Key-Dependent Feedback Configuration Matrix of Primitive <i>σ</i>–LFSR and Resistance to Some Known Plaintext Attacks

نویسندگان

چکیده

In this paper, we propose and evaluate a method for generating key-dependent feedback configurations (KDFC) $\sigma $ -LFSRs. -LFSRs with such can be applied to any stream cipher that uses word-based LFSR. Here, configuration generation algorithm the secret key(K) Initialization Vector (IV) generate new after initialization round. It replaces older known configuration. The keystream is generated from FSM part. We have mathematically analysed by method. As test case, on SNOW 2.0 studied its impact resistance algebraic attacks. Besides, as consequence of resisting attacks, also withstand some other attacks like Distinguishing Attack, Fast Correlation Guess Determining Attack Cache Timing Attack. Further, tested randomness briefly described implementation challenges involved in same.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

ZIP Attacks with Reduced Known Plaintext

Biham and Kocher demonstrated that the PKZIP stream cipher was weak and presented an attack requiring thirteen bytes of plaintext. The deflate algorithm “zippers” now use to compress the plaintext before encryption makes it difficult to get known plaintext. We consider the problem of reducing the amount of known plaintext by finding other ways to filter key guesses. In most cases we can reduce ...

متن کامل

A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks

Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of “circular encryption,” by presenting a public key encryption scheme and proving that it is semantically secure against key dependent chosen plaintext attack (KDMCPA security) under standard assumptions (and without resorting to random oracles). However, they left as an open problem tha...

متن کامل

A Known Plaintext Attack on Two-Key Triple Encryption

A chosen-plaintext attack on two-key triple encryption noted by Merkle and Hellman is extended to a known-plaintext attack. The known-plaintext attack has lower memory requirements than the chosen-plaintext attack, but has a greater running time. The new attack is a significant improvement over a known-plaintext brute-force attack, but is still not seen as a serious threat to two-key triple enc...

متن کامل

Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks

Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now considered the de facto security notion for public-key encryption. However, the security guarantee that it offers is sometimes stronger than what is needed by certain applications. In this paper, we consider a weaker notion of security for public-key encryption, termed indistinguishability under plaintextchecking atta...

متن کامل

Known Plaintext Attack

In cryptography, the known plaintext attack, or KPA, is an attack based on having samples of both the plaintext and corresponding encrypted or ciphertext for that information available. This information is used to conduct an analysis of the data in order to determine the secret key used to encrypt and decrypt the information. Historical ciphers are very susceptible to the attack, while modern-d...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Access

سال: 2022

ISSN: ['2169-3536']

DOI: https://doi.org/10.1109/access.2022.3141434