Skip to main content

On the Number of Equivalence Classes in Certain Stream Ciphers

  • Conference paper
  • First Online:
Computational Science and Its Applications — ICCSA 2003 (ICCSA 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2669))

Included in the following conference series:

Abstract

This paper discusses the relationship between the so-called Sequential Decomposition in Cosets representation and the non-linear filter of m-sequence representation. The aim is to get some knowledge about the different nonlinear filter equivalence classes, where these filters are partitioned according to cyclic shift and conjugacy. This equivalence also indicates an identical linear complexity for all sequences in the same equivalence class. The motivation of this paper is the desire to design stream ciphers using nonlinear filters which ensure high linear complexity. The paper ends giving a suggestion to construct nonlinear filters from different equivalence classes. Emphasis is on the cosets associated with a nonlinear filter since they determine these classes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chepyzhov, V., Smeets, B.: On a Fast Correlation Attack on Certain Stream Ciphers. Advances in Cryptology-EUROCRYPT’91. Lecture Notes in Computer Science Vol. 547, pages 176–185, Springer-Verlag, 1991.

    Google Scholar 

  2. Fúster-Sabater, A., Caballero-Gil, P.: On the Linear Complexity of Nonlinearly Filtered PN-Sequences. Advances in Cryptology-ASIACRYPT’94. Lecture Notes in Computer Science Vol. 917, Springer-Verlag, 1994.

    Google Scholar 

  3. Fúster-Sabater, A., García-Villalba, L. J.: Likelihood that a Pseudorandom Sequence Generator has Optimal Properties. Electronics Letters 34 (1998) 646–647.

    Google Scholar 

  4. Fúster-Sabater, A., García-Villalba, L. J.: An Efficient Algorithm to Generate Binary Sequences for Cryptographic Purposes. Theoretical Computer Science 259 (2001) 679–688.

    Google Scholar 

  5. García-Villalba, L. J., Fúster-Sabater, A.: On the General Classification of Nonlinear Filters of m-Sequences. Information Processing Letters 69 (1999) 227–232.

    Google Scholar 

  6. García-Villalba, L. J., Fúster-Sabater, A.: On the Linear Complexity of the Sequences Generated by Nonlinear Filterings. Information Processing Letters 76 (2000) 67–73.

    Google Scholar 

  7. García-Villalba, L. J., Rodríguez-Palánquex, M. C.: A Family of Keystream Generators with Large Linear Complexity. Applied Mathematics Letters 14 (2001) 545–547.

    Google Scholar 

  8. Golomb, S. W.: Shift Register-Sequences. Aegean Park Press, California, 1982.

    Google Scholar 

  9. Groth, E. J.: Generation of Binary Sequences with Controllable Complexity. IEEE Trans. Inform. Theory, Vol. IT-17, May 1971.

    Google Scholar 

  10. Johansson, T., Jonsson, F.: Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes. Advances in Cryptology-EUROCRYPT’99. Lecture Notes in Computer Science Vol. 1592, pages 347–362, Springer-Verlag, 1999.

    Google Scholar 

  11. Johansson, T., Jonsson, F.: Fast Correlation Attacks Based on Turbo Codes Techniques. Advances in Cryptology-CRYPTO’99. Lecture Notes in Computer Science Vol. 1666, pages 181–197, Springer-Verlag, 1999.

    Google Scholar 

  12. Key, E. L.: An Analysis of the Structure and Complexity of Non-Linear Binary Sequence Generators. IEEE Trans. on Information Theory, Vol. IT-22, No. 6, pages 732–736, Nov. 1976.

    Article  MathSciNet  Google Scholar 

  13. Kumar, P. V., Scholtz, R. A.: Bounds on the Linear Span of Bent Sequences. IEEE Trans. on Information Theory, Vol. IT-29, pages 854–862, Nov. 1983.

    Article  MathSciNet  Google Scholar 

  14. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, 1986.

    Google Scholar 

  15. Massey, J. L., Serconek, S.: A Fourier Transform Approach to the Linear Complexity of Nonlinearly Filtered Sequences. Advances in Cryptology-CRYPTO’94. Lecture Notes in Computer Science Vol. 839, pages 332–340, Springer-Verlag, 1994.

    Google Scholar 

  16. Meier, W., Staffelbach, O.: Fast Correlation Attacks on Stream Ciphers. Advances in Cryptology-EUROCRYPT’88. Lecture Notes in Computer Science Vol. 330, pages 301–314, Springer-Verlag, 1988.

    Google Scholar 

  17. Meier, W., Staffelbach, O.: Fast Correlation Attacks on Stream Ciphers. J. Cryptology, pages 159–176, 1989.

    Google Scholar 

  18. Meier, W., Staffelbach, O.: Nonlinearity Criteria for Cryptographic Functions. Advances in Cryptology-EUROCRYPT’89. Lecture Notes in Computer Science Vol. 434, pages 549–562, Springer-Verlag, 1989.

    Google Scholar 

  19. Mihaljević, M. J., Golić, J. D.: A Fast Iterative Algorithm for a Shift Register Initial State Reconstruction Given the Noisy Output Sequence. Advances in Cryptology-AUSCRYPT’90. Lecture Notes in Computer Science Vol. 453, pages 165–175, Springer-Verlag, 1990.

    Chapter  Google Scholar 

  20. Mihaljević, M. J., Golić, J. D.: A Comparison of Cryptanalytic Principles Based on Iterative Error-Correction. Advances in Cryptology-EUROCRYPT’91. Lecture Notes in Computer Science Vol. 547, pages 527–531, Springer-Verlag, 1991.

    Google Scholar 

  21. Penzhorn, W. T., Kuhn, G. J.: Computation of Low-Weight Parity Checks for Correlation Attacks on Stream Ciphers. Cryptography and Coding-5th IMA Conference. Lecture Notes in Computer Science Vol. 1025, pages 74–83, Springer-Verlag, 1995.

    Google Scholar 

  22. Penzhorn, W. T.: Correlation Attacks on Stream Ciphers: Computing Low-Weight Parity Checks Based on Error-Correcting Codes. Fast Software Encryption’96. Lecture Notes in Computer Science Vol. 1039, pages 159–172, Springer-Verlag, 1996.

    Google Scholar 

  23. Rosen, K. R.: Elementary Number Theory and its Applications. Addison-Wesley, 1993.

    Google Scholar 

  24. Rueppel, R. A.: Analysis and Design of Stream Ciphers. Springer-Verlag, New York, 1986.

    MATH  Google Scholar 

  25. Simmons, G. J.: Contemporary Cryptology: The Science of Information Integrity. IEEE Press, 1991.

    Google Scholar 

  26. Siegenthaler, T.: Decrypting a Class of Stream Ciphers Using Ciphertext Only. IEEE Trans. on Computers, Vol. C-34(1), pages 81–84, 1985.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

García-Villalba, L.J. (2003). On the Number of Equivalence Classes in Certain Stream Ciphers. In: Kumar, V., Gavrilova, M.L., Tan, C.J.K., L’Ecuyer, P. (eds) Computational Science and Its Applications — ICCSA 2003. ICCSA 2003. Lecture Notes in Computer Science, vol 2669. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44842-X_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-44842-X_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40156-8

  • Online ISBN: 978-3-540-44842-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics