Skip to main content

Cryptanalysis of Nonlinear Filter Generators with (0, 1)-Metric Viterbi Decoding

  • Conference paper
  • First Online:
Cryptography and Coding (Cryptography and Coding 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2260))

Included in the following conference series:

Abstract

This paper presents a new deterministic attack against stream ciphers based on a nonlinear filter key-stream generator. By “deterministic” we mean that it avoids replacing the non-linear Boolean function by a probabilistic channel. The algorithm we present is based on a trellis, and essentially amounts to a Viterbi algorithm with a (0, 1)-metric. The trellis is derived from the Boolean function and the received key-stream. The efficiency of the algorithm is comparable to Golic et al.’s recent “generalized inversion attack” but uses an altogether different approach : it brings in a novel cryptanalytic tool by calling upon trellis decoding.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R.A. Rueppel, Analysis and Design of Stream Ciphers. Berlin: Springer-Verlag, 1986.

    MATH  Google Scholar 

  2. S.W. Golomb: Shift register sequences, Holden-Day, San Francisco, 1967.

    Google Scholar 

  3. W. Meier and O. Staffelbach: “Nonlinearity criteria for cryptographic functions,” Advances in Cryptology-EUROCRYPT’89, nb 434, Lectures Notes in Computer Science, pp. 549–562, Springer-Verlag, 1990.

    Google Scholar 

  4. R.G. Gallager: Information theory and reliable communication. Wiley, New York, 1968.

    MATH  Google Scholar 

  5. T.M. Cover, J.A. Thomas: Elements of information theory. Wiley series in Telecommunications, 1991.

    Google Scholar 

  6. C. Berrou, A. Glavieux, P. Thitimajshima: “Near Shannon limit error-correcting coding and decoding: turbo-codes,” Proceedings of ICC’93, Geneva, pp. 1064–1070, May 1993.

    Google Scholar 

  7. N. Wiberg, H.A. Loeliger and R. Kötter: “Codes and iterative decoding on general graphs”, European Trans. on Telecom., Vol. 6, Sept/Oct 1995.

    Google Scholar 

  8. J. Hagenauer, E. Offer, L. Papke: “Iterative decoding of binary block and convolutional codes,” IEEE Trans. on Inf. Theory, vol. 42, no. 2, pp. 429–445, March 1996.

    Article  MATH  Google Scholar 

  9. R.G. Gallager Low Density Parity check codes. MIT Press, Cambridge, MA, 1963.

    Google Scholar 

  10. W. Meier and O. Staffelbach: “ Fast correlation attack on certain stream ciphers,” Journal of Cryptology, p. 159–176, 1989.

    Google Scholar 

  11. T. Johansson and F. Jönsson: “Improved fast correlation attack on stream ciphers via convolutional codes,” Advances in Cryptology-EUROCRYPT’99, nb 1592 in Lecture Notes in Cumputer Science, p. 347–362. Springer Verlag, 1999.

    Google Scholar 

  12. T. Johansson and F. Jönsson: “Fast correlation attacks based on turbo code techniques,” Advances in Cryptology-CRYPTO’99, nb 1666 in Lecture Notes in Cumputer Science, p. 181–197. Springer Verlag, 1999.

    Google Scholar 

  13. M.J. Mihaljević, M. Fossorier, H. Imai: “A Family of Iterative Decoding Techniques for Certain Crypto Applications”, submitted to IEEE Transactions Information Theory, Dec. 1999 XXXX

    Google Scholar 

  14. A. Canteaut, M. Trabbia: “Improved fast correlation attacks using parity-check equations of weight 4and 5,” Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, Springer Verlag, 2000.

    Google Scholar 

  15. R.J. Anderson,“Searching for the optimum correlation attack”, Fast Software Encryption-Leuven’94, Lectures Notes in Computer Science, vol. 1008, B. Preneel ed., Springer-Verlag, pp. 137–143, 1995.

    Google Scholar 

  16. J.Dj. Golic, “On the security of Nonlinear Filter Generators,” Proc. Fast Software Encryption-Cambridge’96 D. Gollmann, ed., pp.173–188, 1996.

    Google Scholar 

  17. J.Dj. Golic, A. Clark, E. Dawson, “Generalized Inversion Attack on Nonlinear Filter Generators,” IEEE Transactions on computers, vol.49, NO. 10, October 2000.

    Google Scholar 

  18. A.J. Viterbi: “Error bounds for convolutional codes and an asymptotically optimum decoding algorithm,” IEEE Trans. Inform. Theory, vol. 13, pp. 260–269, 1967.

    Article  MATH  Google Scholar 

  19. G.D. Forney: “The Viterbi algorithm,” IEEE Proceedings, vol. 61, pp. 268–278, 1973.

    Article  MathSciNet  Google Scholar 

  20. R. Johannesson, K. Sh. Zigangirov: Fundamentals of convolutional coding, IEEE Press, February 1999.

    Google Scholar 

  21. L. Bahl, J. Cocke, F. Jelinek, and J. Raviv:“Optimal Decoding of Linear Block Codes for Minimizing Symbol Error Rate,”, IEEE Transactions on Information Theory, pp. 284–287, march 1974.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Leveiller, S., Boutros, J., Guillot, P., Zémor, G. (2001). Cryptanalysis of Nonlinear Filter Generators with (0, 1)-Metric Viterbi Decoding. In: Honary, B. (eds) Cryptography and Coding. Cryptography and Coding 2001. Lecture Notes in Computer Science, vol 2260. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45325-3_38

Download citation

  • DOI: https://doi.org/10.1007/3-540-45325-3_38

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43026-1

  • Online ISBN: 978-3-540-45325-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics