Proposing a solution to attack stream cipher using binary linear feedback shift registers applied in the current communication system

84 views

Authors

  • Doan Thi Bich Ngoc University of Information and Communication Technology, Thai Nguyen University
  • Dang Duc Trinh Vietnam Military Medical University
  • Le Van Tuan (Corresponding Author) Military Science Academy

DOI:

https://doi.org/10.54939/1859-1043.j.mst.89.2023.143-152

Keywords:

Linear feedback shift register; Stream ciphers.

Abstract

This paper proposes a method of the stream ciphers attack in which its keystream is generated by the linear feedback shift register based on a pair of known plaintext, ciphertext. Based on these studies, the authors will develop the stream cipher attacking theory with its key sequence generated by the multi-layer shift register in the next research. The research results can be applied to build stream ciphers that overcome the disadvantages that we have proposed in this paper in order to improve the safety and security of the current communication systems.

References

[1]. Nguyễn Thị Thùy Dung, “Nghiên cứu họ hệ mật WG trong mật mã hạng nhẹ”, Luận văn thạc sĩ, Đại học Công nghệ- ĐHQG HN, (2017).

[2]. Lê Thị Len, “Mật mã dòng trong mật mã nhẹ và triển vọng trong IoT”, Luận văn thạc sĩ, Đại học Công nghệ- ĐHQG HN, (2017)

[3]. Trần Thị Lượng, “Sinh các hộp thế phụ thuộc khóa cho AES sử dụng các LFSR và phép hoán vị hàng, cột”, Tạp chí ATTT, Ban cơ yếu Chính phủ, (2021).

[4]. Lều Đức Tân, “Số nguyên tố và đa thức nguyên thủy”, Hà nội, (2002).

[5]. A. Ahmad and A.M Elabdallai.: “An Efficient Method to Determine Linear Feedback Connections in Shift Registers That Generate Maximal Length PseudoRandom Up And Down Binary Sequences”. Computer Electronic Engineering Vol.23, No.1 pp. 33-39, (1997). DOI: https://doi.org/10.1016/S0045-7906(96)00020-1

[6]. Berlekamp-Massey Algorithm Erin Casey University of Minnesota REU Summer 2000

[7]. Chapter 2 Linear Feedback Shift Registers http://www.springer.com/978-1-4471-5078-7

[8]. Chapter 3 LFSR-based Stream Ciphers Error-Correcting Codes and Symmetric Cryptography - A. Canteaut

[9]. D.R Stinson, “Cryptography: Theory and Practice”, CRC Press, pp. 194-196, (2003).

[10]. Kencheng Zeng, Chung-Hung Yang, Dah-Yea Wei and T.R.N Rao.: “Pseudorandom Bit Generators in StreamCipher Cryptography”: IEEE (1991). DOI: https://doi.org/10.1109/2.67207

[11]. Myat Su Mon Win: “A New Approach to Feedback Shift Register: World Academy of Science”, Engineering and Technology 48, pp. 185—189, (2008).

[12]. M U Bokhari and Faheem Masoodi.: “Comparative Analysis of Structures and Attacks on Various Stream Cipher”: Proceedings of the 4th National Conference; INDIACom. pp. 236—238, (2010).

[13]. P. P. Deepthi, Deepa Sara John and P. S. Sathidevi: “Design and analysis of a highly secure stream cipher based on linear feedback shift register”, Computers and electrical engineering, Elsevier, pp 235-243, (2009). DOI: https://doi.org/10.1016/j.compeleceng.2008.06.005

[14]. LFSR Reference M-Sequence, Linear Feedback Shift Register.

[15]. http://www.springer.com/978-1-4471-5078-7

[16]. https://www.cryptomuseum.com/crypto/hagelin/h460/index.htm

Published

25-08-2023

How to Cite

Đoàn Thị Bích Ngọc, Đặng Đức Trịnh, and T. Lê. “Proposing a Solution to Attack Stream Cipher Using Binary Linear Feedback Shift Registers Applied in the Current Communication System”. Journal of Military Science and Technology, vol. 89, no. 89, Aug. 2023, pp. 143-52, doi:10.54939/1859-1043.j.mst.89.2023.143-152.

Issue

Section

Research Articles

Categories