Skip to main content
Log in

Fast construction of binary ring FCSRs for hardware stream ciphers

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Stream ciphers based on linear feedback shift registers have been subject to algebraic attacks. To avoid these kinds of attacks, feedback with carry shift registers (FCSRs) have been proposed as an alternative. They are suitable for hardware implementations. FCSRs have been implemented using ring representation, in order to circumvent some weaknesses in the traditional representations. In this paper, we explore the simplest case of FCSRs, called binary FCSRs, which are common in applications. We give a fast algorithm to construct binary ring FCSRs for hardware stream ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Klapper A., Goresky M.: 2-adic shift registers. In: Anderson R. (ed.) Fast Software Encryption, vol. 809, pp. 174–178. Springer, Berlin (1994).

    Chapter  Google Scholar 

  2. Klapper A., Goresky M.: Feedback shift registers, 2-adic span, and combiners with memory. J. Cryptol. 10(2), 111–147 (1997).

    Article  MathSciNet  MATH  Google Scholar 

  3. Klapper A.: A survey of feedback with carry shift registers. In: Helleseth T., Sarwate D., Song H.-Y., Yang K. (eds.) Sequences and Their Applications (Lecture Notes in Computer Science), vol. 3486, pp. 56–71. Springer, Berlin (2005).

    Google Scholar 

  4. Klapper A., Goresky M.: Large Period Nearly Debruijn FCSR Sequences, Advances in Cryptologyeurocrypt’95, pp. 263–273. Springer, Berlin (1995).

    MATH  Google Scholar 

  5. Goresky M., Klapper A.M.: Fibonacci and Galois representations of feedback-with-carry shift registers. IEEE Trans. Inf. Theory 48(11), 2826C2836 (2002).

    Article  MathSciNet  MATH  Google Scholar 

  6. Arnault F., Berger T.P.: F-FCSR: Design of a new class of stream ciphers. In: Fast Software Encryption, pp. 83–97. Springer, Berlin (2005)

  7. Hell M., Johansson T.: Breaking the stream ciphers F-FCSR-H and F-FCSR-16 in real time. J. Cryptol. 24(3), 427–445 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  8. Stankovski P., Hell M., Johansson T.: An efficient state recovery attack on the X-FCSR family of stream ciphers. J. Cryptol. 27(1), 1–22 (2014).

    Article  MATH  Google Scholar 

  9. Arnault F., Berger T., Lauradoux C., Minier M., Pousse B.: A new approach for FCSRs. In: Jacobson Jr. M.J., Rijmen V., Safavi-Naini R. (eds.) Selected Areas in Cryptography (Lecture Notes in Computer Science), vol. 5867, pp. 433–448. Springer, New York, NY (2009).

    Chapter  Google Scholar 

  10. Arnault F., Berger T.P., Pousse B.: A matrix approach for FCSR automata. Cryptogr. Commun. 3(2), 109–139 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  11. Arnault F., Berger T., Minier M., Pousse B.: Revisiting LFSRs for cryptographic applications. IEEE Trans. Inf. Theory 57(12), 8095–8113 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  12. Zhiqiang L., Dingyi P.: Constructing a ternary FCSR with a given connection integer. Tech. Rep. 2011/358. http://eprint.iacr.org/2011/358/

  13. Dingyi P., Zhiqiang L., Xiaolei Z.: Construction of transition matrices for ternary ring feedback with carry shift registers. IEEE Trans. Inf. Theory 61(5), 2042–2951 (2015).

    MathSciNet  MATH  Google Scholar 

  14. Wang H., Stankovski P., Johansson T.: A generalized birthday approach for efficiently finding linear relations in \(\ell \)-sequences. Des. Codes Cryptogr. 74(1), 41–57 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  15. Tian T., Qi W.-F.: Linearity properties of binary FCSR sequences. Des. Codes Cryptogr. 52(3), 249–262 (2009).

    Article  MathSciNet  MATH  Google Scholar 

  16. Zhiqiang L., Lishan K., Dongdai L., Jian G.: On the LFSRization of a class of FCSR automata. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98(1), 434–440 (2015).

    Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundations of China under Grant Nos. 11371106, 11271003 and 61309028, the Guangdong Province Natural Science Foundation of major basic research and Cultivation project under Grant No. 2015A030308016, the Project of Ordinary University Innovation Team Construction of Guangdong Province under Grant No. 2015KCXTD014, the Basic Research Major Projects of Department of education of Guangdong Province under Grant No. 2014KZDXM044 and the Collaborative Innovation Major Projects of Bureau of Education of Guangzhou City under Grant No. 1201610005.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhiqiang Lin.

Additional information

Communicated by T. Helleseth.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, Z., Pei, D., Lin, D. et al. Fast construction of binary ring FCSRs for hardware stream ciphers. Des. Codes Cryptogr. 86, 939–953 (2018). https://doi.org/10.1007/s10623-017-0370-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-017-0370-4

Keywords

Mathematics Subject Classification

Navigation