Skip to main content

Generation of Pseudorandom Binary Sequences with Controllable Cryptographic Parameters

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6782))

Abstract

In this paper, a procedure of decomposition of nonlinearly filtered sequences in primary characteristic sequences has been introduced. Such a procedure allows one to analyze structural properties of the filtered sequences e.g. period and linear complexity, which are essential features for their possible application in cryptography. As a consequence of the previous decomposition, a simple constructive method that enlarges the number of known filtered sequences with guaranteed cryptographic parameters has been developed. The procedure here introduced does not impose any constraint on the characteristics of the nonlinear filter.

This work was supported in part by CDTI (Spain) and the companies INDRA, Unión Fenosa, Tecnobit, Visual Tools, Brainstorm, SAC and Technosafe under Project Cenit-HESPERIA; by Ministry of Science and Innovation and European FEDER Fund under Project TIN2008-02236/TSI.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Awad, W.: Bias in the Nonlinear Filter Generator Output Sequence. Information Technology Journal 7(3), 541–544 (2008)

    Article  Google Scholar 

  2. Bluetooth, Specifications of the Bluetooth system, Version 1.1, http://www.bluetooth.com/

  3. Biggs, N.: Discrete Mathematics, 2nd edn. Oxford University Press, New York (2002)

    MATH  Google Scholar 

  4. Coppersmith, D., Krawczyk, H., Mansour, Y.: The shrinking generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–39. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  5. Diehard Battery of Tests of Randomness (1995), http://i.cs.hku.hk/~diehard/

  6. eSTREAM-The ECRYPT Stream Cipher Project (2007), http://www.ecrypt.eu.org/stream/

  7. Fúster-Sabater, A., Caballero-Gil, P.: On the linear complexity of nonlinearly filtered PN-sequences. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 80–90. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  8. Fúster-Sabater, A., Garcia, J.: An efficient algorithm to generate binary sequences for cryptographic purposes. Theoretical Computer Science 259, 679–688 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  9. Fúster-Sabater, A., Caballero-Gil, P.: Strategic Attack on the Shrinking Generator. Theoretical Computer Science 409(3), 530–536 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Fúster-Sabater, A., Caballero-Gil, P.: Synthesis of Cryptographic Interleaved Sequences by Means of Linear Cellular Automata. Applied Mathematics Letters 22(10), 1518–1524 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  11. Fuster-Sabater, A., Delgado-Mohatar, O., Brankovic, L.: On the Linearity of Cryptographic Sequence Generators. In: Taniar, D., Gervasi, O., Murgante, B., Pardede, E., Apduhan, B.O. (eds.) ICCSA 2010. LNCS, vol. 6017, pp. 586–596. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. Golomb, S.: Shift-Register Sequences. Aegean Park Press, Laguna Hill California (1982)

    MATH  Google Scholar 

  13. GSM, Global Systems for Mobile Communications, http://cryptome.org/gsm-a512.htm

  14. Hu, Y., Xiao, G.: Generalized Self-Shrinking Generator. IEEE Trans. Inform. Theory 50, 714–719 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  15. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge, England (1986)

    MATH  Google Scholar 

  16. Limniotis, K., Kolokotronis, N., Kalouptsidis, N.: Nonlinear Complexity of Binary Sequences and Connections with Lempel-Ziv Compression. In: Gong, G., Helleseth, T., Song, H.-Y., Yang, K. (eds.) SETA 2006. LNCS, vol. 4086, pp. 168–179. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. NIST Test suite for random numbers, http://csrc.nist.gov/rng/

  18. Rivest, R.: The RC4 Encryption Algorithm. RSA Data Sec., Inc. (March 1998), http://www.rsasecurity.com

  19. Robshaw, M.J.B., Billet, O. (eds.): New Stream Cipher Designs. LNCS, vol. 4986. Springer, Heidelberg (2008)

    MATH  Google Scholar 

  20. Rueppel, R.: Analysis and Design of Stream Ciphers. Springer, New York (1986)

    Book  MATH  Google Scholar 

  21. Simmons, G.: Contemporary Cryptology, The Science of Information, pp. 65–134. IEEE Press, Los Alamitos (1992)

    MATH  Google Scholar 

  22. Tan, S.K., Guan, S.: Evolving cellular automata to generate nonlinear sequences with desirable properties. Applied Soft Computing 7(3), 1131–1134 (2007)

    Article  Google Scholar 

  23. Teo, S.G., Simpson, L., Dawson, E.: Bias in the Nonlinear Filter Generator Output Sequence. International Journal of Cryptology Research 2(1), 27–37 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fúster-Sabater, A. (2011). Generation of Pseudorandom Binary Sequences with Controllable Cryptographic Parameters. In: Murgante, B., Gervasi, O., Iglesias, A., Taniar, D., Apduhan, B.O. (eds) Computational Science and Its Applications - ICCSA 2011. ICCSA 2011. Lecture Notes in Computer Science, vol 6782. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21928-3_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21928-3_41

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21927-6

  • Online ISBN: 978-3-642-21928-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics