCA," Lecture Notes in Computer Science 5192, ACRI 2008, pp. 471-477, 2008.
5 T. Siegenthaler, "Decrypting a class of stream ciphers using ciphertext-only," IEEE Transactions on Computers, Vol. C-34, pp. 81-85, 1985.   DOI   ScienceOn
6 W. Meier and O. Staffelbach, "Fast correlation attacks on certain stream ciphers," Journal of Cryptology, Vol. 1(3), pp. 159-176, 1989.   DOI   ScienceOn
7 B, Zhang, H. Wu, D. Feng and F. Bao, "A Fast Correlation Attack on the Shrinking Generator," CT-RSA 2005, Lecture Notes in Computer Science 3376, pp. 72-86, 2005.
8 M. Hell and T. Johansson, "Two new attacks on the self-shrinking generator," IEEE Transactions on INformation Theory, Vol. 52(8), pp. 3837-3843, 2006.   DOI   ScienceOn
9 B. Zhang and D. Feng, "New Guess-and-Determine Attack on the Self-Shrinking Generator," Lecture Notes in Computer Science 4284, Advances in Cryptology–ASIACRYPT 2006, pp. 54-68, 2006.
10 A.F. Sabater and P.C. Gil, "Concatenated Automata in Cryptanalysis of Stream Ciphers," Lecture Notes in Computer Science 4173, ACRI 2006, pp. 611-616, 2006.
11 A.F. Sabater and P.C. Gil, "Cryptanalytic Attack on Cryptographic Sequence Generators: The Class of Clock-Controlled Shrinking Generators," Lecture Notes in Computer Science 5073, Computational Science and Its Applications–ICCSA 2008, pp. 668-679, 2008
12 A.F. Sabater, M.E. Pazo-Robles and P.C. Gil. "A simple linearization of the self-shrinking generator by means of cellular automata," Neural Networks Vol. 3. pp.461-464, 2010.
13 R.J. McEliece, "Finite Fields for Computer Scientists and Engineers" Kluwer Academic Publishers, 1987.
14 S.A. Choi and K.C. Yang, "Balanced Shrinking Generator," Lecture Notes in Computer Science 2587, pp. 213-226, 2003.
15 A.J. Menezes, P.C. van Oorschot and S.A. Vanstone, Handbook of applied cryptography, CRC Press, 1997.
16 D. Coppersmith, H. Krawczyk, and Y. Mansour, "The shrinking generator," Lecture Notes in Computer Science 773, pp. 22-39, 1993.
17 W. Meier and O. Staffelbach, "The self-shrinking generator," Lecture Notes in Computer Science, Advanced in Cryptology Eurocrypt '94, pp. 205-214, 1995.