Volume 30 Issue 2
Apr.  2021
Turn off MathJax
Article Contents
GAO Juntao and LI Xuelian, “Security Analysis of A Stream Cipher with Proven Properties,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 210-218, 2021, doi: 10.1049/cje.2021.01.002
Citation: GAO Juntao and LI Xuelian, “Security Analysis of A Stream Cipher with Proven Properties,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 210-218, 2021, doi: 10.1049/cje.2021.01.002

Security Analysis of A Stream Cipher with Proven Properties

doi: 10.1049/cje.2021.01.002
Funds:

the National Key Research and Development Program of China 2016YFB0800601

the Natural Science Foundation of China 61303217

the Natural Science Foundation of China 61502372

the Natural Science Foundation of Shaanxi province 2013JQ8002

the Natural Science Foundation of Shaanxi province 2014JQ8313

More Information
  • Author Bio:

    LI Xuelian  was born in 1979. She received the D.E. degree in cryptography from Xidian University. She is now an associate professor. Her research interests include Boolean function and cryptography. (Email: xlli@mail.xidian.edu.cn)

  • Corresponding author: GAO Juntao  (corresponding author) was born in 1979. He received the D.E. degree in cryptography from Xidian University. He is now an associate professor. His research interests include stream cipher and pseudorandom sequence. (Email: jtgao@mail.xidian.edu.cn)
  • Received Date: 2017-07-12
  • Accepted Date: 2018-08-03
  • Publish Date: 2021-03-01
  • Si and Ding proposed a stream cipher with two keys (the first and the second key) and an expected security strength. To further measure the security, we analyze the stream cipher by considering the selective discrete Fourier spectra attack and the fast selective discrete Fourier spectra attack. The two attacks reveal a fact that the second key is more important than the first key, that is, if the second key is leaked out, the first key can be obtained with a lower time complexity than that of the expected security. In addition, we analyze the ability of the stream cipher to resist the guess-anddetermine attack. The results show an attacker is able to gain the two keys with an exponentially improved time complexity and a polynomial data complexity. It implies that we need a securer permutation over finite fields to design a new binary additive stream cipher to achieve the expected security level.
  • loading
  • [1]
    P. Ke, Z. Ye, S. Zhang, et al., "On the cross-correlation distribution of d-ary generalized Legendre-Sidelnikov sequences", Chinese Journal of Electronics, Vol. 27, No. 2, pp. 287–291, 2018. doi: 10.1049/cje.2017.12.004
    [2]
    C. Zhao, W. Ma and T. Yan, "Linear complexity of least significant bit of polynomial quotients", Chinese Journal of Electronics, Vol. 26, No. 3, pp. 573–578, 2017. doi: 10.1049/cje.2016.10.008
    [3]
    J. Gao, Y. Hu and X. Li, "Linear span of the optimal frequency hopping sequences from irreducible cyclic codes", Chinese Journal of Electronics, Vol. 24, No. 4, pp. 818–823, 2015. doi: 10.1049/cje.2015.10.026
    [4]
    W. Liang, X. Zeng and Y. Xu, "The periods of a class of nonlinear feedback shift register sequences", Chinese Journal of Electronics, Vol. 25, No. 2, pp. 296–303, 2016. doi: 10.1049/cje.2016.03.016
    [5]
    Y. Zhang, "A chaotic system based image encryption scheme with identical encryption and decryption algorithm". Chinese Journal of Electronics, Vol. 26, No. 5, pp. 1022–1031, 2017. doi: 10.1049/cje.2017.08.022
    [6]
    M. Hell, T. Johansson and W. Meier, "Grain-a stream cipher for constrained environments", http://www.ecrypt.eu.org/stream/ciphers/grain/grain.pdf, 2015-6-12.
    [7]
    C. D. Canni$ \mathrm{\grave{e}} $re and B. Preneel. "Trivium specifications", http://www.ecrypt.eu.org/stream/ciphers/trivium/trivium.pdf, 2010-5-12.
    [8]
    C. Berbain, O. Billet, A. Canteaut, et al., "Sosemanuk, a fast software-oriented stream cipher" http://www.ecrypt.eu.org/stream/p3ciphers/sosemanuk/sosemanuk_p3.pdf, 2013-6-18.
    [9]
    H. Wu, "The Stream Cipher HC-128", http://www.ecrypt.eu.org/stream/p3ciphers/hc/hc128_p3.pdf, 2013-8-16.
    [10]
    T. W. Cusick, C. Ding and A. Renvall, Stream Ciphers and Number Theory, Revised edition, The North-Holland Mathematical Library, Elsevier, Amsterdam, Nederland, 1998.
    [11]
    W. Si and C. Ding, "A simple stream cipher with proven properties", Cryptography and Communications, Vol. 79, No. 2, pp. 79–104, 2012. http://repository.ust.hk/ir/Record/1783.1-7572
    [12]
    R. Lidl and H. Niederreiter, Finite Fields, Cambridge University Press, London, England, 1996.
    [13]
    Z. Wan, Geometry of Classical Groups over Finite Fields, Chartwell Bratt Publishing Training Ltd, New York, USA, 1993.
    [14]
    G. Gong, S. R$ \phi $njom, T. Helleseth, et al., "Fast discrete Fourier spectra attacks on atream ciphers", IEEE Transactions on Information Theory, Vol. 57, No. 8, pp. 5555–5565, 2011. doi: 10.1109/TIT.2011.2158480
    [15]
    S. R$ \phi $njom and T. Helleseth, "A new attack on the filter generator", IEEE Transactions on Information Theory, Vol. 53, No. 5, pp. 1752–1758, 2007. doi: 10.1109/TIT.2007.894690
    [16]
    J. Wang, K. Chen and S. Zhu, "Annihilators of fast discrete Fourier spectra attacks", 7th International Workshop on Security, IWSEC 2012, Fukuoka, Japan, pp. 182–196, 2012.
    [17]
    D. Wu, W. Qi, H. Chen, "On the spectral immunity of periodic sequences restricted to binary annihilators", Designs, Codes and Cryptography, Vol. 78, No. 2, pp. 533–545, 2016. doi: 10.1007/s10623-014-0019-5
    [18]
    X. Feng and G. Gong, "On Algebraic Immunity of Trace Inverse Functions over Finite Fields with Characteristic Two", http://eprint.iacr.org/2013/585.pdf, 2013-12-12.
    [19]
    Y. Nawaz, G. Gong, and K. C. Gupta, "Upper bounds on algebraic immunity of boolean power functions", Fast software encryption 2006, Graz, Austria, pp. 375–389, 2006.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Tables(2)

    Article Metrics

    Article views (1027) PDF downloads(32) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return