Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register

Size: px
Start display at page:

Download "Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register"

Transcription

1 Advanced Studies in Theoretical Physics Vol. 8, 2014, no. 24, HIKARI Ltd, Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register Borislav Stoyanov Department of Computer Informatics Faculty of Mathematics and Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Copyright c 2014 Borislav Stoyanov. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Abstract In this paper, we design a self-shrinking scheme which combines a feedback with carry shift register and the self-shrinking generator, based on A. Kanso PhD study. We calculated the period of the designed algorithm. The key gamma is statistically tested with NIST test suite. The result of the analysis shows that the properties of the output bits are like randomly generated physical phenomena. Subject Classification: a, Hh, Lt, Dd, c, r Keywords: Self-shrinking generator, feedback with carry shift register, pseudo-random bit generation scheme 1 Introduction Self-shrinking generators based on feedback with carry shift registers (FCSRs) are important part of the pseudorandom bit generator investigations. In [8] a self-shrinking rule is applied on FCSR. A new self-shrinking variant of pseudorandom bit generation is presented in [9]. In [10] a novel self-shrinking cryptographic generator is developed. New self-shrinking rule applied to p-adic feedback with carry shift register is constructed in [11], and improved cryptanalysis is presented in [7]. A novel FCSR-based generalized self-shrinking

2 1058 Borislav Stoyanov stream sequence generator is proposed in [3]. The cryptographic characteristics of the FCSR-based self-shrinking sequence are studied in [12]. In this paper, we design a self-shrinking scheme which combines a feedback with carry shift register and the self-shrinking generator, based on A. Kanso PhD study [4]. The result of the analysis shows that the properties of the output bits are like randomly generated physical phenomena. 2 Feedback with Carry Shift Registers In this section we refer to works of [2] and [5]. The feedback with carry shift register is a shift register with an additional memory m, Figure 1. Let us fix an odd positive integer q Z, called connection integer, and let r = log 2 (q + 1) (where denotes the integral part). We write q = q q q r 2 r 1 for binary representation of the integer q + 1 (so q r = 1). The feedback taps are given by the numbers from q 1 to q r. The shift array uses log 2 (r) additional bits of memory, denoted initially m n 1, and r elements, denoted by a n 1, a n 2,..., a n r+1, a n r. On every clock the shift array forms the integer sum σ n = r q k a n k + m n 1 (1) k=1 and shifts the contents one step to the right, outputting the rightmost bit a n r. Then it assigns a n = σ n (mod 2) into the leftmost cell of the shift register and replaces the memory integer m n 1 with m n = σ n /2. m n-1 a n-1 a n-2 a n-r+1 a n-r div 2 mod 2 Sum q 1 q 2 q r-1 q r Figure 1: Feedback with Carry Shift Register The output stream a = (a 0, a 1, a 2... ) is strictly periodic under the following conditions [5]: q is prime number of r + 1 bits. 2 is primitive root modulo q.

3 Self-shrinking bit generation algorithm based on FCSR 1059 q = 2d + 1, where d is a prime number. The Hamming weight of the binary representation of q is wt(q) > r/2. 3 Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register The designed self-shrinking algorithm is inspired by the self-shrinking algorithm in A. Kanso PhD study [4]. In our scheme we substitute the linear feedback shift register with the advanced feedback with carry shift register, R 0. The proposed algorithm consists of the following steps: Step 1: The initial values q 1, q 2,..., q r, m r 1, and a bit stream limit L are determined. Step 2: The feedback with carry shift register R 0 is clocked for L 1 4r times. Step 3: The clock of the R 0 continues, and if the current output bit a i = 1, the bit a i+1 produces part of the output gamma. Step 4: Return to Step 3 until the bit stream limit L is reached. The designed bit generator is implemented in C++, using the following initial values: r = 129, q = [1], m r 1 = 0. 4 Security Analysis Let s = (s 0, s 1, s 2... ) is the key gamma generated from the proposed algorithm by using feedback with carry shift register with connection integer q = 2d + 1 under the conditions from Section 2. Because of the balanced output from R 0 the period of the key gamma is d. The NIST test suite [6] includes 15 statistical tests. 1, 000, 000, 000 bits were generated using the proposed pseudorandom bit generation algorithm. The results of the tests are given in Table 1. The minimum pass rate for the Random-excursion variant test is approximately The minimum pass rate for the other tests is approximately The entire NIST test suite is passed successfully.

4 1060 Borislav Stoyanov 5 Conclusion NIST Proposed Algorithm statistical test P-value Pass rate Frequency (monobit) Block-frequency Cumulative sums (Forward) Cumulative sums (Reverse) Runs Longest run of Ones Rank FFT Non-overlapping templates Overlapping templates Universal Approximate entropy Random-excursions Random-excursions Variant Serial Serial Linear complexity Table 1: NIST test suite results. We have designed pseudorandom generation algorithm based on self-shrinking principle and feedback with carry shift register. Based on the detailed analysis the novel scheme has perfect characteristics for cryptographic modules. Acknowledgements. This work is partially supported by the Scientific research fund of Konstantin Preslavski University of Shumen under the grant No. RD / References [1] F. Arnault, T. Berger, Design and properties of a new pseudorandom generator based on a filtered FCSR automaton, IEEE Transactions on Computers, 54 (2005), [2] F. Arnault, T. Berger, F-FCSR: design of a new class of stream ciphers, In Gilbert, H., Handshuh, H. (eds.) Fast Software Encryption 2005, Lecture Notes in Computer Science, 3557 (2005), [3] L. Dong, Y. Zeng, Y. Hu, F-GSS: A Novel FCSR-Based Keystream Generator, In International Conference on Information Science and Engineering, ICISE 2009,

5 Self-shrinking bit generation algorithm based on FCSR 1061 [4] A. Kanso, Clock Controlled Generators, PhD Thesis, Royal Holloway and Bedford New College, University of London, [5] A. Klapper, M. Goresky, Feedback Shift Registers, 2-adic Span, and Combiners with Memory, Journal of Cryptology, 10 (1997), [6] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application, NIST Special Publication , Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, [7] B. Stoyanov, Improved Cryptoanalysis of the Self-shrinking p-adic Cryptographic Generator, International Book Series, Supplement to International Journal Information Technologies and Knowledge, Advanced Studies in Software and Knowledge Engineering, 4 (2008), [8] B. Stoyanov, M. Kolev, A. Nachev, Design of a New Self-Shrinking 2-adic Cryptographic System with Application to Image Encryption, European Journal of Scientific Research, 78 (2012), [9] B. Stoyanov, K. Kordov, Pseudorandom Bit Generator with Parallel Implementation, In Large-Scale Scientific Computing 2013, Lecture Notes in Computer Science, 8353 (2014), [10] B. Stoyanov, A. Milev, A. Nachev, Research on the self-shrinking 2-adic cryptographic generator, Journal of Communication and Computer, 7 (2010), [11] Z. Tasheva, B. Bedzhev, B. Stoyanov, Self-Shrinking p-adic Cryptographic Generator, In International Scientific Conference on Information, Communication and Energy Systems and Technologies, ICEST 2005, Ni s, Serbia and Montenegro, June 29 July 1, 2005, [12] H. Wang, Q. Wen, J. Zhang, The Properties of the FCSR-Based Self- Shrinking Sequence, IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, E96-A (2013), Received: October 6, 2014; Published: November 3, 2014

Signature Attractor Based Pseudorandom Generation Algorithm

Signature Attractor Based Pseudorandom Generation Algorithm Advanced Studies in Theoretical Physics Vol. 9, 2015, no. 6, 287-293 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/astp.2015.517 Signature Attractor Based Pseudorandom Generation Algorithm Krasimir

More information

Construction of Pseudorandom Binary Sequences Using Chaotic Maps

Construction of Pseudorandom Binary Sequences Using Chaotic Maps Applied Mathematical Sciences, Vol. 9, 2015, no. 78, 3847-3853 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.52149 Construction of Pseudorandom Binary Sequences Using Chaotic Maps Dimo

More information

Periodicity, Complementarity and Complexity of 2-adic FCSR Combiner Generators

Periodicity, Complementarity and Complexity of 2-adic FCSR Combiner Generators Periodicity, Complementarity and Complexity of 2-adic FCSR Combiner Generators S. Anand AU-KBC Research Centre MIT Campus of Anna University Chromepet, Chennai 600 044, India sanand@au-kbc.org Gurumurthi

More information

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 24 CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 3.1 INTRODUCTION Pseudo Random Number Generators (PRNGs) are widely used in many applications, such as numerical analysis, probabilistic

More information

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein Cube Test Analysis of the Statistical Behavior of CubeHash and Skein Alan Kaminsky May, 0 Abstract This work analyzes the statistical properties of the SHA- candidate cryptographic hash algorithms CubeHash

More information

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING VLADIMIR SHPILRAIN AND BIANCA SOSNOVSKI ABSTRACT. Cayley hash functions are based on a simple idea of using a pair of (semi)group elements,

More information

F-FCSR: Design of a New Class of Stream Ciphers

F-FCSR: Design of a New Class of Stream Ciphers F-FCSR: Design of a New Class of Stream Ciphers François Arnault and Thierry P. Berger LACO, Université de Limoges, 123 avenue A. Thomas, 87060 Limoges CEDEX, France {arnault, thierry.berger}@unilim.fr

More information

Constructing a Ternary FCSR with a Given Connection Integer

Constructing a Ternary FCSR with a Given Connection Integer Constructing a Ternary FCSR with a Given Connection Integer Lin Zhiqiang 1,2 and Pei Dingyi 1,2 1 School of Mathematics and Information Sciences, Guangzhou University, China 2 State Key Laboratory of Information

More information

A SHORT SURVEY OF P-ARY PSEUDO-RANDOM SEQUENCES. Zhaneta Tasheva

A SHORT SURVEY OF P-ARY PSEUDO-RANDOM SEQUENCES. Zhaneta Tasheva JOURNAL SCIENCE EDUCATION INNOVATION, VOL. 2. 2014 Association Scientific and Applied Research International Journal Original Contribution ISSN 1314-9784 A SHORT SURVEY OF P-ARY PSEUDO-RANDOM SEQUENCES

More information

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 18, Special Issue 2017, pp 381-388 NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS Carmina GEORGESCU,

More information

Breaking the F-FCSR-H Stream Cipher in Real Time

Breaking the F-FCSR-H Stream Cipher in Real Time Breaking the F-FCSR-H Stream Cipher in Real Time Martin Hell and Thomas Johansson Dept. of Electrical and Information Technology, Lund University, P.O. Box 118, 221 00 Lund, Sweden Abstract. The F-FCSR

More information

Weak key-iv Pairs in the A5/1 Stream Cipher

Weak key-iv Pairs in the A5/1 Stream Cipher Weak -IV Pairs in the A5/1 Stream Cipher Ali Alhamdan Harry Bartlett Ed Dawson Leonie Simpson Kenneth Koon-Ho Wong Institute for Future Environments Science and Engineering Faculty Queensland University

More information

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE J. Jpn. Soc. Comp. Statist., 27(2014), 49 60 DOI:10.5183/jjscs.1311001 208 MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE Yuichi Takeda, Mituaki Huzii, Norio Watanabe

More information

A new simple technique for improving the random properties of chaos-based cryptosystems

A new simple technique for improving the random properties of chaos-based cryptosystems AIP ADVANCES 8, 035004 (2018) A new simple technique for improving the random properties of chaos-based cryptosystems M. Garcia-Bosque, a A. Pérez-Resa, a C. Sánchez-Azqueta, a and S. Celma a Group of

More information

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice PRAMANA c Indian Academy of Sciences Vol. 85, No. 4 journal of October 215 physics pp. 617 627 An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice RENFU

More information

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Pino Caballero-Gil Faculty of Mathematics. University of La Laguna 38271. La Laguna, Tenerife, Spain. pcaballe@ull.es

More information

Periodicity and Distribution Properties of Combined FCSR Sequences

Periodicity and Distribution Properties of Combined FCSR Sequences Periodicity and Distribution Properties of Combined FCSR Sequences Mark Goresky 1, and Andrew Klapper, 1 Institute for Advanced Study, Princeton NJ www.math.ias.edu/~goresky Dept. of Computer Science,

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

Modified Alternating Step Generators

Modified Alternating Step Generators Modified Alternating Step Generators Robert Wicik, Tomasz Rachwalik Military Communication Institute Warszawska 22A, 05-130 Zegrze, Poland {r.wicik, t.rachwalik}@wil.waw.pl Abstract. Irregular clocking

More information

A new approach for FCSRs

A new approach for FCSRs A new approach for FCSRs François Arnault 1, Thierry Berger 1, Cédric Lauradoux 2, Marine Minier 3 and Benjamin Pousse 1 1 XLIM (UMR CNRS 6172), Université de Limoges 23 avenue Albert Thomas, F-87060 Limoges

More information

DNA Secret Writing With Laplace Transform

DNA Secret Writing With Laplace Transform International Journal of Computer Applications (975 8887) Volume 5 No.5, July 22 DNA Secret Writing With Laplace Transform Sukalyan Som Department of Computer Science Barrackpore Rastraguru Surendranath

More information

A novel pseudo-random number generator based on discrete chaotic iterations

A novel pseudo-random number generator based on discrete chaotic iterations A novel pseudo-random number generator based on discrete chaotic iterations Qianxue Wang, Christophe Guyeux and Jacques M. Bahi University of Franche-Comte Computer Science Laboratory LIFC, Belfort, France

More information

X-FCSR: a new software oriented stream cipher based upon FCSRs

X-FCSR: a new software oriented stream cipher based upon FCSRs X-FCSR: a new software oriented stream cipher based upon FCSRs François Arnault 1, Thierry P. Berger 1, Marine Minier 2, and Cédric Lauradoux 3 1 XLIM, Faculté des Sciences de Limoges 23 avenue Albert

More information

Diophantine Equations. Elementary Methods

Diophantine Equations. Elementary Methods International Mathematical Forum, Vol. 12, 2017, no. 9, 429-438 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/imf.2017.7223 Diophantine Equations. Elementary Methods Rafael Jakimczuk División Matemática,

More information

Double Total Domination in Circulant Graphs 1

Double Total Domination in Circulant Graphs 1 Applied Mathematical Sciences, Vol. 12, 2018, no. 32, 1623-1633 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2018.811172 Double Total Domination in Circulant Graphs 1 Qin Zhang and Chengye

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

Cryptanalysis of the Knapsack Generator

Cryptanalysis of the Knapsack Generator Cryptanalysis of the Knapsack Generator Simon Knellwolf and Willi Meier FHNW, Switzerland Abstract. The knapsack generator was introduced in 1985 by Rueppel and Massey as a novel LFSR-based stream cipher

More information

Parallel Generation of l-sequences

Parallel Generation of l-sequences Parallel Generation of l-sequences Cédric Lauradoux 1 and Andrea Röck 2 1 Princeton University, Department of electrical engineering Princeton, NJ 08544, USA claurado@princeton.edu 2 Team SECRET, INRIA

More information

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER A. A. Zadeh and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland

More information

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith Abstract Generating random numbers are mainly used to create secret keys or random

More information

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction t m Mathematical Publications DOI: 10.2478/tmmp-2014-0030 Tatra Mt. Math. Publ. 61 (2014), 105 116 USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg Viliam Hromada Milan Vojvoda ABSTRACT.

More information

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher Jimmy Jose 1,2 Dipanwita Roy Chowdhury 1 1 Crypto Research Laboratory, Department of Computer Science and Engineering, Indian Institute of

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

Stream Ciphers and Number Theory

Stream Ciphers and Number Theory Stream Ciphers and Number Theory Revised Edition Thomas W. Cusick The State University of New York at Buffalo, NY, U.S.A. Cunsheng Ding The Hong Kong University of Science and Technology China Ari Renvall

More information

Further improving security of Vector Stream Cipher

Further improving security of Vector Stream Cipher NOLTA, IEICE Paper Further improving security of Vector Stream Cipher Atsushi Iwasaki 1a) and Ken Umeno 2 1 Fukuoka Institute of Technology Wajiro-higashi, Higashiku, Fukuoka 811-0295, Japan 2 Graduate

More information

arxiv: v1 [cs.cr] 18 Jul 2009

arxiv: v1 [cs.cr] 18 Jul 2009 Breaking a Chaotic Cryptographic Scheme Based on Composition Maps Chengqing Li 1, David Arroyo 2, and Kwok-Tung Lo 1 1 Department of Electronic and Information Engineering, The Hong Kong Polytechnic University,

More information

Feedback with Carry Shift Registers over Finite Fields (Extended Abstract)

Feedback with Carry Shift Registers over Finite Fields (Extended Abstract) Feedback with Carry Shift Registers over Finite Fields (Extended Abstract) Andrew Klapper* Dept. of Computer Science 763H Anderson Hall University of Kentucky, Lexington KY 40506-0046 USA klapper@cs.uky.edu.

More information

Double Total Domination on Generalized Petersen Graphs 1

Double Total Domination on Generalized Petersen Graphs 1 Applied Mathematical Sciences, Vol. 11, 2017, no. 19, 905-912 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2017.7114 Double Total Domination on Generalized Petersen Graphs 1 Chengye Zhao 2

More information

Solving Homogeneous Systems with Sub-matrices

Solving Homogeneous Systems with Sub-matrices Pure Mathematical Sciences, Vol 7, 218, no 1, 11-18 HIKARI Ltd, wwwm-hikaricom https://doiorg/112988/pms218843 Solving Homogeneous Systems with Sub-matrices Massoud Malek Mathematics, California State

More information

11-Dissection and Modulo 11 Congruences Properties for Partition Generating Function

11-Dissection and Modulo 11 Congruences Properties for Partition Generating Function Int. J. Contemp. Math. Sciences, Vol. 9, 2014, no. 1, 1-10 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijcms.2014.310116 11-Dissection and Modulo 11 Congruences Properties for Partition Generating

More information

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

A Fast Digital Chaotic Generator for Secure Communication

A Fast Digital Chaotic Generator for Secure Communication A Fast Digital Chaotic Generator for Secure Communication Shih-Liang Chen TingTing Hwang Shu-Ming Chang Wen-Wei Lin Abstract In this paper, we propose a digitalized chaotic map, Variational Logistic Map

More information

An Abundancy Result for the Two Prime Power Case and Results for an Equations of Goormaghtigh

An Abundancy Result for the Two Prime Power Case and Results for an Equations of Goormaghtigh International Mathematical Forum, Vol. 8, 2013, no. 9, 427-432 HIKARI Ltd, www.m-hikari.com An Abundancy Result for the Two Prime Power Case and Results for an Equations of Goormaghtigh Richard F. Ryan

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

The Rainbow Connection of Windmill and Corona Graph

The Rainbow Connection of Windmill and Corona Graph Applied Mathematical Sciences, Vol. 8, 2014, no. 128, 6367-6372 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.48632 The Rainbow Connection of Windmill and Corona Graph Yixiao Liu Department

More information

Direct Product of BF-Algebras

Direct Product of BF-Algebras International Journal of Algebra, Vol. 10, 2016, no. 3, 125-132 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ija.2016.614 Direct Product of BF-Algebras Randy C. Teves and Joemar C. Endam Department

More information

A Weak Cipher that Generates the Symmetric Group

A Weak Cipher that Generates the Symmetric Group A Weak Cipher that Generates the Symmetric Group Sean Murphy Kenneth Paterson Peter Wild Information Security Group, Royal Holloway and Bedford New College, University of London, Egham, Surrey TW20 0EX,

More information

Fast correlation attacks on certain stream ciphers

Fast correlation attacks on certain stream ciphers FSE 2011, February 14-16, Lyngby, Denmark Fast correlation attacks on certain stream ciphers Willi Meier FHNW Switzerland 1 Overview A decoding problem LFSR-based stream ciphers Correlation attacks Fast

More information

A Practical Method for Decomposition of the Essential Matrix

A Practical Method for Decomposition of the Essential Matrix Applied Mathematical Sciences, Vol. 8, 2014, no. 176, 8755-8770 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.410877 A Practical Method for Decomposition of the Essential Matrix Georgi

More information

Weak key analysis for chaotic cipher based on randomness properties

Weak key analysis for chaotic cipher based on randomness properties . RESEARCH PAPER. SCIENCE CHINA Information Sciences May 01 Vol. 55 No. 5: 116 1171 doi: 10.1007/s1143-011-4401-x Weak key analysis for chaotic cipher based on randomness properties YIN RuMing, WANG Jian,

More information

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator Chaotic Modeling and Simulation (CMSIM) : 73 80, 013 Analysis of FIPS 140- Test and Chaos-Based Pseudorandom Number Generator Lequan Min, Tianyu Chen, and Hongyan Zang Mathematics and Physics School, University

More information

Cryptography Lecture 3. Pseudorandom generators LFSRs

Cryptography Lecture 3. Pseudorandom generators LFSRs Cryptography Lecture 3 Pseudorandom generators LFSRs Remember One Time Pad is ideal With OTP you need the same transmission capacity via an already secure channel for the key as you can then secure via

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

The Credibility Estimators with Dependence Over Risks

The Credibility Estimators with Dependence Over Risks Applied Mathematical Sciences, Vol. 8, 2014, no. 161, 8045-8050 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.410803 The Credibility Estimators with Dependence Over Risks Qiang Zhang

More information

Analysis of Some Quasigroup Transformations as Boolean Functions

Analysis of Some Quasigroup Transformations as Boolean Functions M a t h e m a t i c a B a l k a n i c a New Series Vol. 26, 202, Fasc. 3 4 Analysis of Some Quasigroup Transformations as Boolean Functions Aleksandra Mileva Presented at MASSEE International Conference

More information

Restrained Weakly Connected Independent Domination in the Corona and Composition of Graphs

Restrained Weakly Connected Independent Domination in the Corona and Composition of Graphs Applied Mathematical Sciences, Vol. 9, 2015, no. 20, 973-978 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.4121046 Restrained Weakly Connected Independent Domination in the Corona and

More information

A Disaggregation Approach for Solving Linear Diophantine Equations 1

A Disaggregation Approach for Solving Linear Diophantine Equations 1 Applied Mathematical Sciences, Vol. 12, 2018, no. 18, 871-878 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2018.8687 A Disaggregation Approach for Solving Linear Diophantine Equations 1 Baiyi

More information

EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs)

EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) EECS150 - igital esign Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Nov 21, 2002 John Wawrzynek Fall 2002 EECS150 Lec26-ECC Page 1 Outline Error detection using parity Hamming

More information

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 22, Article ID 9382, 9 pages doi:.55/22/9382 Research Article A Novel True Random Number Generator Based on Mouse Movement and

More information

Approximations to the t Distribution

Approximations to the t Distribution Applied Mathematical Sciences, Vol. 9, 2015, no. 49, 2445-2449 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.52148 Approximations to the t Distribution Bashar Zogheib 1 and Ali Elsaheli

More information

On Symmetric Bi-Multipliers of Lattice Implication Algebras

On Symmetric Bi-Multipliers of Lattice Implication Algebras International Mathematical Forum, Vol. 13, 2018, no. 7, 343-350 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/imf.2018.8423 On Symmetric Bi-Multipliers of Lattice Implication Algebras Kyung Ho

More information

The ANF of the Composition of Addition and Multiplication mod 2 n with a Boolean Function

The ANF of the Composition of Addition and Multiplication mod 2 n with a Boolean Function The ANF of the Composition of Addition and Multiplication mod 2 n with a Boolean Function An Braeken 1 and Igor Semaev 2 1 Department Electrical Engineering, ESAT/COSIC, Katholieke Universiteit Leuven,

More information

Induced Cycle Decomposition of Graphs

Induced Cycle Decomposition of Graphs Applied Mathematical Sciences, Vol. 9, 2015, no. 84, 4165-4169 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.5269 Induced Cycle Decomposition of Graphs Rosalio G. Artes, Jr. Department

More information

A new pseudorandom number generator based on complex number chaotic equation

A new pseudorandom number generator based on complex number chaotic equation A new pseudorandom number generator based on complex number chaotic equation Liu Yang( 刘杨 ) and Tong Xiao-Jun( 佟晓筠 ) School of Computer Science and Technology, Harbin Institute of Technology, Weihai 264209,

More information

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences A Fúster-Sabater P Caballero-Gil 2 Institute of Applied Physics, CSIC Serrano 44, 286 Madrid, Spain Email: amparo@ieccsices

More information

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION Accepted for publication in: Journal of Nonlinear Systems and Applications, April 2013 NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION Andrea Espinel, Ina Taralova and René Lozi Abstract.

More information

A Short Note on Universality of Some Quadratic Forms

A Short Note on Universality of Some Quadratic Forms International Mathematical Forum, Vol. 8, 2013, no. 12, 591-595 HIKARI Ltd, www.m-hikari.com A Short Note on Universality of Some Quadratic Forms Cherng-tiao Perng Department of Mathematics Norfolk State

More information

On a Diophantine Equation 1

On a Diophantine Equation 1 International Journal of Contemporary Mathematical Sciences Vol. 12, 2017, no. 2, 73-81 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ijcms.2017.728 On a Diophantine Equation 1 Xin Zhang Department

More information

Pure Mathematical Sciences, Vol. 6, 2017, no. 1, HIKARI Ltd,

Pure Mathematical Sciences, Vol. 6, 2017, no. 1, HIKARI Ltd, Pure Mathematical Sciences, Vol. 6, 2017, no. 1, 61-66 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/pms.2017.735 On Some P 2 Sets Selin (Inag) Cenberci and Bilge Peker Mathematics Education Programme

