Skip to main content

Loiss: A Byte-Oriented Stream Cipher

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6639))

Abstract

This paper presents a byte-oriented stream cipher – Loiss, which takes a 128-bit initial key and a 128-bit initial vector as inputs, and outputs a keystream in bytes. The algorithm is based on a linear feedback shift register, and uses a structure called BOMM in the filter generator, which has good property on resisting algebraic attacks, linear distinguishing attacks and fast correlation attacks. In order for the BOMM to be balanced, the S-boxes in the BOMM must be orthomorphic permutations. To further improve the capability in resisting against those attacks, the S-boxes in the BOMM must also possess some good cryptographic properties, for example, high algebraic immunity, high nonlinearity, and so on. However current researches on orthomorphic permutations pay little attention on their cryptographic properties, and we believe that the proposal of Loiss will enrich the application of orthomorphic permutations in cryptography, and also motivate the research on a variety of cryptographic properties of orthomorphic permutations.

This work was supported by the Natural Science Foundation of China (Grant No. 60833008 and 60902024) and the National 973 Program (Grant No. 2007CB807902).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ETSI/SAGE, SNOW 3G Specification, Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2, Document 2 (September 2006)

    Google Scholar 

  2. eSTREAM, ECRYPT Stream Cipher Project, http://www.ecrypt.eu.org/stream

  3. Rivest, R.L.: The RC4 encryption algorithm, RSA Data Security, Inc. (March 1992)

    Google Scholar 

  4. FIPS PUB 197, The official AES standard, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  5. Mittenthal, L.: Block substitutions using orthomorphic mappings. Advances in Applied Mathematics 16(1), 59–71 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  6. Lv, S.W., Fan, X.B., Wang, Z.S., Xu, J.L., Zhang, J.: Completing mappings and their appliactions. University of Sciences and Technology of China Press (2008)

    Google Scholar 

  7. Vaudenay, S.: On the Lai-Massey Scheme. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 8–19. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  8. Chinese State Bureau of Cryptography Administration, Cryptographic algorithms SMS4 used in wireless LAN products, http://www.oscca.gov.cn/Doc/6/News_1106.htm

  9. Golomb, S.W., Gong, G.: Signal design for good correlation for wireless communication, cryptography and radar. Cambridge University Press, Cambridge (2004)

    MATH  Google Scholar 

  10. Zeng, K., Huang, H.: On the linear syndrome method in cryptanalysis. In: EUROCRYPT 1988, pp. 469–478 (1990)

    Google Scholar 

  11. Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transaction on Information Theory, IT-30, 776–780 (1984)

    Google Scholar 

  12. Canniere, C.: Guess and determine attack on SNOW, NESSIE Public Document, NES/DOC/KUL/WP5/011/a (2001)

    Google Scholar 

  13. Hawkes, P., Rose, G.G.: Guess-and-Determine Attacks on SNOW. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 37–46. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Watanabe, D., Biryukov, A., Canniere, C.: A distinguishing attack of SNOW 2. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 222–233. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Coppersmith, D., Halevi, S., Jutla, C.S.: Cryptanalysis of Stream Ciphers with Linear Masking. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 515–532. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  17. Courtois, N.T., Meier, W.: Algebraic attacks on stream ciphers with Linear Feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 346–359. Springer, Heidelberg (2003)

    Google Scholar 

  18. Ronjom, S., Helleseth, T.: Attacking the filter generator over GF(2m). In: Workshop Record of SASC 2007: The State of the Art of Stream Ciphers, eSTREAM report 2007/011 (2007)

    Google Scholar 

  19. Meier, W., Pasalic, E., Carlet, C.: Algebraic Attacks and Decomposition of Boolean Functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  20. Diem, C.: The XL-Algorithm and a Conjecture from Commutative Algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323–337. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Hellman, M.E.: A cryptanalytic time-memory tradeoff. IEEE Transactions on Information Theory 26, 401–406 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  22. Biryukov, A., Shamir, A.: Cryptanalytic time/Memory/Data tradeoffs for stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1–13. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  23. Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved time-memory trade-offs with multiple data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110–127. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. Hong, J., Sarkar, P.: New Applications of Time Memory Data Tradeoffs. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 353–372. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Feng, D., Feng, X., Zhang, W., Fan, X., Wu, C. (2011). Loiss: A Byte-Oriented Stream Cipher. In: Chee, Y.M., et al. Coding and Cryptology. IWCC 2011. Lecture Notes in Computer Science, vol 6639. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-20901-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-20901-7_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-20900-0

  • Online ISBN: 978-3-642-20901-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics