Hardware Stream Cipher Based On LFSR and Modular Division Circuit

Proposal for a secure stream cipher based on Linear Feedback Shift Registers (LFSR) is presented here. In this method, shift register structure used for polynomial modular division is combined with LFSR keystream generator to yield a new keystream generator with much higher periodicity. Security is brought into this structure by using the Boolean function to combine state bits of the LFSR keystream generator and taking the output through the Boolean function. This introduces non-linearity and security into the structure in a way similar to the Non-linear filter generator. The security and throughput of the suggested stream cipher is found to be much greater than the known LFSR based structures for the same key length.





References:
[1] W. Meier, and O. Staffelbach , "Fast correlation attacks on stream
ciphers, Advances in Cryptology, EUROCRYPT88, Lecture Notes in
Computer Science, vol.330, Springer-Verlag, 1988, pp. 301-314.
[2] T. Siegenthaler, "Correlation-immunity of nonlinear combining functions
for cryptographic applications", IEEE Trans. on Information Theory, vol.
IT 30, 1984,pp. 776- 780.
[3] Mark Goresky, Andrew Klapper, "Algebraic Shift Register Sequences"
[4] Markus Dichtl, "On Nonlinear Filter Generators", Proceedings of Fast
Software Encryption Workshop 1997
[5] F. J¨onsson and T. Johansson, A Fast Correlation Attack on LILI-128,
Information Processing Letters Vol 81, N. 3, Pages 127-132, 2001.
[6] V. Chepyzhov, T. Johansson, and B. Smeets, A simple algorithm for fast
correlation attacks on stream ciphers, Fast Software Encryption,
FSE-2000, to appear in Lecture Notes in Computer Science, Springer-
Verlag, 2000.
[7] Hugo Krawczyk, "LFSR based hashing and authentication" Proceedings
of the 14th Annual International Cryptology Conference on Advances in
Cryptology, Lecture Notes In Computer Science; Vol. 839, pp. 129 -
139, 1994
[8] J. Dj. GoliC and M. MihaljeviC, "A generalized correlation attack on a
class of stream ciphers based on the Levenshtein distance", Journal of
Cryptology, vo1.3(3), 1991, pp. 201-212.
[9] Patrik Ekdahl, "On LFSR based stream ciphers,analysis and
design",Phd Thesis,Department of Information Technology, Lund
University, Sweden, October ,2003
[10] V. Chepyzhov and B. Smeets. "On a fast correlation attack on certain
stream ciphers" Advances in Cryptology - EUROCRYPT'91, Lecture
Notes in Computer Science, no. 547 ,Springer-Verlag, 1991, pp 176-
185.
[11] E. Dawson , L. Simpson, " Analysis and Design Issues for Synchronous
Stream Ciphers". Information Security research Centre, Queensland
University of Technology.
[12] Sarbani Palit, Bimal K " Some statistical attacks on stream cipher
cryptosystems" Journal of Indian Statistical Association, vol.42,May
2004, pp 1-34
[13] T. Johansson and F. Jonsson " Improved fast correlation attack on
stream ciphers via convolutional codes" Advances in Cryptology -
EUROCRYPT'99, Lecture Notes in Computer Science, no: 1592,
Springer-Verlag, 1999,pages 347-362.
[14] P. Sarkar and S. Maitra. Construction of nonlinear Boolean functions
with important cryptographic properties. In Advances in Cryptology -
EUROCRYPT 2000, LNCS 1807, pages 485-506. Springer Verlag,
2000..
[15] R.A. Rueppel. " Analysis and Design of stream ciphers" Springer-
Verlag, 1986.
[16] A. Menezes, P. van Oorschot, and S. Vanstone, "Handbook of Applied
Cryptography" CRC Press, 1996.
[17] Harald Niederreiter, "Coding theory and Cryptology," Lecture Notes
Series, Institute for Mathematical Sciences, National university of
Singapore, Singapore university Press
[18] Jovan Dj Golic, Andrew Clark, and Ed Dawson, "Generalized inversion
attack on nonlinear filter generators" IEEE Trans. on Computers, vol.
49, No.10, October 2000, pp. 1100- 1108.
[19] M. Zhang, "Maximum correlation analysis of nonlinear combining
functions in stream ciphers.", Journal of Cryptology, vol 13(3), 2000,
pp .301-313.