15 research outputs found

    An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator

    Get PDF
    Linear feedback shift register ( LFSR-based) stream cipher an improved design for a random key generator in a stream cipher algorithm. The proposed random key generator is simply designed to produce a very quick algorithm to be used for securing GSM communication as mobiles or in satellite communications channels, and it use to avoid attack that happen on cryptography in general and on stream cipher in specific. The simplicity of the design derived from using of four small LFSR and three Xored gates and a single (3 to 1) multiplexer on the content of 8-stages LFSR

    Імовірнісний алгебраїчний криптоаналіз шифратора «SFINKS» з певним класом фільтруючих функцій

    Get PDF
    Експериментально знайдено ключ потокового шифратора «SFINKS» з послабленою фільтруючою функцією за допомогою імовірнісної алгебраїчної атаки. Клас таких вразливих функцій досить широкий і містить багато функцій, стійких проти відомих неалгебраїчних методів криптоаналізу.Stream cipher «SFINKS» with weakened filtering function is considered. Practical cryptanalysis was done by means of probabilistic algebraic attack. There are a number of such vulnerable functions and some of them are resistant against known non-algebraic methods of cryptanalysis

    Код умовних лишків і цілісність інформаційних об’єктів

    Get PDF
    Досліджені можливості застосування в задачах забезпечення цілісності інформаційних об’єктів в телекомунікаційних мережах узагальненого завадостійкого коду умовних лишків та здійснено аналіз його можливостей.Explored possibilities of application in telecommunication networks in the tasks of providing of integrity of information’s holding object of the generalized ant jamming code of conditional tailings. Description of such code is offered and carried out the analysis of his possibilities

    A nonlinear invariant attack on T-310 with the original Boolean function

    Get PDF
    There are numerous results on nonlinear invariant attacks on T-310. In all such attacks found so far, both the Boolean functions and the cipher wiring were contrived and chosen by the attacker. In this article, we show how to construct an invariant attack with the original Boolean function that was used to encrypt government communications in the 1980s

    Algebraic Attacks on Summation Generators

    Get PDF
    We apply the algebraic attacks on stream ciphers with memories to the summation generator. For a summation generator that uses nn LFSRs, the algebraic equation relating the key stream bits and LFSR output bits can be made to be of degree less than or equal to 2log2n2^{\lceil\log_2 n \rceil}, using log2n+1\lceil\log_2 n \rceil + 1 consecutive key stream bits. This is much lower than the upper bound given by previous general results

    A First Order Recursive Construction of Boolean Function with Optimum Algebraic Immunity

    Get PDF
    This paper proposed a first order recursive construction of Boolean function with optimum algebraic immunity. We also show that the Boolean functions are balanced and have good algebraic degrees

    Improved algebraic cryptanalysis of QUAD, Bivium and Trivium via graph partitioning on equation systems

    Get PDF
    We present a novel approach for preprocessing systems of polynomial equations via graph partitioning. The variable-sharing graph of a system of polynomial equations is defined. If such graph is disconnected, then the corresponding system of equations can be split into smaller ones that can be solved individually. This can provide a tremendous speed-up in computing the solution to the system, but is unlikely to occur either randomly or in applications. However, by deleting certain vertices on the graph, the variable-sharing graph could be disconnected in a balanced fashion, and in turn the system of polynomial equations would be separated into smaller systems of near-equal sizes. In graph theory terms, this process is equivalent to finding balanced vertex partitions with minimum-weight vertex separators. The techniques of finding these vertex partitions are discussed, and experiments are performed to evaluate its practicality for general graphs and systems of polynomial equations. Applications of this approach in algebraic cryptanalysis on symmetric ciphers are presented: For the QUAD family of stream ciphers, we show how a malicious party can manufacture conforming systems that can be easily broken. For the stream ciphers Bivium and Trivium, we nachieve significant speedups in algebraic attacks against them, mainly in a partial key guess scenario. In each of these cases, the systems of polynomial equations involved are well-suited to our graph partitioning method. These results may open a new avenue for evaluating the security of symmetric ciphers against algebraic attacks

    Constructions of Even-variable Boolean Function with Optimum Algebraic Immunity

    Get PDF
    This paper proposed an improved construction of even-variable Boolean function with optimum algebraic immunity. Compared with those in~\cite{Carl06}, our Boolean functions are more balance. Specially, for k=2t+1k{=}2t{+}1 (t>1)(t{>}1), the 2k2k-variables Boolean function is balanced. Furthermore, we generalized it to a class of constructions, meaning there would be much more constructions

    Achieving a log(n) Speed Up for Boolean Matrix Operations and Calculating the Complexity of the Dense Linear Algebra step of Algebraic Stream Cipher Attacks and of Integer Factorization Methods

    Get PDF
    The purpose of this paper is to calculate the running time of dense boolean matrix operations, as used in stream cipher cryptanalysis and integer factorization. Several variations of Gaussian Elimination, Strassen\u27s Algorithm and the Method of Four Russians are analyzed. In particular, we demonstrate that Strassen\u27s Algorithm is actually slower than the Four Russians algorithm for matrices of the sizes encountered in these problems. To accomplish this, we introduce a new model for tabulating the running time, tracking matrix reads and writes rather than field operations, and retaining the coefficients rather than dropping them. Furthermore, we introduce an algorithm known heretofore only orally, a ``Modified Method of Four Russians\u27\u27, which has not appeared in the literature before. This algorithm is logn\log n times faster than Gaussian Elimination for dense boolean matrices. Finally we list rough estimates for the running time of several recent stream cipher cryptanalysis attacks
    corecore