• Title/Summary/Keyword: Shrinking generator

Search Result 13, Processing Time 0.023 seconds

Guess-and-Determine Attack on the Variant of Self Shrinking Generator (변형 Self-Shrinking 생성기에 대한 Guess-and-Determine 공격)

  • Lee, Dong-Hoon;Han, Jae-Woo;Park, Sang-Woo;Park, Je-Hong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.109-116
    • /
    • 2007
  • In this paper, we analyse the security of the variant of Self-Shrinking generator proposed by Chang et al. against a guess-and-determine attack. This variant, which we call SSG-XOR is claimed to have better cryptographic properties than the Self-Shrinking generator in a practical setting. But we show that SSG-XOR is weaker than the Self-Shrinking generator from the viewpoint of guess-and-determine attack.

Improved Fast Correlation Attack on the Shrinking and Self-Shrinking generators (Shrinking 생성기와 Self-Shrinking 생성기에 대한 향상된 고속 상관 공격)

  • Jeong Ki-Tae;Sung Jae-Chul;Lee Sang-Jin;Kim Jae-Heon;Park Sang-Woo;Hong Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.25-32
    • /
    • 2006
  • In this paper, we propose a fast correlation attack on the shrinking and self-shrinking generator. This attack is an improved algorithm or the fast correlation attack by Zhang et al. at CT-RSA 2005. For the shrinking generator, we recover the initial state of generating LFSR whose length is 61 with $2^{15.43}$ keystream bits, the computational complexity of $2^{56.3314}$ and success probability 99.9%. We also recover the initial state of generating LFSR whose length is $2^{40}$ of the self-shrinking generator with $2^{45.89}$ keystream bits, the computational complexity of $2^{112.424}$ and success probability 99.9%.

Analysis of Shrunken Sequences using LFSR and CA on GF(2p) (GF(2p) 위에서의 LFSR과 CA를 이용한 shrunken 수열의 분석)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Jin-Gyoung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.4
    • /
    • pp.418-424
    • /
    • 2010
  • Many researchers studied methods for the generation of maximum length pseudo random sequences. Sabater et al. analyzed shrunken sequences which are effectively generated by SG(Shrinking Generator) using CA(Cellular Automata). In this paper we propose a new SG which is called LCSG(LFSR and CA based Shrinking Generator) using an LFSR with control register and CA with generator register. The proposed shrunken sequences generated by LCSG have longer periods and high complexities than the shrunken sequences generated by the known method. And we analyze the generated sequences using LCSG.

Cryptanalysis of Shrinking Generator by Golomb's Randomness Postillate (Golomb의 공리를 이용한 Shrinking Generator의 분석)

  • 김정헌;권기호;박명진
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.4 no.2
    • /
    • pp.105-111
    • /
    • 2001
  • The shrinking generator is simple and stateable, and known that has good security properties. The bits of one output( $R_1$) are used to determine whether the corresponding bits of the second output will be used as part of the overall keystream. Two LFSRs consisting the generator generate pseudorandom sequences satisfying Golomb's postulates. We used this property to analyze the stream of LFSR $R_1$ of the generator.

  • PDF

Analysis of Shrinking Generator Using Phase Shifts (위상이동차를 이용한 수축 생성기의 분석)

  • Hwang, Yoon-Hee;Cho, Sung-Jin;Choi, Un-Sook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.11
    • /
    • pp.2507-2513
    • /
    • 2010
  • In this paper, we show that the shrinking generator with two LFSR whose characteristic polynomials are primitive is an interleaving generator and analyze phase shifts in shrunken sequence. Also for a given intercepted sequence of shrunken sequence, we propose. the method of reconstructing some deterministic bits of the shrunken sequence using phase shifts.

Image Encryption using Shrinking Generator based on CA (CA기반의 수축생성기를 이용한 영상 암호)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo;Kang, Sung-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.1
    • /
    • pp.179-184
    • /
    • 2020
  • Cellular automata (CA), which is known as a pseudo random number generator due to its excellent randomness, has various applications. Cho et al. designed a CA-based shrinking generator to generate a long period of nonlinear sequence. In addition, chaotic cat maps have been studied by many researchers as the complex nonlinear dynamics systems with sensitivity in initial conditions and unpredictable characteristics. In this paper, we propose a new image encryption method using nonlinear sequence generated by CA-based shrinking generator with maximum period and 3D chaotic cat map for high security.

Synthesis of 90/102(170)/150 linear CA using 90/150 linear CA (90/150 선형 CA를 이용한 90/102(170)/150 선형 CA 합성)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo;Kwon, Min-Jeong;Kim, Seok-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.9
    • /
    • pp.885-892
    • /
    • 2016
  • The nonlinear sequence generator called the shrinking generator was designed as nonlinear keystream generator composed by two maximum-length LFSRs. The shrunken sequences generated by the shrinking generator are included in the class of interleaved sequences and can be modelled as one of the output sequences of cellular automata (CA). In this paper, we propose a method for synthesizing a 90/150 CA-based sequence generator to generate a family of sequences with the same characteristic polynomial as the shrunken sequences.

Analysis of nonlinear sequences based on shrinking generator (수축생성기에 기반한 비선형 수열의 분석)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo;An, Hyun-Joo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.4
    • /
    • pp.412-417
    • /
    • 2010
  • In this paper, we analyze the properties of nonlinear sequence generated by the shrinking generator. Also we propose a method for recovering the original sequence from intercepted bits by analyzing phase shifts of the output sequence using the properties of sequences generated from control register.

Attack using Phase Shifts of Shrunken Sequence (수축수열의 위상이동차 공격법)

  • Choi, Un-Sook;Cho, Sung-Jin;Hwang, Yoon-Hee;Kim, Han-Doo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.1
    • /
    • pp.97-104
    • /
    • 2011
  • Pseudo-random sequences with high linear complexity and low correlation function values are widely used in communication and cryptology. In this paper, we study the properties of interleaved sequences generated by shrinking generator. And we give a method for obtaining the shrunken sequence from a partial description of the shrunken sequence by using the phase shifting of PN sequences generated by shrinking generator.

A New Class of Self-Shrinking Generators (새로운 자기 수축 발생기)

  • 최세아;양경철
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.88-91
    • /
    • 2002
  • 자기 수축 발생기(self-shrinking generator)는 Meier와 Staffelbach에 의해 제안되었으며[4], 구조가 간단하고 키수열을 생성하는 속도가 빠르기 때문에 스트림 암호시스템으로 각광받고 있다 [5]. 본 논문에서는 자기 수축 발생기의 새로운 구성방법을 제안한다. 제안된 자기 수축 발생기는 하나의 선형귀환회로와 주어진 짝수 m에 의하여 정의되며 일반적으로 선형귀환회로의 귀환다항식으로 원시다항식을 사용한다. 이 경우 키수열은 균형성을 만족하며, 선형귀환회로의 귀환다항식의 차수를 $d_{Y}$ 라고 하면 주기는 $d_{Y-2}$ 이다. m을 $2^{η}$ζ로 표현하면 선형복잡도 Lz는 $d_{Y}$ +η-3/$\leq$ $L_{Z}$ $\leq$m/2($d_{Y}$ -1 - ($d_{Y}$ -2))이다. 따라서 제안된 자기 수축 발생기는 기존의 자기 수축 발생기에 비하여 암호학적으로 우수한 성질을 갖는다.다.

  • PDF