Skip to main content

Computing the Linear Complexity in a Class of Cryptographic Sequences

  • Conference paper
  • First Online:
Computational Science and Its Applications – ICCSA 2018 (ICCSA 2018)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10960))

Included in the following conference series:

Abstract

In this work, we present a method of computing the linear complexity of the sequences produced by the cryptographic sequence generator known as generalized self-shrinking generator. This approach is based on the comparison of different shifted versions of a single PN-sequence. Just the analysis of binary digits in these shifted sequences allows one to determine the linear complexity of those generalized sequences. The method is simple, direct and efficient. Furthermore, the concept of linear recurrence relationship and the rows of the Sierpinski’s triangle are the basic tools in this computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Blackburn, S.R.: The linear complexity of the self-shrinking generator. IEEE Trans. Inf. Theory 45(6), 2073–2077 (1999)

    Article  MathSciNet  Google Scholar 

  2. Cardell, S.D., Fúster-Sabater, A.: Linear models for the self-shrinking generator based on CA. J. Cell. Autom. 11(2–3), 195–211 (2016)

    MathSciNet  MATH  Google Scholar 

  3. Cardell, S.D., Fúster-Sabater, A.: Recovering the MSS-sequence via CA. Proc. Comput. Sci. 80, 599–606 (2016)

    Article  Google Scholar 

  4. Cardell, S.D., Fúster-Sabater, A.: Modelling the shrinking generator in terms of linear CA. Adv. Math. Commun. 10(4), 797–809 (2016)

    Article  MathSciNet  Google Scholar 

  5. Cardell, S.D., Fúster-Sabater, A.: Linear models for high-complexity sequences. In: Gervasi, O., Murgante, B., Misra, S., Borruso, G., Torre, C.M., Rocha, A.M.A.C., Taniar, D., Apduhan, B.O., Stankova, E., Cuzzocrea, A. (eds.) ICCSA 2017. LNCS, vol. 10404, pp. 314–324. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-62392-4_23

    Chapter  Google Scholar 

  6. Coppersmith, D., Krawczyk, H., Mansour, Y.: The shrinking generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–39. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_3

    Chapter  Google Scholar 

  7. Duvall, P.F., Mortick, J.C.: Decimation of periodic sequences. SIAM J. Appl. Math. 21(3), 367–372 (1971)

    Article  MathSciNet  Google Scholar 

  8. Fluhrer, S., Lucks, S.: Analysis of the E0 encryption system. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 38–48. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45537-X_3

    Chapter  Google Scholar 

  9. Fúster-Sabater, A., García-Mochales, P.: A simple computational model for acceptance/rejection of binary sequence generators. Appl. Math. Model. 31(8), 1548–1558 (2007)

    Article  Google Scholar 

  10. Fúster-Sabater, A., Caballero-Gil, P.: Chaotic modelling of the generalized self-shrinking generator. Appl. Soft Comput. 11(2), 1876–1880 (2011)

    Article  Google Scholar 

  11. Fúster-Sabater, A.: Aspects of linearity in cryptographic sequence generators. In: Murgante, B., Misra, S., Carlini, M., Torre, C.M., Nguyen, H.-Q., Taniar, D., Apduhan, B.O., Gervasi, O. (eds.) ICCSA 2013. LNCS, vol. 7975, pp. 33–47. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39640-3_3

    Chapter  Google Scholar 

  12. Fúster-Sabater, A.: Generation of cryptographic sequences by means of difference equations. Appl. Math. Inf. Sci. 8(2), 1–10 (2014)

    MathSciNet  Google Scholar 

  13. Golomb, S.W.: Shift Register-Sequences. Aegean Park Press, Laguna Hill (1982)

    MATH  Google Scholar 

  14. Hu, Y., Xiao, G.: Generalized self-shrinking generator. IEEE Trans. Inf. Theory 50(4), 714–719 (2004)

    Article  MathSciNet  Google Scholar 

  15. Jenkins, C., Schulte, M., Glossner, J.: Instructions and hardware designs for accelerating SNOW 3G on a software-defined radio platform. Analog Integr. Circ. Sig. Process. 69(2–3), 207–218 (2011)

    Article  Google Scholar 

  16. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge (1986)

    MATH  Google Scholar 

  17. Massey, J.L.: Shift-register synthesis and BCH decoding. IEEE Trans. Inf. Theory 15(1), 122–127 (1969)

    Article  MathSciNet  Google Scholar 

  18. Meier, W., Staffelbach, O.: The self-shrinking generator. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 205–214. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053436

    Chapter  Google Scholar 

  19. Menezes, A.J., et al.: Handbook of Applied Cryptography. CRC Press, New York (1997)

    MATH  Google Scholar 

  20. Paar, C., Pelzl, J.: Understanding Cryptography. Springer, Berlin (2010)

    Book  Google Scholar 

  21. Paul, G., Maitra, S.: RC4 Stream Cipher and its Variants. CRC Press, Taylor and Francis Group, Boca Raton (2012)

    MATH  Google Scholar 

  22. Wolfram, S.: Cellular automata as simple self-organizing system. Caltrech preprint CALT 68–938 (1982)

    Google Scholar 

Download references

Acknowledgements

This research has been partially supported by Ministerio de Economía, Industria y Competitividad (MINECO), Agencia Estatal de Investigación (AEI), and Fondo Europeo de Desarrollo Regional (FEDER, UE) under project COPCIS, reference TIN2017-84844-C2-1-R, and by Comunidad de Madrid (Spain) under project reference S2013/ICE-3095-CIBERDINE-CM, also co-funded by European Union FEDER funds. The second author was supported by FAPESP with number of process 2015/07246-0 and CAPES.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sara D. Cardell .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fúster-Sabater, A., Cardell, S.D. (2018). Computing the Linear Complexity in a Class of Cryptographic Sequences. In: Gervasi, O., et al. Computational Science and Its Applications – ICCSA 2018. ICCSA 2018. Lecture Notes in Computer Science(), vol 10960. Springer, Cham. https://doi.org/10.1007/978-3-319-95162-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-95162-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-95161-4

  • Online ISBN: 978-3-319-95162-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics