Skip to main content

Structural Properties of Cryptographic Sequences

  • Conference paper
  • 1447 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6694))

Abstract

In the present work, it is shown that the binary sequences obtained from a cryptographic generator, the so-called generalized self-shrinking generator, are just particular solutions of a type of linear difference equations. Cryptographic parameters e.g. period, linear complexity or balancedness of the previous sequences can be analyzed in terms of linear equation solutions. In brief, computing the solutions of linear difference equations is an easy method of generating new sequences with guaranteed cryptographic parameters.

This work was supported in part by CDTI (Spain) and the companies INDRA, Unión Fenosa, Tecnobit, Visual Tools, Brainstorm, SAC and Technosafe under Project Cenit-HESPERIA; by Ministry of Science and Innovation and European FEDER Fund under Project TIN2008-02236/TSI.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bluetooth, Specifications of the Bluetooth system,Version 1.1, http://www.bluetooth.com/

  2. Coppersmith, D., Krawczyk, H., Mansour, Y.: The Shrinking Generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–39. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  3. Dickson, L.E.: Linear Groups with an Exposition of the Galois Field Theory, pp. 3–71. Dover, New York (1958); An updated reprint can be found at, http://www-math.cudenver.edu/~wcherowi/courses/finflds.html

    Google Scholar 

  4. eSTREAM, the ECRYPT Stream Cipher Project, Call for Primitives, http://www.ecrypt.eu.org/stream/

  5. Fúster-Sabater, A., Caballero-Gil, P.: Strategic Attack on the Shrinking Generator. Theoretical Computer Science 409(3), 530–536 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  6. Fúster-Sabater, A., Caballero-Gil, P., Delgado-Mohatar, O.: Deterministic Computation of Pseudorandomness in Sequences of Cryptographic Application. In: Allen, G., Nabrzyski, J., Seidel, E., van Albada, G.D., Dongarra, J., Sloot, P.M.A. (eds.) ICCS 2009. LNCS, vol. 5544, pp. 621–630. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Golomb, S.W.: Shift Register-Sequences. Aegean Park Press, Laguna Hill (1982)

    MATH  Google Scholar 

  8. Hu, Y., Xiao, G.: Generalized Self-Shrinking Generator. IEEE Trans. Inform. Theory 50, 714–719 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  9. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge (1986)

    MATH  Google Scholar 

  10. Meier, W., Staffelbach, O.: The Self-shrinking Generator. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 205–214. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  11. Menezes, A.J., et al.: Handbook of Applied Cryptography. CRC Press, New York (1997)

    MATH  Google Scholar 

  12. NIST Test suite for random numbers, http://csrc.nist.gov/rng/

  13. Rivest, R.L.: The RC4 Encryption Algorithm. RSA Data Sec., Inc., March 98, http://www.rsasecurity.com

  14. Robshaw, M., Billet, O.: New Stream Cipher Designs. LNCS, vol. 4986. Springer, Heidelberg (2008)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fúster-Sabater, A. (2011). Structural Properties of Cryptographic Sequences. In: Herrero, Á., Corchado, E. (eds) Computational Intelligence in Security for Information Systems. Lecture Notes in Computer Science, vol 6694. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21323-6_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21323-6_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21322-9

  • Online ISBN: 978-3-642-21323-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics