18 research outputs found

    Revisiting LFSMs

    Full text link
    Linear Finite State Machines (LFSMs) are particular primitives widely used in information theory, coding theory and cryptography. Among those linear automata, a particular case of study is Linear Feedback Shift Registers (LFSRs) used in many cryptographic applications such as design of stream ciphers or pseudo-random generation. LFSRs could be seen as particular LFSMs without inputs. In this paper, we first recall the description of LFSMs using traditional matrices representation. Then, we introduce a new matrices representation with polynomial fractional coefficients. This new representation leads to sparse representations and implementations. As direct applications, we focus our work on the Windmill LFSRs case, used for example in the E0 stream cipher and on other general applications that use this new representation. In a second part, a new design criterion called diffusion delay for LFSRs is introduced and well compared with existing related notions. This criterion represents the diffusion capacity of an LFSR. Thus, using the matrices representation, we present a new algorithm to randomly pick LFSRs with good properties (including the new one) and sparse descriptions dedicated to hardware and software designs. We present some examples of LFSRs generated using our algorithm to show the relevance of our approach.Comment: Submitted to IEEE-I

    Improving Integral Cryptanalysis against Rijndael with Large Blocks

    Get PDF
    This report presents new four-round integral properties against the Rijndael cipher with block sizes larger than 128 bits. Using higher-order multiset distinguishers and other well-known extensions of those properties, the deduced attacks reach up to 7 and 8 rounds of Rijndael variants with 160 up to 256-bit blocks. For example, a 7-rounds attack against Rijndael-224 has a time complexity equal to 2802^{80}

    Naked mole rat TRF1 safeguards glycolytic capacity and telomere replication under low oxygen.

    Full text link
    The naked mole rat (NMR), a long-lived and cancer-resistant rodent, is highly resistant to hypoxia. Here, using robust cellular models wherein the mouse telomeric protein TRF1 is substituted by NMR TRF1 or its mutant forms, we show that TRF1 supports maximal glycolytic capacity under low oxygen, shows increased nuclear localization and association with telomeres, and protects telomeres from replicative stress. We pinpoint this evolutionary gain of metabolic function to specific amino acid changes in the homodimerization domain of this protein. We further find that NMR TRF1 accelerates telomere shortening. These findings reveal an evolutionary strategy to adapt telomere biology for metabolic control under an extreme environment

    Short communication: An interpretation of the Linux entropy estimator

    Get PDF
    benjamin(dot)pousse(at)gmail(dot)co

    Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks

    No full text
    International audienceKnudsen and Rijmen introduced the notion of known-key distinguishers in an eort to view block cipher security from an alternative perspective e.g. a block cipher viewed as a primitive underlying some other cryptographic construction such as a hash function; and applied this new concept to construct a 7-round distinguisher for the AES and a 7-round Feistel cipher. In this paper, we give a natural formalization to capture this notion, and present new distinguishers that we then use to construct known-key distinguishers for Rijndael with Large Blocks up to 7 and 8 rounds

    Design et cryptanalyse de chiffrements à flot

    No full text
    Dans cette thèse, nous nous intéressons à l étude des chiffrements à flot basés sur l utilisation de séquences algébriques. Plus précisément, nous utilisons dans notre approche la topologie p-adique et les automates linéaires. Dans un premier temps, nos travaux présentent des résultats généraux basés sur l utilisation d un anneau p-adique quelconque. Puis nous traitons deux cas particuliers : lorsque l anneau considéré est l anneau des séries formelles, et lorsque celui-ci est l anneau des entiers N-adiques. Dans ces deux cas, nous nous intéressons particulièrement aux contraintes liées à l implémentation de tels automates, d un point de vue matériel et logiciel. Nous présentons ensuite comment il est possible d améliorer la sécurité de chiffrements à flot basés sur des automates 2-adiques. Pour cela, nous appliquons nos travaux aux chiffrements à flot F-FCSR-H et X-FCSR-128. Enfin, nous présentons des travaux réalisés au cours de cette thèse dans le domaine des chiffrements par bloc et des fonctions de hachage. Ces travaux se fondent sur les propriétés intégrales des chiffrements par bloc, ainsi que sur les notions de distingueurs à clef connue et choisie. La combinaison de ces deux approches a été appliquée aux fonctions de hachage Hamsi-256, LANE- 256 et Grøstl-512, toutes trois candidates à la compétition SHA-3.In this thesis, we are interested in the study of stream ciphers based upon algebraic sequences. More precisely, our approach used p-adic topology and linear automata. First, general results based on p-adic ring are presented. Then we specify the ring considered. We focus on the ring of formal power series, and on the ring of N-adic integers. In both case, constraints of implementation are especially studied, for hardware and software purpose. Next, we present how these results may be used to enhance the security of stream ciphers based upon 2-adic automata. We focus on the stream ciphers F-FCSR-H and X-FCSR-128. In last part, this thesis deals with additional works in block ciphers and hash functions. These results are based upon integral properties of block ciphers, and upon known key and chosen key distinguishers. The combination of these properties and distinguishers have been applied to the hash functions Hamsi-256, LANE-256 and Grøstl-512, which are submitted to the SHA-3 competition.LIMOGES-BU Sciences (870852109) / SudocSudocFranceF

    A matrix approach for FCSR automata

    No full text
    International audienceLFSRs are primitives widely used in information theory, coding theory and cryptography. However since 2002, they have faced algebraic attacks. To avoid this kind of attacks, FCSRs have been proposed as an alternative in [2-4]. In this paper, we first give a general representation of 2-adic automata using a traditional matrix representation. We then explore the special case of binary and ternary automata. We also study the complexity in terms of memory to implement such automata. Finally, we expose some proposed FCSR constructions for hardware and software oriented stream ciphers

    Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode

    No full text
    International audienceFeedback with Carry Shift Registers (FCSRs) are a promising alternative to LFSRs for the design of stream ciphers. Most of the FCSR-based stream ciphers use a Galois representation. In this case, the control of a single bit leads to the control of the feedback values. This particular property was exploited to break most of the existing proposals. Recently, a new representation for FCSR automata was presented. This representation is a generalization of both Galois and Fibonacci representations. In this representation any cell can be used for a feedback for any other cell. With a good choice for the parameters, those new FCSR automatas are resistant to the previous attacks and the internal diffusion is significantly improved. Using this approach, a new hardware oriented version of F-FCSR has been recently proposed. In this paper, we propose a new design for FCSRs suitable for software applications. Using this approach, we present a new version of X-FCSR-128 suitable for software applications which is really efficient in software
    corecore