• Title/Summary/Keyword: stream cryptographic

Search Result 27, Processing Time 0.027 seconds

On a Multiple-cycle Binary Sequence Genrator Based on S-box (S-box 형태의 다 수열 발생기에 관한 연구)

  • Lee, Hun-Jae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.5
    • /
    • pp.1474-1481
    • /
    • 2000
  • The number of keystream cycle sequences has been proposed as a characteristic of binary sequence generator for cryptographic application, but in general the most of binary sequence generators have a single cycle. On the other hand, S-box has been used to block cipher for a highly nonlinear element and then we apply it to the stream cipher with a high crypto-degree. In this paper, we propose a multiple-cycle binary sequence generator based on S-box which has a high nonlinearity containing SAC property and analyze its period, linear complexity, randomness and the number of keystream cycle sequences.

  • PDF

A study on the m-Parallel Nonlinear Combine functions for the Parallel Stream Cipher (병렬 스트림암호를 위한 m-병렬 비선형 결합함수에 관한 연구)

  • 이훈재;문상재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.4A
    • /
    • pp.301-309
    • /
    • 2002
  • In this paper, we propose the effective implementation of various nonlinear combiners using by PS-LFSR: m-parallel memoryless-nonlinear combiner, m-parallel memory-nonlinear combiner, m-parallel nonlinear filter function, and m-parallel clock-controlled function. Finally, we propose m-parallel LILI-128 stream cipher as an example of the parallel implementation, and we determine its cryptographic security and performance.

On a PS-WFSR and a Parallel-Structured Word-Based Stream Cipher (PS-WFSR 및 워드기반 스트림암호의 병렬구조 제안)

  • Sung, SangMin;Lee, HoonJae;Lee, SangGon;Lim, HyoTaek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.10a
    • /
    • pp.383-386
    • /
    • 2009
  • In this paper, we propose some parallel structures of the word-based nonlinear combine functions in word-based stream cipher, high-speed versions of general (bit-based) nonlinear combine functions. Especially, we propose the high-speed structures of popular three kinds in word-based nonlinear combiners using by PS-WFSR (Parallel-Shifting or Parallel-Structured Word-based FSR): m-parallel word-based nonlinear combiner without memory, m-parallel word-based nonlinear combiner with memories, and m-parallel word-based nonlinear filter function. Finally, we analyze its cryptographic security and performance.

  • PDF

Implementation of fast stream cipher AA128 suitable for real time processing applications (실시간 처리 응용에 적합한 고속 스트림 암호 AA128 구현)

  • Kim, Gil-Ho;Cho, Gyeong-Yeon;Rhee, Kyung Hyune;Shin, Sang Uk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2207-2216
    • /
    • 2012
  • Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.

Design of the Entropy Processor using the Memory Stream Allocation for the Image Processing (메모리 스트림 할당 기법을 이용한 영상처리용 엔트로피 프로세서 설계)

  • Lee, Seon-Keun;Jeong, Woo-Yeol
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.5
    • /
    • pp.1017-1026
    • /
    • 2012
  • Due to acceleration of the IT industry and the environment for a variety of media in modern society, such as real-time video images 3D-TV is a very important issue. These high-quality live video is being applied to various fields such as CCTV footage has become an important performance parameters. However, these high quality images, even vulnerable because of shortcomings secure channel or by using various security algorithms attempt to get rid of these disadvantages are underway very active. These shortcomings, this study added extra security technologies to reduce the processing speed image processing itself, but by adding security features to transmit real-time processing and security measures for improving the present.

On the ${\kappa}$-Error Linear Complexity of $p^m$-Periodic Binary Sequences and Its Applications to Binary Cyclic Codes ($p^m$-주기 이진 수열의 ${\kappa}$-오류 선형복잡도와 이진 순환 부호에의 응용)

  • Han Yun-Kyoung;Yang Kyeong-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.9C
    • /
    • pp.846-852
    • /
    • 2006
  • The ${\kappa}$-error linear complexity is a ky measure of the stability of the sequences used in the areas of communication systems, stream ciphers in cryptology and so on. This paper introduces an efficient algorithm to determine the ${\kappa}$-error linear complexity and the corresponding error vectors of $p^m$-periodic binary sequences, where : is a prime and 2 is a primitive root modulo $p^2$. We also give a new sense about the ${\kappa}$-error linear complexity in viewpoint of coding theory instead of cryptographic results. We present an efficient algorithm for decoding binary cyclic codes of length $p^m$ and derive key properties of the minimum distance of these codes.

Advanced Multi-Pass Fast Correlation Attack on Stream Ciphers (스트림 암호에 대한 개선된 다중 경로 고속 상관 공격)

  • Kim, Hyun;Sung, Jae-Chul;Lee, Sang-Jin;Park, Hae-Ryong;Chun, Kil-Soo;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.53-60
    • /
    • 2007
  • In a known plaintext scenario, fast correlation attack is very powerful attack on stream ciphers. Most of fast correlation attacks consider the cryptographic problem as the suitable decoding problem. In this paper, we introduce advanced multi-pass fast correlation attack which is based on the fast correlation attack, which uses parity check equation and Fast Walsh Transform, proposed by Chose et al. and the Multi-pass fast correlation attack proposed by Zhang et al. We guess some bits of initial states of the target LFSR with the same method as previously proposed methods, but we can get one more bits at each passes and we will recover the initial states more efficiently.

ON SINGLE CYCLE T-FUNCTIONS GENERATED BY SOME ELEMENTS

  • Rhee, Min Surp
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.28 no.2
    • /
    • pp.331-343
    • /
    • 2015
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we study T-functions which are probably invertible transformations and are very useful in stream ciphers. In this paper we study the number of single cycle T-functions satisfying some conditions and characterize single cycle T-functions on $(\mathbb{Z}_2)^n$ generated by some elements in $(\mathbb{Z}_2)^{n-1}$.

ON A T-FUNCTION f(x)=x+h(x) WITH A SINGLE CYCLE ON ℤ2n

  • Rhee, Min Surp
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.24 no.4
    • /
    • pp.927-934
    • /
    • 2011
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large (e.g., n = 64) such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we study T-functions which are probably invertible and are very useful in stream ciphers. In this paper we study some conditions on a T-function h(x) such that f(x) = x + h(x) has a single cycle on ${\mathbb{Z}}_{2^n}$.

Guess-and-Determine Attack on the Variant of Self Shrinking Generator (변형 Self-Shrinking 생성기에 대한 Guess-and-Determine 공격)

  • Lee, Dong-Hoon;Han, Jae-Woo;Park, Sang-Woo;Park, Je-Hong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.109-116
    • /
    • 2007
  • In this paper, we analyse the security of the variant of Self-Shrinking generator proposed by Chang et al. against a guess-and-determine attack. This variant, which we call SSG-XOR is claimed to have better cryptographic properties than the Self-Shrinking generator in a practical setting. But we show that SSG-XOR is weaker than the Self-Shrinking generator from the viewpoint of guess-and-determine attack.