Skip to main content

Design of a Novel Pseudo-Random Generator Based on Vectorial FCSRs

  • Conference paper
Information Security Applications (WISA 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6513))

Included in the following conference series:

Abstract

Feedback with carry shift registers (FCSRs) have been introduced first by Goresky and Klapper, particularly as an alternative to linear feedback shift registers (LFSRs). Similarly to LFSRs, FCSRs have an underlying algebraic structure that facilitates their analysis, and their output sequences have many desirable statistical properties. Besides their direct applications as pseudorandom number generators, they have proven useful as building blocks for stream ciphers, but an FCSR should never be used by itself as keystream generator. To ovoid this problem, Arnault an Berger proposed to use Filtred FCSR. Weakness related to the representation structure allowded an efficient attack developed by Hell and Johansson.

In this paper, we propose a new stream cipher based on a novel conception of pseudorandom generators Vectorial FCSR (VFCSR). This configuration allows an efficient resistance the above attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Klapper, A., Goresky, M.: 2-adic shift registers. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 174–178. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  2. Marjane, A., Allailou, B.: Vectorial Conception of FCSR. In: Carlet, C., Pott, A. (eds.) SETA 2010. LNCS, vol. 6338, pp. 240–252. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  3. Goresky, M., Klapper, A.: 2-adic shift registers. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 174–178. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  4. Klapper, A.: Feedback with Carry Shift Registers over Finite Fields (extended abstract). In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 170–178. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  5. Goresky, M., Klapper, A.: Feedback shift registers, 2-adic span, and combiners with memory. Journal of Cryptology 10, 111–147 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Arnault, F., Berger, T.P.: Design of new pseudo random generators based on a filtered FCSR automaton. In: SASC, Bruges, Belgium (October 2004)

    Google Scholar 

  7. Arnault, F., Berger, T.P.: Design and properties of a new pseudo-random generator based on a filtered FCSR automaton. IEEE Transactions on Computers 54(11), 1374–1383 (2005)

    Article  Google Scholar 

  8. Arnault, F., Berger, T.P., Minier, M.: On the security of FCSR-based pseudorandom generators. In: SASC, the State of the Art of Stream Ciphers, pp. 179–190 (January 2007)

    Google Scholar 

  9. Hell, M., Johansson, T.: Breaking the F-FCSR-H stream cipher in real time. In: Proceeding of 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, December 07-11 (2008)

    Google Scholar 

  10. Tian, T., Qi, W.-F.: Linearity properties of binary FCSR sequences. Designs, Codes and Cryptography 52(3) (September 2009)

    Google Scholar 

  11. Arnault, F., Berger, T.P., Lauradoux, C., Minier, M., Pousse, B.: A new approach for FCSRs. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 433–448. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Berger, T.P., Arnault, F., Lauradoux, C.: Description of F-FCSR-8 and F-FCSR-H stream ciphers. In: SKEW - Symmetric Key Encryption Workshop, An ECRYPT STVL event, Aarhus, Danemark (May 2005)

    Google Scholar 

  13. Jaulmes, E., Muller, F.: Cryptanalysis of ECRYPT candidates F-FCSR-8 and F-FCSR-H. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/046 (2005), http://www.ecrypt.eu.org/stream

  14. Arnault, F., Berger, T., Lauradoux, C.: Update on F-FCSR stream cipher. eSTREAM, ECRYPT Stream Cipher Project, Report 2006/025 (2006), http://www.ecrypt.eu.org/stream

  15. http://www.ecrypt.eu.org/stream/

  16. http://csrc.nist.gov/groups/ST/toolkit/rng/documents/sts-2.0.zip

  17. http://csrc.nist.gov/publications/nistpubs/800-22-rev1/SP800-22rev1.pdf

  18. Arnault, F., Berger, T.P., Lauradoux, C.: Update on F-FCSR stream cipher. ECRYPT - Network of Excellence in Cryptology, Call for stream Cipher Primitives - Phase 2 (2006), http://www.ecrypt.eu.org/stream/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Allailou, B., Marjane, A., Mokrane, A. (2011). Design of a Novel Pseudo-Random Generator Based on Vectorial FCSRs. In: Chung, Y., Yung, M. (eds) Information Security Applications. WISA 2010. Lecture Notes in Computer Science, vol 6513. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17955-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17955-6_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17954-9

  • Online ISBN: 978-3-642-17955-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics