On Equivalence of Cascade Connections of Two Nonlinear Feedback Shift Registers

2019 ◽  
Vol 62 (12) ◽  
pp. 1793-1804
Author(s):  
Jianghua Zhong ◽  
Dongdai Lin

Abstract Grain is a hardware-oriented finalist in the eSTREAM Stream Cipher Project. As a particular Galois nonlinear feedback shift register (NFSR), cascade connection of two NFSRs has been used as the main building block in the Grain family of stream ciphers. Two NFSRs are said to be equivalent if their sets of output sequences are equal. Finding properties of equivalent cascade connections of two NFSRs is useful to the design of the Grain family of stream ciphers. This paper first gives some properties of feedback functions between equivalent cascade connections of two NFSRs. It then shows that a cascade connection of two NFSRs and its equivalent Galois NFSR have isomorphic state diagrams if they have the same stage number. Finally, the paper reveals that for any given cascade connection of an $m$-stage NFSR1 into an $n$-stage NFSR2, there is only another one equivalent cascade connection of an $m$-stage NFSR3 into an $n$-stage NFSR4; moreover, the feedback functions of NFSR1 and NFSR3 are dual complementary, and the feedback functions of NFSR2 and NFSR4 are complementary. As an application of this property, the paper shows that the existing Grain family of stream ciphers have used the ones with lower cost of hardware implementations between their own two equivalent cascade connections, confirming their good design criteria.

2019 ◽  
Vol 7 (25) (1-2) ◽  
pp. 25-34
Author(s):  
Paweł Augustynowicz

This article describes crucial functionalities of a Unified Framework for Nonlinear Feedback Shift Register Generation (UFfNG). The core of UFfNG framework is a unified algorithm for Nonlinear Feedback Shift Registers (NLFSR) enumeration which can be effectively implemented in heterogeneous environments including CPUs, GPUs and FPGAs. For the sake of completeness, implementation and efficiency results for each platform are discussed and presented.


Cryptography ◽  
2019 ◽  
Vol 3 (2) ◽  
pp. 11 ◽  
Author(s):  
Ayoub Mars ◽  
Wael Adi

A concept for creating a large class of lightweight stream ciphers as Key Stream Generators KSGs is presented. The resulting class-size exceeds 2323 possible different KSGs. If one unknown cipher from the KSG-class is randomly picked-up and stored irreversibly within a VLSI device, the device becomes physically hard-to-clone. The selected cipher is only usable by the device itself, therefore cloning it requires an invasive attack on that particular device. Being an unknown selection out of 2323 possible KSGs, the resulting cipher is seen as a Secret Unknown Cipher (SUC). The SUC concept was presented a decade ago as a digital alternative to the inconsistent traditional analog Physically Unclonable Functions (PUFs). This work presents one possible practical self-creation technique for such PUFs as hard-to-clone unknown KSGs usable to re-identify VLSI devices. The proposed sample cipher-structure is based on non-linear merging of randomly selected 16 Nonlinear Feedback Shift Registers (NLFSRs). The created KSGs exhibit linear complexities exceeding 281 and a period exceeding 2161. The worst-case device cloning time complexity approaches 2162. A simple lightweight identification protocol for physically identifying such SUC structures in FPGA-devices is presented. The required self-reconfiguring FPGAs for embedding such SUCs are not yet available, however, expected to emerge in the near future. The security analysis and hardware complexities of the resulting clone-resistant structures are evaluated and shown to offer scalable security levels to cope even with the post-quantum cryptography.


2020 ◽  
Vol 31 (03) ◽  
pp. 301-312
Author(s):  
Zhongxiao Wang ◽  
Xiangyu Wang ◽  
Tian Tian

In this paper, we propose a new necessary condition for feedback functions of de Bruijn sequences and discuss its application in constructing de Bruijn sequences. It is shown that a large number of de Bruijn sequences could be easily constructed by precomputing an [Formula: see text]-stage nonlinear feedback shift register (NFSR) with a special cycle structure—that is, if a state [Formula: see text] is on a cycle generated by this NFSR, then all the states with the same Hamming weight as [Formula: see text] are also on this cycle. Moreover, if there are [Formula: see text] different cycles in the state graph of the precomputed NFSR, then we can construct [Formula: see text] de Bruijn sequences by the different choices of conjugate state pairs, where [Formula: see text].


2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Zhaohui Xing ◽  
Wenying Zhang ◽  
Guoyong Han

In this paper, a new method for constructing a Mixed Integer Linear Programming (MILP) model on conditional differential cryptanalysis of the nonlinear feedback shift register- (NLFSR-) based block ciphers is proposed, and an approach to detecting the bit with a strongly biased difference is provided. The model is successfully applied to the block cipher KATAN32 in the single-key scenario, resulting in practical key-recovery attacks covering more rounds than the previous. In particular, we present two distinguishers for 79 and 81 out of 254 rounds of KATAN32. Based on the 81-round distinguisher, we recover 11 equivalent key bits of 98-round KATAN32 and 13 equivalent key bits of 99-round KATAN32. The time complexity is less than 2 31 encryptions of 98-round KATAN32 and less than 2 33 encryptions of 99-round KATAN32, respectively. Thus far, our results are the best known practical key-recovery attacks for the round-reduced variants of KATAN32 regarding the number of rounds and the time complexity. All the results are verified experimentally.


2014 ◽  
Vol 57 (9) ◽  
pp. 1-14 ◽  
Author(s):  
DaWei Zhao ◽  
HaiPeng Peng ◽  
LiXiang Li ◽  
SiLi Hui ◽  
YiXian Yang

Sign in / Sign up

Export Citation Format

Share Document