Abstract

In this paper, we propose and evaluate a method for generating key-dependent feedback configurations (KDFC) for <inline-formula> <tex-math notation="LaTeX">$\sigma $ </tex-math></inline-formula>-LFSRs. <inline-formula> <tex-math notation="LaTeX">$\sigma $ </tex-math></inline-formula>-LFSRs with such configurations can be applied to any stream cipher that uses a word-based LFSR. Here, a configuration generation algorithm uses the secret key(K) and the Initialization Vector (IV) to generate a new feedback configuration after the initialization round. It replaces the older known feedback configuration. The keystream is generated from this new feedback configuration and the FSM part. We have mathematically analysed the feedback configurations generated by this method. As a test case, we have applied this method on SNOW 2.0 and have studied its impact on resistance to algebraic attacks. Besides, as a consequence of resisting algebraic attacks, SNOW 2.0 can also withstand some other attacks like Distinguishing Attack, Fast Correlation Attack, Guess and Determining Attack and Cache Timing Attack. Further, we have also tested the generated keystream for randomness and have briefly described its implementation and the challenges involved in the same.

Highlights

  • S TREAM ciphers are used in a variety of applications [1, 2]

  • We study the interconnection of the σ-key-dependent feedback configurations (KDFC) with the finite state machine (FSM) of SNOW-2

  • We have proposed a method of making of making the feedback configuration of a word based shift register dependent on the key of a stream cipher

Read more

Summary

INTRODUCTION

S TREAM ciphers are used in a variety of applications [1, 2]. LFSRs (Linear Feedback Shift Register) are widely used as building blocks in stream ciphers([3, 4]) because of their simple construction, good pseudorandomness([5]) and easy implementation. An important property of this configuration is that there are multiple feedback functions corresponding to a given characteristic polynomial of the state transition matrix([15]). The number of such configurations was conjectured in ([14]). The knowledge of the feedback function plays a critical role in most attacks on LSFR based stream ciphers. In this paper we try to increase the security of LFSR based word oriented stream ciphers by making the feedback function dependent on the secret key. We analyse the scheme for security against various kinds of attacks

SYMBOL TABLE
CONTRIBUTION The contribution of this article is as follows:
LFSRS AND σ-LFSRS
THE INITIALIZATION PHASE
ALGEBRAIC ANALYSIS OF σ-KDFC
CASE STUDY
KDFC-SNOW
INITIALIZATION OF KDFC-SNOW
SECURITY ENHANCEMENT DUE TO KDFC-SNOW
2) Test Results
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call