scholarly journals Comparison Analysis Of Stream Cipher Algorithms For Digital Communication

2012 ◽  
Author(s):  
Abd Rahim Mat Sidek ◽  
Ahmad Zuri Sha’ameri

Penghantaran maklumat dalam sistem komunikasi radio seperti frekuensi tinggi akan mendedahkan maklumat itu kepada pihak–pihak yang tidak berkaitan. Untuk memastikan maklumat tersebut selamat, ia haruslah dienkodkan terlebih dahulu sebelum dihantar. Bagi maklumat bersaiz besar, pengenkod jenis satu bit adalah lebih sesuai berbanding pengenkod jenis blok kerana ia lebih cepat dan tidak mempengaruhi bit bersebelahan jika berlakunya kesilapan semasa penghantaran. Pengenkod satu bit biasanya dihasilkan menggunakan kaedah anjakan balik secara linear dan juga penggabungan secara tidak linear. Dengan menggunakan panjang kunci yang sama untuk setiap pengenkod iaitu 64 bit, kekuatan pengenkod ditentukan dengan menggunakan beberapa jenis ujian piawaian. Pengenkod yang melepasi kesemua ujian adalah yang paling baik dan sesuai untuk digunakan dalam penghantaran maklumat digital. Kata kunci: Penghantaran, pengenkod, komunikasi, selamat, linear The broadcast nature of radio communication such as in the HF (High Frequency) spectrum exposes the transmitted information to unauthorized third parties. Confidentiality is ensured by employing cipher system. For bulk transmission of data, stream ciphers are ideal choices over block ciphers due to faster implementation speed and not introducing error propagation. The stream cipher algorithms evaluated are based on the linear feedback shift register (LFSR) with nonlinear combining function. By using a common key length and worst case conditions, the strength of several stream cipher algorithms are evaluated using statistical tests, correlation attack, linear complexity profile and nonstandard test. The best algorithm is the one that exceeds all of the tests. Key words: Confidential, LFSR, stream, block, correlation

2012 ◽  
Vol 182-183 ◽  
pp. 1800-1804
Author(s):  
Jin Qiu ◽  
Ping Wang

In this paper, a chaos-based image encryption scheme with stream cipher structure is proposed. The key component of the encryption system is a pseudo-random bit generator (PRBG) based on a chaotic map and a linear feedback shift register. The proposed PRBG is not only passes the statistical tests, but also improve the security. The overall design of the image encryption scheme is to be explained while detail cryptanalysis is given.


Author(s):  
Khalid Fadhil Jasim ◽  
Imad Fakhri Al-Shaikhli

Abstract— SNOW 3G is a stream cipher algorithm used as encryption algorithm in third generation mobile phone technology (3G-UMTS). In this paper, we analyzed and evaluated the randomness properties of basic components of SNOW 3G cipher. NIST test suit (SP 800-22) used in evaluating and testing the randomness properties. We conducted statistical tests on various components of SNOW 3G cipher such as keystream, Finite State Machine, S-boxes S1 and S2, registers (R1, R2,  and R3), and Linear Feedback Shift Register. Our experimental results and empirical analysis shown that SNOW 3G cipher passed statistical randomness tests.


2015 ◽  
pp. 277-298 ◽  
Author(s):  
Sattar B. Sadkhan Al Maliky ◽  
Sabiha F. Jawad

The main aim of this chapter is to provide a security evaluation method based on fuzzy logic “for a pseudo-random sequences used (mainly) in stream cipher systems. The designed Fuzzy rules consider two main parameters, which are the length of the maximum period of the key sequence obtained from Linear Feedback Shift Register (LFSR) and the entropy of the result in sequences obtained from different lengths of the shift registers. The security (complexity) evaluation method is applied to the summation generator (a type of non-linear feedback shift register) in this chapter. First it is applied to its original well-known form (with one bit memory); then the evaluation method is applied to the developed summation generator (by varying the number of the delayed bits by two and by three bits). The acceptability of the results of developed evaluation method indicates a goodness of such developed approach in the security evaluation.


2011 ◽  
Vol 2011 ◽  
pp. 1-10 ◽  
Author(s):  
Antoniya Todorova Tasheva ◽  
Zhaneta Nikolova Tasheva ◽  
Aleksandar Petrov Milev

The proposed by Meier and Staffelbach Self-Shrinking Generator (SSG) which has efficient hardware implementation only with a single Linear Feedback Shift Register is suitable for low-cost and fast stream cipher applications. In this paper we generalize the idea of the SSG for arbitrary Galois Field . The proposed variant of the SSG is called the -ary Generalized Self-Shrinking Generator (pGSSG). We suggest a method for transformation of a non-binary self-shrunken pGSSG sequence into balanced binary sequence. We prove that the keystreams of the pGSSG have large period and good statistical properties. The analysis of the experimental results shows that the pGSSG sequences have good randomness properties. We examine the complexity of exhaustive search and entropy attacks of the pGSSG. We show that the pGSSG is more secure than SSG and Modified SSG against these attacks. We prove that the complexity of the used pGSSG attacks increases with increasing the prime . Previously mentioned properties give the reason to say that the pGSSG satisfy the basic security requirements for a stream chipper and can be useful as a part of modern stream ciphers.


2013 ◽  
Vol 7 (4) ◽  
pp. 313-332 ◽  
Author(s):  
Mohammad Ali Orumiehchiha ◽  
Josef Pieprzyk ◽  
Ron Steinfeld ◽  
Harry Bartlett

Abstract. Non-linear feedback shift register (NLFSR) ciphers are cryptographic tools of choice of the industry especially for mobile communication. Their attractive feature is a high efficiency when implemented in hardware or software. However, the main problem of NLFSR ciphers is that their security is still not well investigated. The paper makes a progress in the study of the security of NLFSR ciphers. In particular, we show a distinguishing attack on linearly filtered NLFSR (or LF-NLFSR) ciphers. We extend the attack to a linear combination of LF-NLFSRs. We investigate the security of a modified version of the Grain stream cipher and show its vulnerability to both key recovery and distinguishing attacks.


Author(s):  
Jing Yang ◽  
Thomas Johansson ◽  
Alexander Maximov

SNOW 3G is a stream cipher designed in 2006 by ETSI/SAGE, serving in 3GPP as one of the standard algorithms for data confidentiality and integrity protection. It is also included in the 4G LTE standard. In this paper we derive vectorized linear approximations of the finite state machine in SNOW3G. In particular,we show one 24-bit approximation with a bias around 2−37 and one byte-oriented approximation with a bias around 2−40. We then use the approximations to launch attacks on SNOW 3G. The first approximation is used in a distinguishing attack resulting in an expected complexity of 2172 and the second one can be used in a standard fast correlation attack resulting in key recovery in an expected complexity of 2177. If the key length in SNOW 3G would be increased to 256 bits, the results show that there are then academic attacks on such a version faster than the exhaustive key search.


2007 ◽  
Vol 4 (3) ◽  
pp. 501-504
Author(s):  
Baghdad Science Journal

The choice of binary Pseudonoise (PN) sequences with specific properties, having long period high complexity, randomness, minimum cross and auto- correlation which are essential for some communication systems. In this research a nonlinear PN generator is introduced . It consists of a combination of basic components like Linear Feedback Shift Register (LFSR), ?-element which is a type of RxR crossbar switches. The period and complexity of a sequence which are generated by the proposed generator are computed and the randomness properties of these sequences are measured by well-known randomness tests.


Author(s):  
Sattar B. Sadkhan Al Maliky ◽  
Sabiha F. Jawad

The main aim of this chapter is to provide a security evaluation method based on fuzzy logic “for a pseudo-random sequences used (mainly) in stream cipher systems. The designed Fuzzy rules consider two main parameters, which are the length of the maximum period of the key sequence obtained from Linear Feedback Shift Register (LFSR) and the entropy of the result in sequences obtained from different lengths of the shift registers. The security (complexity) evaluation method is applied to the summation generator (a type of non-linear feedback shift register) in this chapter. First it is applied to its original well-known form (with one bit memory); then the evaluation method is applied to the developed summation generator (by varying the number of the delayed bits by two and by three bits). The acceptability of the results of developed evaluation method indicates a goodness of such developed approach in the security evaluation.


2020 ◽  
Vol 17 (2(SI)) ◽  
pp. 0682
Author(s):  
Riyam Noori Jawad ◽  
Faez Hassan Ali

            In this paper, new method have been investigated using evolving algorithms (EA's) to cryptanalysis one of the nonlinear stream cipher cryptosystems which depends on the Linear Feedback Shift Register (LFSR) unit by using cipher text-only attack. Genetic Algorithm (GA) and Ant Colony Optimization (ACO) which are used for attacking one of the nonlinear cryptosystems called "shrinking generator" using different lengths of cipher text and different lengths of combined LFSRs. GA and ACO proved their good performance in finding the initial values of the combined LFSRs. This work can be considered as a warning for a stream cipher designer to avoid the weak points, which may be found in the stream cipher, and may be explored by the cryptanalysts. This work can find the optimal solution for text with minimum lengths of 20 characters and 100 iteration were very enough to find the real initial values of key stream.


Sign in / Sign up

Export Citation Format

Share Document