Improved Cryptoanalysis of the Self-shrinking p-adic Cryptographic Generator

Stoyanov, Borislav Improved Cryptoanalysis of the Self-shrinking p-adic Cryptographic Generator., 2008 . In International Conference Information Research and Applications - i.TECH 2008, Varna, BULGARIA, 23 June - 03 July, 2008. [Conference paper]

[img]
Preview
PDF
i.TECH08-Stoyanov.pdf

Download (199kB) | Preview

English abstract

The Self-shrinking p-adic cryptographic generator (SSPCG) is a fast software stream cipher. Improved cryptoanalysis of the SSPCG is introduced. This cryptoanalysis makes more precise the length of the period of the generator. The linear complexity and the cryptography resistance against most recently used attacks are invesigated. Then we discuss how such attacks can be avoided. The results show that the sequence generated by a SSPCG has a large period, large linear complexity and is stable against the cryptographic attacks. This gives the reason to consider the SSPSG as suitable for critical cryptographic applications in stream cipher encryption algorithms.

Item type: Conference paper
Keywords: Cryptoanalys, FCSRs, Encryption Algorithm, Stream Cipher, Self-Shrinking p-adic Cryptographic Generator
Subjects: L. Information technology and library technology > LH. Computer and network security.
Depositing user: Borislav Stoyanov
Date deposited: 28 Jun 2008
Last modified: 02 Oct 2014 12:11
URI: http://hdl.handle.net/10760/11811

References

[Coppersmith, Krawczyk, Mansour, 1994] D. Coppersmith, H. Krawczyk, Y. Mansour. The Shrinking Generator. Proceedings of Crypto 93, Springer-Verlag, pp. 22-39, 1994.

[Goresky, Klapper, 2002] M. Goresky, A. Klapper. Fibonacci and Galois Representations of Feedback-With-Carry Shift Registers. IEEE Trans. Inform. Theory, vol. 48, 2002, pp. 2826−2836.

[Klapper, Goresky, 1994] A. Klapper, M. Goresky. 2-adic Shift Register. Fast Software Encryption, Second International Workshop. Lecture Notes in Computer Science, vol. 950, Springer Verlag, N. Y., 1994, pp.174-178

[Lidl, Niederreiter, 1983] R. Lidl, H. Niederreiter. Finite Fields. Addison-Weslley Publishing Company, London, England, 1983.

[Meier, Staffelbach, 1998] W. Meier, O. Staffelbach. The Self-Shrinking Generator. Proceedings of Advances in Cryptology, EuroCrypt ’94, Springer-Verlag, pp. 205-214, 1998.

[Oorshot, Menezes, Vanstone, 1997] P. van Oorshot, A. Menezes, S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

[Schneier, 1996] B. Schneier. Applied Cryptography. John Wiley & Sons, New York, 1996

[Tasheva, 2005] Zh. Tasheva. An Algorithm for Fast Software Encryption. International Conference on Computer Systems and Technologies - CompSysTech 2005, Technical University, Varna, Bulgaria, 16-17 June 2005, pp.II.18-1-II.18-6.

[Tasheva, Bedzhev, 2005] Zh. Tasheva, B. Bedzhev. Software Implementation of p-adic Self-shrinking Generator for Aerospace Cryptographic Systems. Scientific Conference “SPACE, ECOLOGY, SAFETY” with International Participation, 10–13 June 2005, Varna, Bulgaria, pp. 439-444.

[Tasheva, Bedzhev, Stoyanov, 2005] Zh. Tasheva , B. Bedzhev, B. Stoyanov. Self-Shrinking p-adic Cryptographic Generator. XL International Scientific Conference on Information, Communication and Energy Systems and Technologies, ICEST 2005, Nic, Serbia and Montenegro, June 29-July 1, 2005, pp.7-10.

[Xu, 2000] J. Xu. Stream Cipher Analysis Based on FCSRs, PhD Dissertation, University of Kentucky, 2000, http://www.cs.engr.uky.edu/etd/theses/uky-cocs-2000-d-002/.

[Yilmaz, 2004], E. Yilmaz. Two Versions of the Stream Cipher Snow. Master Thesis, The Graduate school of natural and applied sciences of Middle east technical university, 2004, p. 60.

[Zenner, Krause, Lucks, 2001] E. Zenner, M. Krause, S. Lucks. Improved Cryptanalysis of the Self-Shrinking Generator. LNCS, Vol. 2119, 2001, pp. 21-35.


Downloads

Downloads per month over past year

Actions (login required)

View Item View Item