Skip to main content
Log in

Cryptographic properties of nonlinear pseudorandom number generators

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The cryptographic properties of keystreams generated by stream ciphers based on t-functions are studied. These constructions are of great interest as they allow building highly efficient and secure cryptographic primitives. The randomness of the coordinate sequences generated by such mappings is analyzed in terms of the autocorrelation function. The results derived are valid for all t-functions regardless the type of construction and indicate the existence of nonrandomness. As the problem of the efficient implementation of secure s-boxes is open, the nonlinearity of t-functions is also analyzed. It is shown how some cryptographically undesirable properties, can be solved by application of similarity transformations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anashin V.S. (1994) Uniformly distributed sequences of p-adic integers Math. Notes 55, 109–133

    Article  MathSciNet  Google Scholar 

  2. Anashin V.S. (1998) Uniformly distributed sequences in computer algebra, or how to construct program generators of random numbers. J. Math. Sci. 89, 1355–1390

    Article  MATH  MathSciNet  Google Scholar 

  3. Anashin V.S. (2002) Uniformly distributed sequences of p-adic integers, II. Discrete Math. Appl. 12, 527–590

    MATH  MathSciNet  Google Scholar 

  4. Anashin V.S.: Pseudorandom number generation by p-adic ergodic transformations. arXiv: Cryptography & Security (2004). http://arxiv.org/abs/cs/0401030.

  5. Anashin V.S.: Pseudorandom number generation by p-adic ergodic transformations: an addendum. arXiv: Cryptography & Security (2004). http://arxiv.org/abs/cs/0402060.

  6. Anashin V.S.: Non-Archimedean analysis, T-functions, and cryptography. arXiv: Cryptography & Security (2006). http://arxiv.org/abs/cs/0612038.

  7. Anashin V.S.: Wreath products in stream cipher design. arXiv: Cryptography & Security (2006). http://arxiv.org/abs/cs/0602012.

  8. Daum M.: Narrow t-functions. In: Gilbert H., Handschuh H. (eds.), Proceedings of Fast Software Encryption 2005. Lecture Notes in Computer Science, vol. 3557, pp. 50–67. Springer-Verlag, Berlin (2005).

  9. desJardins D.L., Zieve M.E.: On the structure of polynomial mappings modulo an odd prime power. arXiv: Number Theory (2001). http://arxiv.org/abs/math/0103046.

  10. Hong J., Lee D.H., Yeom Y., Han D.: A new class of single cycle t-functions. In: Gilbert H., Handschuh H. (eds.), Proceedings of Fast Software Encryption 2005. Lecture Notes in Computer Science, vol. 3557, pp.68–82. Springer-Verlag, Berlin (2005).

  11. Hong J., Lee D.H., Yeom Y., Han D., Chee S.: T-function based stream cipher TSC-3. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/031 (2005). http://www.ecrypt.eu.org/strea.

  12. Klimov A.: Applications of t-functions in cryptography. Ph.D. Thesis, Department of Applied Mathematics and Computer Science, Weizmann Institute of Science (2005).

  13. Klimov A., Shamir A.: A new class of invertible mappings. In: Kaliski Jr. B.S., et. al. (eds.), Proceedings of Workshop on Cryptographic Hardware and Embedded Systems 2002. Lecture Notes in Computer Science, vol. 2523, pp. 470–483. Springer-Verlag, Berlin (2003).

  14. Klimov A., Shamir A.: Cryptographic applications of t-functions. In: Matsui M., Zuccherato R. (eds.), Proceedings of Workshop on Selected Areas in Cryptography 2003. Lecture Notes in Computer Science, vol. 3006, pp. 248–261. Springer-Verlag, Berlin (2004).

  15. Klimov A., Shamir A.: New cryptographic primitives based on multiword t-functions. In: Roy B., Meier W. (eds.), Proceedings of Fast Software Encryption 2004. Lecture Notes in Computer Science, vol. 3017, pp. 1–15. Springer-Verlag, Berlin (2004).

  16. Klimov A., Shamir A.: New applications of t-functions in block ciphers and hash functions. In: Gilbert H., Handschuh H. (eds.), Proceedings of Fast Software Encryption 2005. Lecture Notes in Computer Science, vol. 3557, pp. 18–31. Springer-Verlag, Berlin (2005).

  17. Knuth D.E.: The Art of Computer Programming. Series in Computer Science and Information Processing, vol. 2, 3rd edn. Addison–Wesley, Reading, MA (1998).

  18. Kolokotronis N.: Cryptographic properties of stream ciphers based on t-functions. Proceedings of 2006 IEEE International Symposium on Information Theory, pp. 1604–1608. IEEE Press (2006).

  19. Kolokotronis N., Kalouptsidis N. (2003). On the linear complexity of nonlinearly filtered PN-sequences. IEEE Trans. Infor. Theory 49, 3047–3059

    Article  MathSciNet  Google Scholar 

  20. Kotomina L.: Fast nonlinear congruential generators. M.Sc. Thesis, Russian State University for the Humanities, Moscow (1999).

  21. Larin M.V. (2002). Transitive polynomial transformations of residue class rings. Discrete Math. Appl. 12, 127–140

    MATH  MathSciNet  Google Scholar 

  22. Mayhew G.L.: Auto-correlation properties of modified de Bruijn sequences. Proceedings of 2000 IEEE Position Location and Navigation Symposium, pp. 349–354. IEEE Press (2000).

  23. Mitra J., Sarkar P.: Time-memory trade-off attacks on multiplications and t-functions. In: Lee P.J. (ed.), Proceedings of Advances in Cryptology – Asiacrypt 2004. Lecture Notes in Computer Science, vol. 3329, pp. 468–482. Springer-Verlag, Berlin (2004).

  24. Molland H., Helleseth T.: A linear weakness in the Klimov-Shamir t-function. Proceedings of 2005 IEEE International Symposium on Information Theory, pp. 1106–1110 (2005).

  25. Moon D., Kwon D., Han D., Lee J., Ryu G.H., Lee D.W., Yeom Y., Chee S.: T-function based stream cipher TSC-4. eSTREAM, ECRYPT Stream Cipher Project, Report 2006/024 (2006) http://www.ecrypt.eu.org/strea.

  26. Muller F., Peyrin T.: Linear cryptanalysis of the TSC family of stream ciphers. In: Roy B. (ed.), Proceedings of Advances in Cryptology – Asiacrypt 2005. Lecture Notes in Computer Science, vol. 3788, pp. 373–394. Springer-Verlag, Berlin (2005).

  27. Rivest R.L. (2001). Permutation polynomials modulo 2w. Finite Fields Appl. 7, 287–292

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nicholas Kolokotronis.

Additional information

Communicated by T. Helleseth.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kolokotronis, N. Cryptographic properties of nonlinear pseudorandom number generators. Des. Codes Cryptogr. 46, 353–363 (2008). https://doi.org/10.1007/s10623-007-9164-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-007-9164-4

Keywords

AMS Classifications

Navigation