• Title/Summary/Keyword: Stream Ciphers

Search Result 32, Processing Time 0.017 seconds

Design and Implementation of Stream Cipher based on SHACAL-2 Superior in the Confidentiality and Integrity (기밀성과 무결성이 우수한 SHACAL-2 기반 스트림 암호 설계 및 구현)

  • Kim, Gil Ho;Cho, Gyeong Yeon
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.12
    • /
    • pp.1427-1438
    • /
    • 2013
  • We have developed a 128-bit stream cipher algorithm composed of the 5-stage pipeline, capable of real-time processing, confidentiality and integrity. The developed stream cipher is a stream cipher algorithm that makes the final 128-bit ciphers through a whitening process after making the ASR 277 bit and SHACAL-2 and applying them to the CFB mode. We have verified the hardware performance of the proposed stream cipher algorithm with Modelsim 6.5d and Quartus II 12.0, and the result shows that the hardware runs at 33.34Mhz(4.27Gbps) at worst case. According to the result, the new cipher algorithm has fully satisfied the speed requirement of wireless Internet and sensor networks, and DRM environment. Therefore, the proposed algorithm with satisfaction of both confidentiality and integrity provides a very useful ideas.

A Fast stream cipher Canon (고속 스트림 암호 Canon)

  • Kim, Gil-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.71-79
    • /
    • 2012
  • Propose stream cipher Canon that need in Wireless sensor network construction that can secure confidentiality and integrity. Create Canon 128 bits streams key by 128 bits secret key and 128 bits IV, and makes 128 bits cipher text through whitening processing with produced streams key and 128 bits plaintext together. Canon for easy hardware implementation and software running fast algorithm consists only of simple logic operations. In particular, because it does not use S-boxes for non-linear operations, hardware implementation is very easy. Proposed stream cipher Canon shows fast speed test results performed better than AES, Salsa20, and gate number is small than Trivium. Canon purpose of the physical environment is very limited applications, mobile phones, wireless Internet environment, DRM (Digital Right Management), wireless sensor networks, RFID, and use software and hardware implementation easy 128 bits stream ciphers.

Novel Technique in Linear Cryptanalysis

  • Sun, Wen-Long;Guan, Jie
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.165-174
    • /
    • 2015
  • In this paper, we focus on a novel technique called the cube-linear attack, which is formed by combining cube attacks with linear attacks. It is designed to recover the secret information in a probabilistic polynomial and can reduce the data complexity required for a successful attack in specific circumstances. In addition to the different combination strategies of the two attacks, two cube-linear schemes are discussed. Applying our method of a cube-linear attack to a reduced-round Trivium, as an example, we get better linear cryptanalysis results. More importantly, we believe that the improved linear cryptanalysis technique introduced in this paper can be extended to other ciphers.

ON SECURE BINARY SEQUENCES GENERATED BY A FUNCTION f(x) = x + (g(x)2 ∨ C) mod 2n

  • Rhee, Min Surp
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.22 no.4
    • /
    • pp.789-797
    • /
    • 2009
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large (e.g., n = 64) such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we will study T-functions which are probably invertible transformation and are very useful in stream ciphers. In this paper we will show that $f(x)=x+(g(x)^2{\vee}C)$ mod $2^n$ is a permutation with a single cycle of length $2^n$ if both the least significant bit and the third significant bit in the constant C are 1, where g(x) is a T-function.

  • PDF

ON SINGLE CYCLE T-FUNCTIONS GENERATED BY SOME ELEMENTS

  • Rhee, Min Surp
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.28 no.2
    • /
    • pp.331-343
    • /
    • 2015
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we study T-functions which are probably invertible transformations and are very useful in stream ciphers. In this paper we study the number of single cycle T-functions satisfying some conditions and characterize single cycle T-functions on $(\mathbb{Z}_2)^n$ generated by some elements in $(\mathbb{Z}_2)^{n-1}$.

ON A SECURE BINARY SEQUENCE GENERATED BY A QUADRATIC POLYNOMIAL ON $\mathbb{Z}_{2^n}$

  • Rhee, Min-Surp
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.1_2
    • /
    • pp.247-255
    • /
    • 2011
  • Invertible functions with a single cycle property have many cryptographic applications. The main context in which we study them in this paper is pseudo random generation and stream ciphers. In some cryptographic applications we need a generator which generates binary sequences of period long enough. A common way to increase the size of the state and extend the period of a generator is to run in parallel and combine the outputs of several generators with different period. In this paper we will characterize a secure quadratic polynomial on $\mathbb{Z}_{2^n}$, which generates a binary sequence of period long enough and without consecutive elements.

ON A T-FUNCTION f(x)=x+h(x) WITH A SINGLE CYCLE ON ℤ2n

  • Rhee, Min Surp
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.24 no.4
    • /
    • pp.927-934
    • /
    • 2011
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large (e.g., n = 64) such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we study T-functions which are probably invertible and are very useful in stream ciphers. In this paper we study some conditions on a T-function h(x) such that f(x) = x + h(x) has a single cycle on ${\mathbb{Z}}_{2^n}$.

Enumerating Correlation Immune Functions (상관면역 함수의 계수)

  • 지성택;이상진;박춘식;성수학
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.3-10
    • /
    • 1997
  • Correlation immune functions can be used not only as filter functions or nonlinear combiners in stream ciphers but also as a primitive logic in block cipher. In this paper, we suggest a construction method of correlation immune functions. Using this method, we find lower and upper bound of the cardinality of the correlation immune functions. This result improves Mitchell's result and Yang-Guo's result.

Memory-Efficient Time-Memory Trade-Off Cryptanalysis (메모리 효율적인 TMTO 암호 해독 방법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.28-36
    • /
    • 2009
  • Time-memory trade-off (TMTO) cryptanalysis proposed by Hellman can be applied for the various crypto-systems such as block ciphers, stream ciphers, and hash functions. In this paper, we propose a novel method to reduce memory size for storing TMTO tables. The starting points in a TMTO table can be substituted by the indices of n-bit samples from a sequence in a family of pseudo-random sequences with good cross-correlation, which results in the reduction of memory size for the starting points. By using this method, it is possible to reduce the memory size by the factor of 1/10 at the cost of the slightly increasing of operation time in the online phase. Because the memory is considered as more expensive resource than the time, the TMTO cryptanalysis will be more feasible for many real crypto systems.

Design of Generalized Fluctuation Function for Reversible Data Hiding in Encrypted Image (암호화된 영상의 가역적 데이터 은닉을 위한 일반화된 섭동 함수 설계)

  • Kim, Young-Hun;Lim, Dae-Woon;Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.11
    • /
    • pp.1329-1340
    • /
    • 2016
  • Recently, Zhang proposed a scheme to hide information in encrypted images using synchronous stream ciphers. After the receiver decrypts the encrypted image and extracts data by calculating the spatial correlation property value using the fluctuation function which is designed to calculate spacial correlation between adjacent pixels in a decrypted image. Then, Hong improved the Zhang's data hiding scheme by introducing the side match technique. In this paper, a novel fluctuation function is proposed to reduce the recovery errors which arise during extracting hidden data. Then, we also demonstrated that the proposed fluctuation function outperforms the previous functions through computer simulations for sample images.