20 research outputs found

    An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator

    Get PDF
    Linear feedback shift register ( LFSR-based) stream cipher an improved design for a random key generator in a stream cipher algorithm. The proposed random key generator is simply designed to produce a very quick algorithm to be used for securing GSM communication as mobiles or in satellite communications channels, and it use to avoid attack that happen on cryptography in general and on stream cipher in specific. The simplicity of the design derived from using of four small LFSR and three Xored gates and a single (3 to 1) multiplexer on the content of 8-stages LFSR

    A Discrete Logarithm-based Approach to Compute Low-Weight Multiples of Binary Polynomials

    Full text link
    Being able to compute efficiently a low-weight multiple of a given binary polynomial is often a key ingredient of correlation attacks to LFSR-based stream ciphers. The best known general purpose algorithm is based on the generalized birthday problem. We describe an alternative approach which is based on discrete logarithms and has much lower memory complexity requirements with a comparable time complexity.Comment: 12 page

    Сравнительный анализ характеристик и принципов построения стандартов ЭЦП на свойствах эллиптических кривых

    Get PDF
    Розглядаються державні та галузеві стандарти цифрового підпису, які використовують особливості еліптичних кривих. Обґрунтовуються умови необхідності введення більш криптографічно стійких алгоритмів. Робиться порівняльний аналіз прийнятих стандартів ЕЦП з еліптичною криптографією.They are considered already taken state and branch standards digital signature, using particularities elliptical curves. They are motivated condition to need of the introduction more cryptographic rack algorithm. It is done benchmark analysis taken standard ECS with elliptical cryptography

    Faster Correlation Attack on Bluetooth Keystream Generator E0

    Get PDF
    Abstract. We study both distinguishing and key-recovery attacks against E0, the keystream generator used in Bluetooth by means of correlation. First, a powerful computation method of correlations is formulated by a recursive expression, which makes it easier to calculate correlations of the finite state machine output sequences up to 26 bits for E0 and allows us to verify the two known correlations to be the largest for the first time. Second, we apply the concept of convolution to the analysis of the distinguisher based on all correlations, and propose an efficient distinguisher due to the linear dependency of the largest correlations. Last, we propose a novel maximum likelihood decoding algorithm based on fast Walsh transform to recover the closest codeword for any linear code of dimension L and length n. It requires time O(n + L · 2 L) and memory min(n, 2 L). This can speed up many attacks such as fast correlation attacks. We apply it to E0, and our best key-recovery attack works in 2 39 time given 2 39 consecutive bits after O(2 37) precomputation. This is the best known attack against E0 so far.

    Исследование методов криптоанализа поточных шифров

    Get PDF
    Наведено аналіз сучасних методів криптографічного аналізу схем поточного шифрування, а саме аналітичних методів, найбільш потужних на сьогоднішній день. Формуються загальні вимоги до схем поточного шифрування, рекомендації щодо вибору параметрів елементів поточних шифрів, виконання яких забезпечує необхідній рівень криптографічної стійкості сучасних схем поточного шифрування.Directed analysis of contemporary methods of cryptography schemes analysis of current enciphering, and namely analytic methods, which are most powerful on today. Form the general demands to schemes of current enciphering, recommendations as for elements parameters choice of current ciphers, facing out which provides to necessary level of cryptography steadiness of contemporary schemes of current enciphering

    The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption

    Get PDF
    Abstract. Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation of the inputs conditioned on a given (short) output pattern of some specific nonlinear function. Based on the conditional correlations, conditional correlation attacks were shown to be successful and efficient against the nonlinear filter generator. In this paper, we further generalize the concept of conditional correlations by assigning it with a different meaning, i.e. the correlation of the output of an arbitrary function conditioned on the unknown (partial) input which is uniformly distributed. Based on this generalized conditional correlation, a general statistical model is studied for dedicated key-recovery distinguishers. It is shown that the generalized conditional correlation is no smaller than the unconditional correlation. Consequently, our distinguisher improves on the traditional one (in the worst case it degrades into the traditional one). In particular, the distinguisher may be successful even if no ordinary correlation exists. As an application, a conditional correlation attack is developed and optimized against Bluetooth two-level E0. The attack is based on a recently detected flaw in the resynchronization of E0, as well as the investigation of conditional correlations in the Finite State Machine (FSM) governing the keystream output of E0. Our best attack finds the original encryption key for two-level E0 using the first 24 bits of 2 23.8 frames and with 2 38 computations. This is clearly the fastest and only practical known-plaintext attack on Bluetooth encryption compared with all existing attacks. Current experiments confirm our analysis

    Improved Fast Correlation Attack Using Low Rate Codes

    Get PDF
    Abstract. In this paper we present a new and improved correlation attack based on maximum likelihood (ML) decoding. Previously the code rate used for decoding has typically been around r = 1/2 14 . Our algorithm has low computational complexity and is able to use code rates around r = 1/2 33 . This way we get much more information about the key bits. Furthermore, the run time for a successful attack is reduced significantly and we need fewer key stream bits

    Cryptanalysis of LFSR-based Pseudorandom Generators - a Survey

    Full text link
    Pseudorandom generators based on linear feedback shift registers (LFSR) are a traditional building block for cryptographic stream ciphers. In this report, we review the general idea for such generators, as well as the most important techniques of cryptanalysis

    Faster correlation attack on Bluetooth keystream generator E0

    Get PDF
    We study both distinguishing and key-recovery attacks against E0, the keystream generator used in Bluetooth by means of correlation. First, a powerful computation method of correlations is formulated by a recursive expression, which makes it easier to calculate correlations of the finite state machine output sequences up to 26 bits for E0 and allows us to verify the two known correlations to be the largest for the first time. Second, we apply the concept of convolution to the analysis of the distinguisher based on all correlations, and propose an efficient distinguisher due to the linear dependency of the largest correlations. Last, we propose a novel maximum likelihood decoding algorithm based on fast Walsh transform to recover the closest codeword for any linear code of dimension L and length n. It requires time O(n + L·2L) and memory min(n, 2L). This can speed up many attacks such as fast correlation attacks. We apply it to E0, and our best key-recovery attack works in 239 time given 239 consecutive bits after O(237) precomputation. This is the best known attack against E0 so far
    corecore