An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator

Linear feedback shift register ( LFSR-based) stream cipher an improved design for a random key generator in a stream cipher algorithm. The proposed random key generator is simply designed to produce a very quick algorithm to be used for securing GSM communication as mobiles or in satellite communica...

Full description

Saved in:
Bibliographic Details
Main Author: Mahdi, Reyadh H
Format: Thesis
Language:eng
eng
Published: 2009
Subjects:
Online Access:https://etd.uum.edu.my/1573/1/Reyadh_H._Mahdi_89037_%282009%29.pdf
https://etd.uum.edu.my/1573/2/1.Reyadh_H._Mahdi_89037_%282009%29.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
id my-uum-etd.1573
record_format uketd_dc
institution Universiti Utara Malaysia
collection UUM ETD
language eng
eng
topic QA76 Computer software
spellingShingle QA76 Computer software
Mahdi, Reyadh H
An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator
description Linear feedback shift register ( LFSR-based) stream cipher an improved design for a random key generator in a stream cipher algorithm. The proposed random key generator is simply designed to produce a very quick algorithm to be used for securing GSM communication as mobiles or in satellite communications channels, and it use to avoid attack that happen on cryptography in general and on stream cipher in specific. The simplicity of the design derived from using of four small LFSR and three Xored gates and a single (3 to 1) multiplexer on the content of 8-stages LFSR.
format Thesis
qualification_name masters
qualification_level Master's degree
author Mahdi, Reyadh H
author_facet Mahdi, Reyadh H
author_sort Mahdi, Reyadh H
title An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator
title_short An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator
title_full An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator
title_fullStr An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator
title_full_unstemmed An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator
title_sort improved linear feedback shift register (lfsr- based) stream cipher generator
granting_institution Universiti Utara Malaysia
granting_department College of Arts and Sciences (CAS)
publishDate 2009
url https://etd.uum.edu.my/1573/1/Reyadh_H._Mahdi_89037_%282009%29.pdf
https://etd.uum.edu.my/1573/2/1.Reyadh_H._Mahdi_89037_%282009%29.pdf
_version_ 1747827169086668800
spelling my-uum-etd.15732013-07-24T12:12:23Z An Improved Linear Feedback Shift Register (LFSR- based) Stream Cipher Generator 2009 Mahdi, Reyadh H College of Arts and Sciences (CAS) College of Art and Science QA76 Computer software Linear feedback shift register ( LFSR-based) stream cipher an improved design for a random key generator in a stream cipher algorithm. The proposed random key generator is simply designed to produce a very quick algorithm to be used for securing GSM communication as mobiles or in satellite communications channels, and it use to avoid attack that happen on cryptography in general and on stream cipher in specific. The simplicity of the design derived from using of four small LFSR and three Xored gates and a single (3 to 1) multiplexer on the content of 8-stages LFSR. 2009 Thesis https://etd.uum.edu.my/1573/ https://etd.uum.edu.my/1573/1/Reyadh_H._Mahdi_89037_%282009%29.pdf application/pdf eng validuser https://etd.uum.edu.my/1573/2/1.Reyadh_H._Mahdi_89037_%282009%29.pdf application/pdf eng public masters masters Universiti Utara Malaysia [1] G.J. Simmons, editor. Contemporary Cryptology, The Science of Information Integrity. IEEE, New York, 1992. [2] National Institute of Standards and Technology (NIST). FIPS Publication 46-2:Data Encryption Standard. December 30, 1993.[3] E. Biham and A. Shamir. Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, New York, 1993.[4] M. Matsui. Linear cryptanalysis method for DES cipher. In T. Helleseth, editor, Advances in Cryptology | Eurocrypt '93, pages 386-397, Springer-Verlag, Berlin,1994.[5] Wikipedia, the free encyclopedia, Stream Cipher, last updated July 2008.[14] Boeyen, S., R. Housley, T. Howes, M. Myers and P. Richard, ‘Internet Public Key Infrastructure Part 2: Operational Protocols’, Internet Draft, March 1997.[15] Borenstein, N., and N. Freed, ‘MIME (Multipurpose Internet Mail Extensions) Part One: Mechanisms for Specifying and Describing the Format of Internet Message Bodies’, RFC 1521, September 1993.[16] Borman, D., ‘TELNET Authentication: Kerberos Version 4’, RFC 1411,January 1993.[17] Borman, D., ‘TELNET Authentication Option’, RFC 1416, February 1993.[18] Borman, D., and C. Hedrick, ‘TELNET Remote Flow Control Option’, RFC 1372, October 1992.[19] Borman, D., R. Braden and V. Jacobson, ‘TCP Extensions for High Performance’, RFC 1323, May 1992.[20] A. Abdelhameed and S.A. Ibrahim. VLSI Design and Implemantation of ASICs for the Security Core of BluetoothWirelees Communication System Standard.Masters thesis. Ain Shames University. 2000-2001.[21] S. Aissi, C. Gehrmann and K. Nyberg. Proposal for Enhancing Bluetooth Security Using an Improved Pairing Mechanism. 2004.[22] N. Anand. An Overview of Bluetooth Security. February 2001. [23] R. Anderson. Searching for the Optimum Correlation Attack. 1994.[24] F. Armknecht. A linearisation attack on the Bluetooth key stream generator.2002.[25] . An Algebraic attack on the Bluetooth Key Stream Generator. 2004.[26] . Algebraic Attacks on Stream Ciphers. 2004.[27].On Fast Algebraic Attacks. March 2004. Talk at the 9th Estonian Winter School in Computer Science, Palmse, Estonia.[28] . On the Existence of low-degree Equations for Algebraic Attacks. 2004.[29] F. Armknecht, J. Lano and B. Preneel. Extending the Resynchronization Attack.2004.[30] F. Armknecht. Algebraic Attacks and Annihilators. 2005. [31] F. Armknecht and W. Meier. Fault attacks on Cominers with Memory. 2005.U.S.Patent No. 4,797,922.[32] Electronics Industries Association. EIA Standard RS-232-C Interface Between Data Terminal Equipment and Data Communication Equipment Employing Serial Data Interchange. August 1969. reprinted in Telebyte Technology "Data Communication Library", Greenlawn NY, 1985.[33] H. Bar-El. Introduction to Side Channel Attacks. 2003.[34] A. Biryukov, C. De Cannière and G. Dellkrantz. Cryptanalysis of Safer++.2003. [35] A. Biryukov. Block Ciphers and Stream Ciphers: the State of the Art. 2004.[36] G. Blewitt. Basics of the GPS Technique: Observation Equations. 1997.[37] G. Brassard. Modern Cryptology. Springer-Verlag. 1988.[38] C. Candolin. Security Issues for Wearable Computing and Bluetooth technology. 2000.[39] C. De Cannière, T. Johansson and B. Preneel. Cryptanalysis of the Bluetooth Stream Cipher. 2001. [40] V.V. Chepyzhov, T. Johansson and B. Smeets. A simple algorithm for fast correlation attacks on stream ciphers. 2003.[41] D.E. Comer. Internetworking with TCP/IP: principles, protocols, and architecture. Prentice Hall. Englewood Cliffs, N.J.. 1988.[42] D. Coppersmith and S. Winograd. Matrix Multiplication via ArithmeticProgressions.1990. pp. 251–280.[43] D. Coppersmith, H. Krawczyz and Y. Mansour. The shrinking generator.dvances in Cryptology - Crypto ’93. 1994. pp. 22–38.[44] T.H. Cormen, C.E. Leiserson and R.L. Rivest. Introduction to Algorithms. 1990.[45] N.T. Courtois, A. Klimov, J. Patarin and A. Shamir. An Algebraic attack on the Bluetooth Key Stream Generator. 2000. pp. 392–407.[46] N.T. Courtois. Higher Order Correlation Attacks, XL algorithm, and Cryptanalysis of Toyocrypt. 2002.[47] . Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. 2003.pp. 177–194.[48] N.T. Courtois and W. Meier. Algebraic Attacks on Stream Ciphers with Linear Feedback. 2003.[49] N.T. Courtois. Algebraic Attacks on Combiners with Memory and Several Outputs. 2004.[50] T. Cover and J.A. Thomas. Elements of Information Theory. Wiley. 1991.[51] J. Daemen. Cipher and Hash Function Design. Ph.D. thesis. Katholieke Universiteit Leuven. 1995.[52] A. Dasgupta. Analysis of Different types of Attacks on Stream Ciphers and Evaluationof Security of Stream Ciphers. 2005.[53] Horner , K. Methodology as a Productivity Tool, in software Productivity,Handbook, J. Keyes (ed), New York, NY: Wind crest/McGraw-Hill, PP.97-117,1993.[54] Yourdon, E. A Natural Productivity in Object-Orientation, in software Productivity Handbook, J. Keyes (ed), New York, NY: Wind crest/Hill, PP.97-117, 1993.[6] William Stallings, "Cryptography and Network Security Principles and Practices, Fourth Edition", Prentice Hall, 2005.[7] Schneier, B.,"Applied Cryptography", New York: Wiley, 1996.[8] Ballardie, A., ‘Core Based Trees (CBT) Multicast Routing Architecture’, RFC 2201, September 1997.[9] Bellovin, S., ‘Firewall-Friendly FTP’, RFC 1579, February 1994.[10] Bellovin, S., and W. Cheswick, ‘Network Firewalls’, IEEE Communications Magazine, September 1994.[11] Berners-Lee, T., and D. Connolly, ‘Hypertext Markup Language – 2.0’, RFC 1866, November 1995.[12] Berners-Lee, T., R. Fielding and H. Nielsen, ‘Hypertext Transfer Protocol–HTTP/1.0’, RFC 1945, May 1996.[13] Blakley, B., ‘Architecture for Public-Key Infrastructure’, Internet Draft,November 1996.