Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register

Similar documents
Signature Attractor Based Pseudorandom Generation Algorithm

Construction of Pseudorandom Binary Sequences Using Chaotic Maps

Periodicity, Complementarity and Complexity of 2-adic FCSR Combiner Generators

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING

F-FCSR: Design of a New Class of Stream Ciphers

Constructing a Ternary FCSR with a Given Connection Integer

A SHORT SURVEY OF P-ARY PSEUDO-RANDOM SEQUENCES. Zhaneta Tasheva

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS

Breaking the F-FCSR-H Stream Cipher in Real Time

Weak key-iv Pairs in the A5/1 Stream Cipher

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE

A new simple technique for improving the random properties of chaos-based cryptosystems

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Periodicity and Distribution Properties of Combined FCSR Sequences

STREAM CIPHER. Chapter - 3

Modified Alternating Step Generators

A new approach for FCSRs

DNA Secret Writing With Laplace Transform

A novel pseudo-random number generator based on discrete chaotic iterations

X-FCSR: a new software oriented stream cipher based upon FCSRs

Diophantine Equations. Elementary Methods

Double Total Domination in Circulant Graphs 1

Cryptanalysis of Achterbahn

Cryptanalysis of the Knapsack Generator

Parallel Generation of l-sequences

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher

Cryptanalysis of the Stream Cipher ABC v2

Stream Ciphers and Number Theory

Further improving security of Vector Stream Cipher

arxiv: v1 [cs.cr] 18 Jul 2009

Feedback with Carry Shift Registers over Finite Fields (Extended Abstract)

Double Total Domination on Generalized Petersen Graphs 1

Solving Homogeneous Systems with Sub-matrices

11-Dissection and Modulo 11 Congruences Properties for Partition Generating Function

Stream Ciphers: Cryptanalytic Techniques

A Fast Digital Chaotic Generator for Secure Communication

An Abundancy Result for the Two Prime Power Case and Results for an Equations of Goormaghtigh

Multi-Map Orbit Hopping Chaotic Stream Cipher

The Rainbow Connection of Windmill and Corona Graph

Direct Product of BF-Algebras

A Weak Cipher that Generates the Symmetric Group

Fast correlation attacks on certain stream ciphers

A Practical Method for Decomposition of the Essential Matrix

Weak key analysis for chaotic cipher based on randomness properties

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator

Cryptography Lecture 3. Pseudorandom generators LFSRs

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

The Credibility Estimators with Dependence Over Risks

Analysis of Some Quasigroup Transformations as Boolean Functions

Restrained Weakly Connected Independent Domination in the Corona and Composition of Graphs

A Disaggregation Approach for Solving Linear Diophantine Equations 1

EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs)

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

Approximations to the t Distribution

On Symmetric Bi-Multipliers of Lattice Implication Algebras

The ANF of the Composition of Addition and Multiplication mod 2 n with a Boolean Function

Induced Cycle Decomposition of Graphs

A new pseudorandom number generator based on complex number chaotic equation

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION

A Short Note on Universality of Some Quadratic Forms

On a Diophantine Equation 1

Pure Mathematical Sciences, Vol. 6, 2017, no. 1, HIKARI Ltd,

B. Encryption using quasigroup

On a 3-Uniform Path-Hypergraph on 5 Vertices

Note on the Expected Value of a Function of a Fuzzy Variable

Secure Weakly Convex Domination in Graphs

Dynamical System of a Multi-Capital Growth Model

Rainbow Connection Number of the Thorn Graph

New Construction of Single Cycle T-function Families

Algebraic Attack Against Trivium

ALGEBRAIC SHIFT REGISTER SEQUENCES

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences

Stream Ciphers. Çetin Kaya Koç Winter / 20

Devaney's Chaos of One Parameter Family. of Semi-triangular Maps

Improved Cascaded Stream Ciphers Using Feedback

Symmetric Properties for the (h, q)-tangent Polynomials

NAVAL POSTGRADUATE SCHOOL

Novel Approach to Calculation of Box Dimension of Fractal Functions

The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs

Private-key Systems. Block ciphers. Stream ciphers

Filtering Nonlinear Feedback Shift Registers using Welch-Gong Transformations for Securing RFID Applications

The LILI-128 Keystream Generator

Generalization of the Banach Fixed Point Theorem for Mappings in (R, ϕ)-spaces

Resilience to Distinguishing Attacks on WG-7 Cipher and Their Generalizations

Remark on the Sensitivity of Simulated Solutions of the Nonlinear Dynamical System to the Used Numerical Method

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery

ACG M and ACG H Functions

Some Results on the Arithmetic Correlation of Sequences

Improved Linear Cryptanalysis of SOSEMANUK

On the invertibility of the XOR of rotations of a binary word

Hyperbolic Functions and. the Heat Balance Integral Method

SUPPLEMENTARY INFORMATION

Symmetric Identities of Generalized (h, q)-euler Polynomials under Third Dihedral Group

Transcription:

Advanced Studies in Theoretical Physics Vol. 8, 2014, no. 24, 1057-1061 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/astp.2014.49132 Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register Borislav Stoyanov Department of Computer Informatics Faculty of Mathematics and Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Copyright c 2014 Borislav Stoyanov. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Abstract In this paper, we design a self-shrinking scheme which combines a feedback with carry shift register and the self-shrinking generator, based on A. Kanso PhD study. We calculated the period of the designed algorithm. The key gamma is statistically tested with NIST test suite. The result of the analysis shows that the properties of the output bits are like randomly generated physical phenomena. Subject Classification: 05.40.-a, 02.10.Hh, 02.30.Lt, 03.67.Dd, 02.70.-c, 02.50.-r Keywords: Self-shrinking generator, feedback with carry shift register, pseudo-random bit generation scheme 1 Introduction Self-shrinking generators based on feedback with carry shift registers (FCSRs) are important part of the pseudorandom bit generator investigations. In [8] a self-shrinking rule is applied on FCSR. A new self-shrinking variant of pseudorandom bit generation is presented in [9]. In [10] a novel self-shrinking cryptographic generator is developed. New self-shrinking rule applied to p-adic feedback with carry shift register is constructed in [11], and improved cryptanalysis is presented in [7]. A novel FCSR-based generalized self-shrinking

1058 Borislav Stoyanov stream sequence generator is proposed in [3]. The cryptographic characteristics of the FCSR-based self-shrinking sequence are studied in [12]. In this paper, we design a self-shrinking scheme which combines a feedback with carry shift register and the self-shrinking generator, based on A. Kanso PhD study [4]. The result of the analysis shows that the properties of the output bits are like randomly generated physical phenomena. 2 Feedback with Carry Shift Registers In this section we refer to works of [2] and [5]. The feedback with carry shift register is a shift register with an additional memory m, Figure 1. Let us fix an odd positive integer q Z, called connection integer, and let r = log 2 (q + 1) (where denotes the integral part). We write q = q 1 2 + q 2 2 2 + + q r 2 r 1 for binary representation of the integer q + 1 (so q r = 1). The feedback taps are given by the numbers from q 1 to q r. The shift array uses log 2 (r) additional bits of memory, denoted initially m n 1, and r elements, denoted by a n 1, a n 2,..., a n r+1, a n r. On every clock the shift array forms the integer sum σ n = r q k a n k + m n 1 (1) k=1 and shifts the contents one step to the right, outputting the rightmost bit a n r. Then it assigns a n = σ n (mod 2) into the leftmost cell of the shift register and replaces the memory integer m n 1 with m n = σ n /2. m n-1 a n-1 a n-2 a n-r+1 a n-r div 2 mod 2 Sum q 1 q 2 q r-1 q r Figure 1: Feedback with Carry Shift Register The output stream a = (a 0, a 1, a 2... ) is strictly periodic under the following conditions [5]: q is prime number of r + 1 bits. 2 is primitive root modulo q.

Self-shrinking bit generation algorithm based on FCSR 1059 q = 2d + 1, where d is a prime number. The Hamming weight of the binary representation of q is wt(q) > r/2. 3 Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register The designed self-shrinking algorithm is inspired by the self-shrinking algorithm in A. Kanso PhD study [4]. In our scheme we substitute the linear feedback shift register with the advanced feedback with carry shift register, R 0. The proposed algorithm consists of the following steps: Step 1: The initial values q 1, q 2,..., q r, m r 1, and a bit stream limit L are determined. Step 2: The feedback with carry shift register R 0 is clocked for L 1 4r times. Step 3: The clock of the R 0 continues, and if the current output bit a i = 1, the bit a i+1 produces part of the output gamma. Step 4: Return to Step 3 until the bit stream limit L is reached. The designed bit generator is implemented in C++, using the following initial values: r = 129, q = 493877400643443608888382048200783943827 [1], m r 1 = 0. 4 Security Analysis Let s = (s 0, s 1, s 2... ) is the key gamma generated from the proposed algorithm by using feedback with carry shift register with connection integer q = 2d + 1 under the conditions from Section 2. Because of the balanced output from R 0 the period of the key gamma is d. The NIST test suite [6] includes 15 statistical tests. 1, 000, 000, 000 bits were generated using the proposed pseudorandom bit generation algorithm. The results of the tests are given in Table 1. The minimum pass rate for the Random-excursion variant test is approximately 0.978210. The minimum pass rate for the other tests is approximately 0.980561. The entire NIST test suite is passed successfully.

1060 Borislav Stoyanov 5 Conclusion NIST Proposed Algorithm statistical test P-value Pass rate Frequency (monobit) 0.593478 0.992 Block-frequency 0.363593 0.993 Cumulative sums (Forward) 0.651693 0.991 Cumulative sums (Reverse) 0.478839 0.991 Runs 0.370262 0.992 Longest run of Ones 0.763677 0.990 Rank 0.508172 0.992 FFT 0.001604 0.994 Non-overlapping templates 0.045796 0.990 Overlapping templates 0.383827 0.989 Universal 0.189625 0.993 Approximate entropy 0.723804 0.991 Random-excursions 0.663701 0.990 Random-excursions Variant 0.510866 0.990 Serial 1 0.958485 0.990 Serial 2 0.326749 0.983 Linear complexity 0.314544 0.993 Table 1: NIST test suite results. We have designed pseudorandom generation algorithm based on self-shrinking principle and feedback with carry shift register. Based on the detailed analysis the novel scheme has perfect characteristics for cryptographic modules. Acknowledgements. This work is partially supported by the Scientific research fund of Konstantin Preslavski University of Shumen under the grant No. RD-08-236/13.03.2014. References [1] F. Arnault, T. Berger, Design and properties of a new pseudorandom generator based on a filtered FCSR automaton, IEEE Transactions on Computers, 54 (2005), 1374-1383. [2] F. Arnault, T. Berger, F-FCSR: design of a new class of stream ciphers, In Gilbert, H., Handshuh, H. (eds.) Fast Software Encryption 2005, Lecture Notes in Computer Science, 3557 (2005), 83-97. [3] L. Dong, Y. Zeng, Y. Hu, F-GSS: A Novel FCSR-Based Keystream Generator, In International Conference on Information Science and Engineering, ICISE 2009, 1737-1740.

Self-shrinking bit generation algorithm based on FCSR 1061 [4] A. Kanso, Clock Controlled Generators, PhD Thesis, Royal Holloway and Bedford New College, University of London, 1999. [5] A. Klapper, M. Goresky, Feedback Shift Registers, 2-adic Span, and Combiners with Memory, Journal of Cryptology, 10 (1997), 111-147. [6] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application, NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, http://csrc.nist.gov/rng/. [7] B. Stoyanov, Improved Cryptoanalysis of the Self-shrinking p-adic Cryptographic Generator, International Book Series, Supplement to International Journal Information Technologies and Knowledge, Advanced Studies in Software and Knowledge Engineering, 4 (2008), 112-115. [8] B. Stoyanov, M. Kolev, A. Nachev, Design of a New Self-Shrinking 2-adic Cryptographic System with Application to Image Encryption, European Journal of Scientific Research, 78 (2012), 362-367. [9] B. Stoyanov, K. Kordov, Pseudorandom Bit Generator with Parallel Implementation, In Large-Scale Scientific Computing 2013, Lecture Notes in Computer Science, 8353 (2014), 557-564. [10] B. Stoyanov, A. Milev, A. Nachev, Research on the self-shrinking 2-adic cryptographic generator, Journal of Communication and Computer, 7 (2010), 67-71. [11] Z. Tasheva, B. Bedzhev, B. Stoyanov, Self-Shrinking p-adic Cryptographic Generator, In International Scientific Conference on Information, Communication and Energy Systems and Technologies, ICEST 2005, Ni s, Serbia and Montenegro, June 29 July 1, 2005, 7-10. [12] H. Wang, Q. Wen, J. Zhang, The Properties of the FCSR-Based Self- Shrinking Sequence, IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, E96-A (2013), 626-634. Received: October 6, 2014; Published: November 3, 2014