More information

B. Encryption using quasigroup

B. Encryption using quasigroup Sequence Randomization Using Quasigroups and Number Theoretic s Vaignana Spoorthy Ella Department of Computer Science Oklahoma State University Stillwater, Oklahoma, USA spoorthyella@okstateedu Abstract

More information

On a 3-Uniform Path-Hypergraph on 5 Vertices

On a 3-Uniform Path-Hypergraph on 5 Vertices Applied Mathematical Sciences, Vol. 10, 2016, no. 30, 1489-1500 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2016.512742 On a 3-Uniform Path-Hypergraph on 5 Vertices Paola Bonacini Department

More information

Note on the Expected Value of a Function of a Fuzzy Variable

Note on the Expected Value of a Function of a Fuzzy Variable International Journal of Mathematical Analysis Vol. 9, 15, no. 55, 71-76 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/1.1988/ijma.15.5145 Note on the Expected Value of a Function of a Fuzzy Variable

More information

Secure Weakly Convex Domination in Graphs

Secure Weakly Convex Domination in Graphs Applied Mathematical Sciences, Vol 9, 2015, no 3, 143-147 HIKARI Ltd, wwwm-hikaricom http://dxdoiorg/1012988/ams2015411992 Secure Weakly Convex Domination in Graphs Rene E Leonida Mathematics Department

More information

Dynamical System of a Multi-Capital Growth Model

Dynamical System of a Multi-Capital Growth Model Applied Mathematical Sciences, Vol. 9, 2015, no. 83, 4103-4108 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.53274 Dynamical System of a Multi-Capital Growth Model Eva Brestovanská Department

More information

Rainbow Connection Number of the Thorn Graph

Rainbow Connection Number of the Thorn Graph Applied Mathematical Sciences, Vol. 8, 2014, no. 128, 6373-6377 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.48633 Rainbow Connection Number of the Thorn Graph Yixiao Liu Department

More information

New Construction of Single Cycle T-function Families

New Construction of Single Cycle T-function Families New Construction of Single Cycle T-function Families Shiyi ZHANG 1, Yongjuan WANG, Guangpu GAO Luoyang Foreign Language University, Luoyang, Henan Province, China Abstract The single cycle T-function is

More information

Algebraic Attack Against Trivium

Algebraic Attack Against Trivium Algebraic Attack Against Trivium Ilaria Simonetti, Ludovic Perret and Jean Charles Faugère Abstract. Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate

More information

ALGEBRAIC SHIFT REGISTER SEQUENCES

ALGEBRAIC SHIFT REGISTER SEQUENCES ALGEBRAIC SHIFT REGISTER SEQUENCES Pseudo-random sequences are essential ingredients of every modern digital communication system including cellular telephones, GPS, secure internet transactions, and satellite

More information

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

Stream Ciphers. Çetin Kaya Koç Winter / 20

Stream Ciphers. Çetin Kaya Koç   Winter / 20 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 20 Linear Congruential Generators A linear congruential generator produces a sequence of integers x i for i = 1,2,... starting with the given initial

More information

Devaney's Chaos of One Parameter Family. of Semi-triangular Maps

Devaney's Chaos of One Parameter Family. of Semi-triangular Maps International Mathematical Forum, Vol. 8, 2013, no. 29, 1439-1444 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/imf.2013.36114 Devaney's Chaos of One Parameter Family of Semi-triangular Maps

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Symmetric Properties for the (h, q)-tangent Polynomials

Symmetric Properties for the (h, q)-tangent Polynomials Adv. Studies Theor. Phys., Vol. 8, 04, no. 6, 59-65 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/0.988/astp.04.43 Symmetric Properties for the h, q-tangent Polynomials C. S. Ryoo Department of Mathematics

More information

NAVAL POSTGRADUATE SCHOOL

NAVAL POSTGRADUATE SCHOOL NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS GENERALIZED BOOLEAN FUNCTIONS AS COMBINERS by Oliver Di Nallo June 2017 Thesis Advisor: Pantelimon Stănică Second Reader: Thor Martinsen Approved for

More information

Novel Approach to Calculation of Box Dimension of Fractal Functions

Novel Approach to Calculation of Box Dimension of Fractal Functions Applied Mathematical Sciences, vol. 8, 2014, no. 144, 7175-7181 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.49718 Novel Approach to Calculation of Box Dimension of Fractal Functions

More information

The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs

The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs Alan Kaminsky Rochester Institute of Technology, Rochester, NY, USA September 3, 2013 Abstract. A block cipher or message authentication

