Skip to main content

Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode

  • Conference paper
Progress in Cryptology - INDOCRYPT 2009 (INDOCRYPT 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5922))

Included in the following conference series:

Abstract

Feedback with Carry Shift Registers (FCSRs) are a promising alternative to LFSRs for the design of stream ciphers. Most of the FCSR-based stream ciphers use a Galois representation. In this case, the control of a single bit leads to the control of the feedback values. This particular property was exploited to break most of the existing proposals. Recently, a new representation for FCSR automata was presented. This representation is a generalization of both Galois and Fibonacci representations. In this representation any cell can be used for a feedback for any other cell. With a good choice for the parameters, those new FCSR automatas are resistant to the previous attacks and the internal diffusion is significantly improved. Using this approach, a new hardware oriented version of F-FCSR has been recently proposed.

In this paper, we propose a new design for FCSRs suitable for software applications. Using this approach, we present a new version of X-FCSR-128 suitable for software applications which is really efficient in software.

This work was partially supported by the French National Agency of Research: ANR-06-SETI-013.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arnault, F., Berger, T.P., Lauradoux, C.: The FCSR: primitive specification and supporting documentation. In: ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives (2005), http://www.ecrypt.eu.org/stream/

  2. Arnault, F., Berger, T.P., Lauradoux, C., Minier, M., Pousse, B.: A new approach for FCSRs. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 433–448. Springer, Heidelberg (2009), http://eprint.iacr.org/2009/167

    Google Scholar 

  3. Arnault, F., Berger, T.P.: F-FCSR: Design of a new class of stream ciphers. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 83–97. Springer, Heidelberg (2005)

    Google Scholar 

  4. Arnault, F., Berger, T.P., Lauradoux, C.: Update on F-FCSR Stream Cipher. In: ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2006), http://www.ecrypt.eu.org/stream/

  5. Arnault, F., Berger, T.P., Lauradoux, C., Minier, M.: X-FCSR - a new software oriented stream cipher based upon FCSRs. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 341–350. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Arnault, F., Berger, T.P., Minier, M.: Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators. IEEE Transactions on Information Theory 54(2), 836–840 (2008)

    Article  MathSciNet  Google Scholar 

  7. Berbain, C., Billet, O., Canteaut, A., Courtois, N., Gilbert, H., Goubin, L., Gouget, A., Granboulan, L., Lauradoux, C., Minier, M., Pornin, T., Sibert, H.: Sosemanuk: a fast oriented software-oriented stream cipher. In: ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2005), http://www.ecrypt.eu.org/stream/

  8. Berbain, C., Gilbert, H.: On the security of IV dependent stream ciphers. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 254–273. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Biham, E.: New types of cryptoanalytic attacks using related keys (extended abstract). In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 398–409. Springer, Heidelberg (1993)

    Google Scholar 

  10. de Cannières, C.: eSTREAM Optimized Code HOWTO (2005), http://www.ecrypt.eu.org/stream/perf

  11. Fischer, S., Meier, W., Stegemann, D.: Equivalent Representations of the F-FCSR Keystream Generator. In: ECRYPT Network of Excellence - SASC Workshop, pp. 87–94 (2008), http://www.ecrypt.eu.org/stvl/sasc2008/

  12. Goresky, M., Klapper, A.: Arithmetic crosscorrelations of feedback with carry shift register sequences. IEEE Transactions on Information Theory 43(4), 1342–1345 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  13. Goresky, M., Klapper, A.: Fibonacci and Galois representations of feedback-with-carry shift registers. IEEE Transactions on Information Theory 48(11), 2826–2836 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  14. Goresky, M., Klapper, A.: Periodicity and distribution properties of combined fcsr sequences. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 334–341. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Granboulan, L., Levieil, É., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 57–77. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Hell, M., Johansson, T.: Breaking the F-FCSR-H stream cipher in real time. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 557–569. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Hong, S., Kim, J., Lee, S., Preneel, B.: Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 368–383. Springer, Heidelberg (2005)

    Google Scholar 

  18. Klapper, A., Goresky, M.: 2-adic shift registers. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 174–178. Springer, Heidelberg (1994)

    Google Scholar 

  19. Lewis, T.G., Payne, W.H.: Generalized feedback shift register pseudorandom number algorithm. J. ACM 20(3), 456–468 (1973)

    Article  MATH  Google Scholar 

  20. Marsaglia, G.: Xorshift RNGs. Journal of Statistical Software 8(14), 1–6 (2003)

    Google Scholar 

  21. Matsumoto, M., Kurita, Y.: Twisted GFSR generators. ACM Trans. Model. Comput. Simul. 2(3), 179–194 (1992)

    Article  MATH  Google Scholar 

  22. Matsumoto, M., Nishimura, T.: Mersenne twister: A 623-dimensionally equidistributed uniform pseudo-random number generator. ACM Trans. Model. Comput. Simul. 8(1), 3–30 (1998)

    Article  MATH  Google Scholar 

  23. Niederreiter, H.: The multiple-recursive matrix method for pseudorandom number generation. Finite Fields Appl. 1(1), 3–30 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  24. Panneton, F., L’Ecuyer, P.: On the xorshift random number generators. ACM Trans. Model. Comput. Simul. 15(4), 346–361 (2005)

    Article  Google Scholar 

  25. Rivest, R.: The RC4 encryption algorithm. RSA Data Security (1992)

    Google Scholar 

  26. Röck, A.: Stream ciphers using a random update function: Study of the entropy of the inner state. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 258–275. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  27. Roggeman, Y.: Varying feedback shift registers. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 670–679. Springer, Heidelberg (1990)

    Google Scholar 

  28. Stankovski, P., Hell, M., Johansson, T.: An efficient state recovery attack on X-FCSR-256. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 23–37. Springer, Heidelberg (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Berger, T.P., Minier, M., Pousse, B. (2009). Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode. In: Roy, B., Sendrier, N. (eds) Progress in Cryptology - INDOCRYPT 2009. INDOCRYPT 2009. Lecture Notes in Computer Science, vol 5922. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10628-6_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10628-6_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10627-9

  • Online ISBN: 978-3-642-10628-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics