• Title/Summary/Keyword: Stream Cipher

Search Result 132, Processing Time 0.03 seconds

A Fault Injection Attack on Stream Cipher A5/3 (스트림 암호 A5/3에 대한 오류 주입 공격)

  • Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.3-10
    • /
    • 2012
  • In this paper, we propose a fault injection attack on stream cipher A5/3 used in GSM. The fault assumption of this attack is based on that of fault injection attacks proposed in FDTC'05 and CISC-W'10. This attack is applicable to A5/3 supporting 64/128-bit session key, respectively, and can recover the session key by using a small number of fault injections. These works are the first known key recovery attack results on A5/3.

IMAGE ENCRYPTION USING NONLINEAR FEEDBACK SHIFT REGISTER AND MODIFIED RC4A ALGORITHM

  • GAFFAR, ABDUL;JOSHI, ANAND B.;KUMAR, DHANESH;MISHRA, VISHNU NARAYAN
    • Journal of applied mathematics & informatics
    • /
    • v.39 no.5_6
    • /
    • pp.859-882
    • /
    • 2021
  • In the proposed paper, a new algorithm based on Nonlinear Feedback Shift Register (NLFSR) and modified RC4A (Rivest Cipher 4A) cipher is introduced. NLFSR is used for image pixel scrambling while modified RC4A algorithm is used for pixel substitution. NLFSR used in this algorithm is of order 27 with maximum period 227-1 which was found using Field Programmable Gate Arrays (FPGA), a searching method. Modified RC4A algorithm is the modification of RC4A and is modified by introducing non-linear rotation operator in the Key Scheduling Algorithm (KSA) of RC4A cipher. Analysis of occlusion attack (up to 62.5% pixels), noise (salt and pepper, Poisson) attack and key sensitivity are performed to assess the concreteness of the proposed method. Also, some statistical and security analyses are evaluated on various images of different size to empirically assess the robustness of the proposed scheme.

AN ALGORITHM FOR FINDING THE CORRELATION IMMUNE ORDER OF A BOOLEAN FUNCTION

  • Rhee, Min-Surp;Rhee, Hyun-Sook;Shin, Hyun-Yong
    • The Pure and Applied Mathematics
    • /
    • v.6 no.2
    • /
    • pp.79-86
    • /
    • 1999
  • A Boolean function generates a binary sequence which is frequently used in a stream cipher. There are number of critical concepts which a Boolean function, as a key stream generator in a stream cipher, satisfies. These are nonlinearity, correlation immunity, balancedness, SAC (strictly avalanche criterion), PC (propagation criterion) and so on. In this paper we construct an algorithm for finding the correlation immune order of a Boolean function, and check how long to find the correlation immune order of a given Boolean function in our algorithm.

  • PDF

Related-Key Differential Attacks on the Block-wise Stream Cipher TWOPRIME (블록 기반 스트림 암호 TWOPRIME에 대한 연관키 차분 공격)

  • Kim, Gu-Il;Sung, Jae-Chul;Hong, Seok-Hie;Lim, Jong-In;Kim, Jong-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper we present related-key differential attacks on the block-wise stream cipher TWOPRIME. We construct various related-key differentials of TWOPRIME and use them to show that recovering related keys of TWOPRIME can be performed with a data complexity of $2^{14}$ known plaintext blocks and a time complexity of $2^{38}$ 8-bit table lookups.

An Optical Threshold Generator for the Stream Cipher Systems (스트림 암호 시스템을 위한 광 Threshold 발생기)

