期刊文献+

A trinomial type of σ-LFSR oriented toward software implementation 被引量:11

A trinomial type of σ-LFSR oriented toward software implementation
原文传递
导出
摘要 In this paper, we introduce a new type of feedback shift register based on words, called G-linear feedback shift register (σ-LFSR) which can make full use of the instructions of modern CPUs so that we can find good σ-LFSR with simple structure and fast software implementation. After analysis, we find a class of simple σ-LFSR with maximal period and give an algorithm of searching for those σ-LFSRs. As a result, we provide a new optional fast component in the design of modern wordbased stream ciphers. In this paper, we introduce a new type of feedback shift register based on words, called G-linear feedback shift register (σ-LFSR) which can make full use of the instructions of modern CPUs so that we can find good σ-LFSR with simple structure and fast software implementation. After analysis, we find a class of simple σ-LFSR with maximal period and give an algorithm of searching for those σ-LFSRs. As a result, we provide a new optional fast component in the design of modern wordbased stream ciphers.
出处 《Science in China(Series F)》 2007年第3期359-372,共14页 中国科学(F辑英文版)
基金 the National Natural Science Foundation of China (Grant No. 60503011) the National High-Tech Research and Development Program of China (863 Program) (Grant No. 2006AA01Z425) the National Basic Research Program of China (973 Program) (Grant No. 2007CB807902)
关键词 finite field stream cipher σ-LFSR primitive polynomial fast software implementation finite field, stream cipher, σ-LFSR, primitive polynomial, fast software implementation
  • 相关文献

参考文献18

  • 1[1]Golomb S W.Shift Register Sequences.San Francisco:Holden-Day,1967
  • 2[2]Lidi R,Niederreiter H.Finite Fields.In:Encyclopedia of Mathematics and its Applications 20.Cambridge:Cambridge University Press,1983
  • 3[3]Preneel B.Introduction to the Proceedings of the Fast Software Encryption 1994 Workshop.In:LNCS,Vol.1008.Berlin,Heiderberg:Springer-Verlag,1995.1-5
  • 4[4]Zhang M,Carroll C,Chan A.The Software-Oriented Stream Cipher SSC2.Fast Software Encryption 2000 Workshop.In:LNCS,Vol.1978.Berlin,Heiderberg:Springer-Verlag,2001.31 -48
  • 5[5]Daemen J,Craig S,Clapp K.Fast Hashing and Stream Encryption with PANAMA.Fast Software Encryption 1998 Workshop.In:LNCS,Vol.1372.Berlin,Heiderberg:Springer-Verlag,1999.60-74
  • 6[6]Watanabe D,Furuya S,Yoshida H,et al.A New Keystream Generator MUGI.Fast Software Encryption 2002 Workshop.In:LNCS,Vol.2365.Berlin,Heiderberg:Springer-Verlag,2003.179-194
  • 7[7]Rogaway P,Coppersmith D.A software-optimized encryption algorithm.Fast Software Encryption 1993 Workshop.In:LNCS,Vol.809.Berlin,Heiderberg:Springer-Verlag,1994.53-63
  • 8[8]Halevi S,Coppersmith D,Charanjit S.Jutla.Scream:A Software-Efficient Stream Cipher.Fast Software Encryption 2002 Workshop.In:LNCS,Vol 2365.Berlin,Heiderberg:Springer-Verlag,2003.195-209
  • 9[9]Boesgaard M,Vesterager M,Pedersen T,et al.Rabbit:A New High-Performance Stream Cipher.Fast Software Encryption 2003 Workshop.In:LNCS,Vol.2887.Berlin,Heiderberg:Springer-Verlag,2004.307-329
  • 10[10]Ferguson N,Whiting D,Schneier B,et al.Helix:Fast Encryption and Authentication in a Single Cryptographic Primitive.Fast Software Encryption 2003 Workshop.In:LNCS,Vol.2887.Berlin,Heiderberg:Springer-Verlag,2004.330-346

同被引文献33

  • 1Anashin V, Bogdanov A, and Kizhvatov I, etal. ABC: A new fast flexible stream cipher, eSTREAM, ECRYPT stream cipher project. Report 2005/001, http://www.ecrypt.eu.org /stream, 2005, 04.
  • 2Anashin V, Bogdanov A, and Kizhvatov I, et al.. ABC: A new fast flexible stream cipher, Specification Version 2. http://crypto.rsuh.ru/papers/abc-spec-v2.pdf, 2005.
  • 3Hawkes P and Rose G. Turing: A fast stream cipher [C]. Fast Software Encryption 2003 Workshop, LNCS, 2003, Vol 2887: 290-306.
  • 4Zhang M, Carroll C, and Chan A. The software-oriented stream cipher SSC2 [C]. Fast Software Encryption 2000 Workshop, LNCS, 2001, Vol. 1978: 31-48.
  • 5Hawkes P and Rose G. Primitive specification and supporting documentation for SOBER-t submission to NESSIE. https://www.cosic.esat .kuleuven.be/nessie/workshop/submi ssions.html, 2000, 11.
  • 6Ekdahl P and Johansson T. SNOW-a new stream cipher. https://www.cosic.esat .kuleuven.be/nessie/workshop/submi ssions.html, 2000, 11.
  • 7Ekdahl P and Johansson T. A new version of the stream cipher SNOW [C]. Selected Areas in Cryptography 2002 Workshop, LNCS, 2003, Vol. 2595: 47-61.
  • 8Zeng Guang, Han Wenbao, and He Kaicheng. High efficiency feedback shift register: a- LFSR. Cryptology ePrint Archive, Report 2007/114, http://eprint.iacr.org/, 2007. 03.
  • 9ECRYPT, eSTREAM: ECRYPT stream cipher project, IST-2002-507932, Available at http://www.ecrypt.eu.org/ stream/. 2004, 5
  • 10Berbain C and Gilbert H. Cryptanalysis of ABC. eSTREAM, ECRYPT stream cipher project. Report 2005/048, http://www.ecrypt.eu.org/stream, 2005, 07.

引证文献11

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部