• Title/Summary/Keyword: keystream

Search Result 26, Processing Time 0.022 seconds

Finding New Algebraic Relations on Some Combiners with Memory And Its Applications (메모리를 가지는 Combiner 모델에 대한 새로운 대수적 방정식 구성 방법과 그 응용)

  • Kim, Jaeheon;Han, Jae-Woo;Moon, Dukjae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.65-70
    • /
    • 2006
  • It is hewn that we can apply algebraic attacks on combiners with memory such as summation generators. [1,8] To apply algebraic attacks on combiners with memory, we need to construct algebraic relations between the keystream bits and the initial bits of the LFSRs. Until now, all known methods produce algebraic relations involving several consecutive bits of keystream. [l.4.8] In this paper, we show that algebraic relations involving only one keystream bit can be constructed for summation generators. We also show that there is an algebraic relation involving only one keystream bit for ISG (9) proposed by Lee and Moon. Using this fact, we analyze the keystream generators which generate the keystreams by combining summation generators.

Period of Streamcipher Edon80 (스트림 암호 Edon80의 주기 특성)

  • Hong, Jin;Park, Sang-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.111-117
    • /
    • 2005
  • The period of a recent streamcipher proposal Edon80 is analyzed. The designers of Edon80 had projected a period of $2^{103}$ Even though this could indeed be the average keystream Period, we show that for a randomly chosen key-IV pair, there exists a non-dismissible probability that the produced keystream will be of relatively short period. More explicitly, a keystream of period. $2^{55}$ may appear with probability $2^{-71}$, and one can show the existence of at least one key-lV pair producing a period $2^{11}$ keystream.

PingPong-128 Keystream Generator (PingPong-128 키수열 발생기)

  • Lee Hoon-jae;Moon Sang-jae;Park Jong-Wook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.1C
    • /
    • pp.80-86
    • /
    • 2006
  • In this paper, we propose the PingPong-128(PP-128) keystream generator, based on summation generator. Proposed PingPong-128, a specific cipher of the PingPong Family, takes 128 bits key and 128 bit initial vector, has 258 bit internal state, and achieves a security level of 128 bits. The security analysis of PingPong-128 is presented, including the resistence to known attacks against the summation generator and other clock-controlled generators.

On a Multiple-cycle Binary Sequence Genrator Based on S-box (S-box 형태의 다 수열 발생기에 관한 연구)

  • Lee, Hun-Jae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.5
    • /
    • pp.1474-1481
    • /
    • 2000
  • The number of keystream cycle sequences has been proposed as a characteristic of binary sequence generator for cryptographic application, but in general the most of binary sequence generators have a single cycle. On the other hand, S-box has been used to block cipher for a highly nonlinear element and then we apply it to the stream cipher with a high crypto-degree. In this paper, we propose a multiple-cycle binary sequence generator based on S-box which has a high nonlinearity containing SAC property and analyze its period, linear complexity, randomness and the number of keystream cycle sequences.

  • PDF

A FPGA Implementation of Stream Cipher Algorithm Dragon (Dragon스트림 암호 알고리즘의 하드웨어 구현)

  • Kim, Hun-Wook;Hyun, Hwang-Gi;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.9
    • /
    • pp.1702-1708
    • /
    • 2007
  • Dragon Stream Cipher is proposed for software base implementation in the eSTREAM project. Now this stream cipher is selected as a phase 3 focus candidate. Dragon is a new stream cipher contructed using a single word based NIFSR(non-linear feed back shift register) and 128/256 key/IV(Initialization Vector). Dragon is the keystream generator that produce 64bits of keystream. In this paper, we present an implementation of Drag(m stream cipher algorithm in hardware. Finally, the implementation is on Altera FPGA device, EP3C35F672I and the timing simulation is done on Altera's Quartus II. A result of 111MHz maximum clock rate and 7.1Gbps is throughput is obtained from the implementation.

A Proposal on a Multiple-Cycle Binary Sequence Generator with a ST-LFSR

  • Lee, Hoon-Jae;Park, Hee-Bong
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.5
    • /
    • pp.67-72
    • /
    • 2002
  • The number of keystream cycle sequences has been proposed as a characteristic of binary sequence generators for cryptographic applications, but in general most binary sequence generators have the only one-cycle sequence. In this paper, we propose a switching-tap LFSR as a basic function of a multiple-cycle binary sequence generator and the improved Rueppel's multiple-cycle generator. Finally we analyze its period, linear complexity, and the number of its keystream cycle sequences.

  • PDF

A proposal of the Self_Decimated LM-128 Keystream Generator (Self_Decimated LM-128 키 수열 발생기 제안)

  • Kim, Jung-Ju;Cho, Sang-Il;Kim, Tae-Hoon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1011-1014
    • /
    • 2004
  • 본 논문에서 제안된 Self_Decimated LM-128 키 수열 발생기(Keystream generator)는 2개의 비트 메모리 합산 수열발생기(summation generator)를 갖는 자체 클럭 조절형 키 수열 발생기(stream cipher)이다. Self_Decimated LM-128은 LM 계열에서 제시된 특수한 암호로 128비트 키와 128비트 초기 벡터 그리고 257 비트의 내부 상태를 가지며 128 비트의 보안 레벨을 유지한다. 알려진 보안 분석의 공격에 대비해서 2-비트 메모리를 이용한 합산 수열발생기와 자체 클럭 조절형 키 수열 발생기를 포함한다.

  • PDF

Cryptanalysis of Shrinking Generator by Golomb's Randomness Postillate (Golomb의 공리를 이용한 Shrinking Generator의 분석)

  • 김정헌;권기호;박명진
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.4 no.2
    • /
    • pp.105-111
    • /
    • 2001
  • The shrinking generator is simple and stateable, and known that has good security properties. The bits of one output( $R_1$) are used to determine whether the corresponding bits of the second output will be used as part of the overall keystream. Two LFSRs consisting the generator generate pseudorandom sequences satisfying Golomb's postulates. We used this property to analyze the stream of LFSR $R_1$ of the generator.

  • PDF

A proposal of the LILI-256 Keystream Generator (LILI-256 키수열 발생기 제안)

  • Cho, Sang-Il;Choi, Sung-Hoon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1953-1956
    • /
    • 2003
  • 차세대 Mobil 무선 통신에 적용 가능한 LILI-128 암호의 개선에 대해서 논의한다. 이동통신 단말기처럼 음성 신호를 고속으로 변환하여 전달할 때는 스트림 암호와 블록 암호가 주로 적용되는데, 특히 고속 무선 통신에서는 스트림 암호가 유리하다. 본 논문에서는 유럽 지역 NESSIE 차세대 암호 후보로 제안된 바 있는 LILI-128의 약점을 보완하여 LILI-256 키수열 발생기로 개선하였다.

  • PDF

An Improved Keystream Synchronization using Autocorrelator (자기 상관기를 이용한 개선된 키 수열 동기 방식)

  • 이훈재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.37-46
    • /
    • 1998
  • 본 논문에서는 스트림 암호 구현 시 하드웨어 설계가 용이한 고속 자기 상관기와 이를 이용한 개선된 키 수열 동기 방식을 제안하였다. 제안 방식은 키 수열 동기시 잡음이 무선 채널에서도 동기를 유지할 수 있는 고속, 고신뢰도 초기 키 수열 동기 방식이며, 기존 방식보다 복잡도를 크게 줄 여서 하드웨어 구현이 용이하도록 하였다.