  • 한종욱;강창구;김대호;김은수
    • Journal of the Korean Institute of Telematics and Electronics D
    • /
    • v.34D no.11
    • /
    • pp.90-100
    • /
    • 1997
  • In this paper, we propose a new optical thresold generator as a key-stream genrator for stream cipher systems. The random key-bit stream is generated by a digital generator that is composed of LFSRs and nonlinear ligics. Digital implementatin of a key-stream generator requires large memory to implement programmable tapping points. This memory problem may be overcome easily by using the proposed optical system which has the proberty of 2D parallel processing.To implement hte threshold generator optically, we use conventional twisted nematic type SLMs (LCDs). This proposed system is based on the shadow casting technique for the AND operation between taps and sregister stages. It is also based on the proposed PMRS method for modulo 2 addition. The proposed PMRS method uses the property of light's polarization on LCD and can be implemented optically using one LCD and some mirrors. One of the major advantages of the proosed system is that there is no limitation of the number of the progarmmable tapping points. Therefore, the proposed system can be applied for the 2D encryption system which processes large amounts of data such as 2D images. We verify the proposed system with some simulation.

  • PDF

Cryptanalysis of LILI-128 with Overdefined Systems of Equations (과포화(Overdefined) 연립방정식을 이용한 LILI-128 스트림 암호에 대한 분석)

  • 문덕재;홍석희;이상진;임종인;은희천
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.139-146
    • /
    • 2003
  • In this paper we demonstrate a cryptanalysis of the stream cipher LILI-128. Our approach to analysis on LILI-128 is to solve an overdefined system of multivariate equations. The LILI-128 keystream generato $r^{[8]}$ is a LFSR-based synchronous stream cipher with 128 bit key. This cipher consists of two parts, “CLOCK CONTROL”, pan and “DATA GENERATION”, part. We focus on the “DATA GENERATION”part. This part uses the function $f_d$. that satisfies the third order of correlation immunity, high nonlinearity and balancedness. But, this function does not have highly nonlinear order(i.e. high degree in its algebraic normal form). We use this property of the function $f_d$. We reduced the problem of recovering the secret key of LILI-128 to the problem of solving a largely overdefined system of multivariate equations of degree K=6. In our best version of the XL-based cryptanalysis we have the parameter D=7. Our fastest cryptanalysis of LILI-128 requires $2^{110.7}$ CPU clocks. This complexity can be achieved using only $2^{26.3}$ keystream bits.

On a Multiple-cycle Binary Sequence Genrator Based on S-box (S-box 형태의 다 수열 발생기에 관한 연구)

  • Lee, Hun-Jae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.5
    • /
    • pp.1474-1481
    • /
    • 2000
  • The number of keystream cycle sequences has been proposed as a characteristic of binary sequence generator for cryptographic application, but in general the most of binary sequence generators have a single cycle. On the other hand, S-box has been used to block cipher for a highly nonlinear element and then we apply it to the stream cipher with a high crypto-degree. In this paper, we propose a multiple-cycle binary sequence generator based on S-box which has a high nonlinearity containing SAC property and analyze its period, linear complexity, randomness and the number of keystream cycle sequences.

  • PDF

A study on the m-Parallel Nonlinear Combine functions for the Parallel Stream Cipher (병렬 스트림암호를 위한 m-병렬 비선형 결합함수에 관한 연구)

  • 이훈재;문상재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.4A
    • /
    • pp.301-309
    • /
    • 2002
  • In this paper, we propose the effective implementation of various nonlinear combiners using by PS-LFSR: m-parallel memoryless-nonlinear combiner, m-parallel memory-nonlinear combiner, m-parallel nonlinear filter function, and m-parallel clock-controlled function. Finally, we propose m-parallel LILI-128 stream cipher as an example of the parallel implementation, and we determine its cryptographic security and performance.

Comparisons of Various Properties for Zero Suppression Algorithms (Zero Suppression 알고리듬들의 여러 가치 특성 비교)

  • 이훈재;박영호
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.6 no.1
    • /
    • pp.7-14
    • /
    • 2001
  • Among zero-suppression (ZS) algorithms proposed for synchronous stream cipher system, ZS-1 has the difficulty on the implementation of stream cipher system, ZS-2 has a weakness of channel error propagation, and ZS-3 has the complexity on the hardware. Because each algorithm must be chosen carefully to the application system, in this paper, we propose a criterion of the system adapted from the simulated results on the parameter changed.

  • PDF