More information

Private-key Systems. Block ciphers. Stream ciphers

Private-key Systems. Block ciphers. Stream ciphers Chapter 2 Stream Ciphers Further Reading: [Sim92, Chapter 2] 21 Introduction Remember classication: Private-key Systems Block ciphers Stream ciphers Figure 21: Private-key cipher classication Block Cipher:

More information

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University

More information

The LILI-128 Keystream Generator

The LILI-128 Keystream Generator The LILI-128 Keystream Generator E. Dawson 1 A. Clark 1 J. Golić 2 W. Millan 1 L. Penna 1 L. Simpson 1 1 Information Security Research Centre, Queensland University of Technology GPO Box 2434, Brisbane

More information

Generalization of the Banach Fixed Point Theorem for Mappings in (R, ϕ)-spaces

Generalization of the Banach Fixed Point Theorem for Mappings in (R, ϕ)-spaces International Mathematical Forum, Vol. 10, 2015, no. 12, 579-585 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/imf.2015.5861 Generalization of the Banach Fixed Point Theorem for Mappings in (R,

More information

Resilience to Distinguishing Attacks on WG-7 Cipher and Their Generalizations

Resilience to Distinguishing Attacks on WG-7 Cipher and Their Generalizations Resilience to Distinguishing Attacks on WG-7 Cipher and Their Generalizations Guang Gong, Mark Aagaard and Xinxin Fan Department of Electrical and Computer Engineering University of Waterloo, Waterloo,

More information

Remark on the Sensitivity of Simulated Solutions of the Nonlinear Dynamical System to the Used Numerical Method

Remark on the Sensitivity of Simulated Solutions of the Nonlinear Dynamical System to the Used Numerical Method International Journal of Mathematical Analysis Vol. 9, 2015, no. 55, 2749-2754 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2015.59236 Remark on the Sensitivity of Simulated Solutions of

More information

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery Julio Hernandez-Castro, David F. Barrero Abstract Randomness tests are a key tool to assess the

More information

ACG M and ACG H Functions

ACG M and ACG H Functions International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2539-2545 HIKARI Ltd, www.m-hiari.com http://dx.doi.org/10.12988/ijma.2014.410302 ACG M and ACG H Functions Julius V. Benitez Department

More information

Some Results on the Arithmetic Correlation of Sequences

Some Results on the Arithmetic Correlation of Sequences Some Results on the Arithmetic Correlation of Sequences Mark Goresky Andrew Klapper Abstract In this paper we study various properties of arithmetic correlations of sequences. Arithmetic correlations are

More information

Improved Linear Cryptanalysis of SOSEMANUK

Improved Linear Cryptanalysis of SOSEMANUK Improved Linear Cryptanalysis of SOSEMANUK Joo Yeon Cho and Miia Hermelin Helsinki University of Technology, Department of Information and Computer Science, P.O. Box 5400, FI-02015 TKK, Finland {joo.cho,miia.hermelin}@tkk.fi

More information

On the invertibility of the XOR of rotations of a binary word

On the invertibility of the XOR of rotations of a binary word On the invertibility of the XOR of rotations of a binary word Ronald L. Rivest November 10, 2009 Abstract We prove the following result regarding operations on a binary word whose length is a power of

More information

Hyperbolic Functions and. the Heat Balance Integral Method

Hyperbolic Functions and. the Heat Balance Integral Method Nonl. Analysis and Differential Equations, Vol. 1, 2013, no. 1, 23-27 HIKARI Ltd, www.m-hikari.com Hyperbolic Functions and the Heat Balance Integral Method G. Nhawu and G. Tapedzesa Department of Mathematics,

More information

SUPPLEMENTARY INFORMATION

SUPPLEMENTARY INFORMATION Physically unclonable cryptographic primitives using self-assembled carbon nanotubes Zhaoying Hu, Jose Miguel M. Lobez Comeras, Hongsik Park, Jianshi Tang, Ali Afzali, George S. Tulevski, James B. Hannon,

More information

Symmetric Identities of Generalized (h, q)-euler Polynomials under Third Dihedral Group

Symmetric Identities of Generalized (h, q)-euler Polynomials under Third Dihedral Group Applied Mathematical Sciences, vol. 8, 2014, no. 145, 7207-7212 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.49701 Symmetric Identities of Generalized (h, )-Euler Polynomials under

More information