Abstract
Feedback with Carry Shift Registers (FCSRs) are a promising alternative to LFSRs in the design of stream ciphers. The previous constructions based on FCSRs were dedicated to hardware applications [3]. In this paper, we will describe X-FCSR a family of software oriented stream ciphers using FCSRs. The core of the system is composed of two 256-bits FCSRs. We propose two versions: X-FCSR-128 and X-FCSR-256 which output respectively 128 and 256 bits at each iteration. We study the resistance of our design against several cryptanalyses. These stream ciphers achieve a high throughput and are suitable for software applications (6.3 cycles/byte).
This work was partially supported by the french National Agency of Research: ANR-06-SETI-013.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Arnault, F., Berger, T.P.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 83–97. Springer, Heidelberg (2005)
Arnault, F., Berger, T.P., Lauradoux, C.: The FCSR: primitive specification and supporting documentation. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives (2005), http://www.ecrypt.eu.org/stream/
Arnault, F., Berger, T.P., Lauradoux, C.: Update on F-FCSR stream cipher. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2006), http://www.ecrypt.eu.org/stream/
Arnault, F., Berger, T.P., Lauradoux, C., Minier, M.: X-FCSR: a new software oriented stream cipher based upon FCSRs (full paper). Cryptology ePrint Archive, Report 2007/380, http://eprint.iacr.org/2007/280
Arnault, F., Berger, T.P.: Design and properties of a new pseudorandom generator based on a filtered FCSR automaton. IEEE Trans. Computers 54(11), 1374–1383 (2005)
Arnault, F., Berger, T.P., Minier, M.: On the security of FCSR-based pseudorandom generators. In: ECRYPT Network of Excellence - SASC Workshop (2007), Available at: http://sasc.crypto.rub.de/files/sasc2007_179.pdf
Ars, G., Faugère, J.-C.: An algebraic cryptanalysis of nonlinear filter generators using Gröbner bases. Research Report INRIA Lorraine, number 4739 (2003)
Berbain, C., Billet, O., Canteaut, A., Courtois, N., Gilbert, H., Goubin, L., Gouget, A., Granboulan, L., Lauradoux, C., Minier, M., Pornin, T., Sibert, H.: Sosemanuk: a fast oriented software-oriented stream cipher. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2005), http://www.ecrypt.eu.org/stream/
Berbain, C., Gilbert, H.: On the security of IV dependent stream ciphers. In: FSE 2007. LNCS, vol. 4593, Springer, Heidelberg (2007)
Berger, T.P., Minier, M.: Two algebraic attacks against the F-FCSRs using the IV mode. In: Maitra, S., Madhavan, C.E.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 143–154. Springer, Heidelberg (2005)
Biham, E.: New types of cryptoanalytic attacks using related keys (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398–409. Springer, Heidelberg (1994)
Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 177–194. Springer, Heidelberg (2003)
Daemen, J., Rijmen, V.: AES proposal: Rijndael. In: The Second Advanced Encryption Standard Candidate Conference. N.I.S.T. (1999), available at: http://csrc.nist.gov/encryption/aes/
de Cannières, C.: eSTREAM Optimized Code HOWTO (2005), http://www.ecrypt.eu.org/stream/perf
Goresky, M., Klapper, A.: Periodicity and distribution properties of combined FCSR sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 334–341. Springer, Heidelberg (2006)
Granboulan, L., Levieil, E., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 57–77. Springer, Heidelberg (2006)
Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of shacal-1 and aes-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368–383. Springer, Heidelberg (2005)
Jaulmes, E., Muller, F.: Cryptanalysis of ecrypt candidates F-FCSR-8 and F-FCSR-H. ECRYPT Stream Cipher Project Report, 2005/04 (2005), http://www.ecrypt.eu.org/stream
Jaulmes, E., Muller, F.: Cryptanalysis of the F-FCSR stream cipher family. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 20–35. Springer, Heidelberg (2005)
Klapper, A., Goresky, M.: 2-adic shift registers. In: Anderson, R. (ed.) Fast Software Encryption. LNCS, vol. 809, pp. 174–178. Springer, Heidelberg (1993)
Klapper, A., Goresky, M.: Feedback Shift Registers, 2-Adic Span, and Combiners with Memory. J. Cryptol. 10(2), 111–147 (1997)
Network of Excellence in Cryptology ECRYPT. Call for stream cipher primitives, http://www.ecrypt.eu.org/stream/
National Institute of Standards and Technology. The statistical test suite (v.1.8) (2005), http://csrc.nist.gov/rng/rng2.html
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Arnault, F., Berger, T.P., Lauradoux, C., Minier, M. (2007). X-FCSR – A New Software Oriented Stream Cipher Based Upon FCSRs. In: Srinathan, K., Rangan, C.P., Yung, M. (eds) Progress in Cryptology – INDOCRYPT 2007. INDOCRYPT 2007. Lecture Notes in Computer Science, vol 4859. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77026-8_26
Download citation
DOI: https://doi.org/10.1007/978-3-540-77026-8_26
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-77025-1
Online ISBN: 978-3-540-77026-8
eBook Packages: Computer ScienceComputer Science (R0)