Modifying LFSR of ZUC to Reduce Time for Key-Stream Generation

Authors

  • Raja Muthalagu Assistant Professor, Department of Electrical and Electronics Engineering, BITS, Pilani, Dubai campus, Dubai, UAE
  • Subeen Jain Student, Department of Electronics and Communication Engineering, BITS, Pilani, Dubai campus, Dubai, UAE

DOI:

https://doi.org/10.13052/2245-1439.541

Keywords:

LFSR, Key-Stream, ZUC, Security, NIST Statistical Test

Abstract

ZUC is stream-cipher which generates 32-bit key-stream by using 128-bit initial key and 123-bit initial vector. It encrypts the plaintext data to produce cipher-text data. The 128-EEA3 encryption and 128-EIA3 authentication algorithms are based on ZUC which are specified for use in 3GPP cellular communications systems. The algorithm is divided in three stages: LFSR (Linear Feedback Shift Register), Bit Reorganization (BR) and, Non-Linear Function. In this paper, we are going to discuss about our modifications proposed for LFSR along with small change in operation of Non-linear Function which can reduce time for generating key-stream. Many attacks based on weakness of LFSR due to its linearity are proposed which in turn makes ZUC susceptible to various attacks based on LFSR. As we know in the structure of LFSR, non-linearity is provided in last block of LFSR by feedback operation while all other being clocked with previous value of LFSR, so we have introduced bit-shifting and circular shift operations on few blocks of LFSR output of which will be taken as input to other blocks of LFSR.

 

Downloads

Download data is not yet available.

Author Biographies

Raja Muthalagu, Assistant Professor, Department of Electrical and Electronics Engineering, BITS, Pilani, Dubai campus, Dubai, UAE

Raja Muthalagu received his B.Eng. Degree in Electronics and Communication Engineering from Anna University, Chennai, India, in 2005, the M.Eng. Degree in Digital Communication and Networking from Anna University, Chennai, India, in 2007, and Ph.D. in Wireless Communication from National Institute of Technology (NIT), Tiruchirappalli, India in 2014. He joined the Department of Electrical and Electronics Engineering, BITS, Pilani, Dubai Campus, in 2015, where he is currently a full Assistant Professor. He was a postdoctoral research fellow at ATMRI, Nanyang Technological University (NTU), Singapore during 2014–2015. He was a recipient of Canadian Commonwealth Scholarship Award-2010 for Graduate Student Exchange Program in the Department of Electrical and Computer Engineering, University of Saskatchewan, Saskatoon, SK, Canada and also he is a Visiting Scholar in the Department of Electrical and Computer Engineering, University of Saskatchewan, Saskatoon, SK, Canada during January 2011–June 2012. His research interests include orthogonal frequency division multiplexing (OFDM), multiple-input and multiple-output (MIMO) systems, and network security. He published his research papers in refereed international journals, and international and national conferences.

Subeen Jain, Student, Department of Electronics and Communication Engineering, BITS, Pilani, Dubai campus, Dubai, UAE

Subeen Jain is B.E. (Honors) student of Electronics and Communications engineering in BITS-Pilani Dubai campus. His areas of interest include security algorithms mainly related to mobile security and networking and, areas related to telecommunications.

References

ETSI/SAGE (2011). Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification, Version: 1.6. Sophia Antipolis: ETSI.

National Institute of Standards and Technology [NIST] (2010). Special Publication 800-22. Gaithersburg, MD: National Institute of Standards and Technology.

Leander G., Zenner, E., Hawkes, P. (2009). “Cache timing analysis of lfsr-based stream ciphers, cryptography and coding,” in Proceedings of the 12th IMA International Conference, Cryptography and Coding 2009, (Cirencester, UK: IMA).

Zou, M. H., Ma, K., Wu, K. J., Sha, H. M. (2014). Scan-based attack on stream ciphers: a case study on eSTREAM finalists. J. Comput. Sci. Technol. 29, 646.

Liu Y., Wu K., and Karri R. (2011) Scan-based attacks on linear feedback shift register based stream ciphers. ACM Trans. Des. Autom. Electron. Sys. 16, 1–15.

Burman, S., Mukhopadhyay, D., Veezhinathan, K. (2007). “LFSR based stream ciphers are vulnerable to power attacks,” in International Conference on Cryptology in India, Indocrypt 2007: Progress in Cryptology – Indocrypt, eds K. Srinathan, C. P. Rangan, M. Yung (Springer: Berlin), 384–392.

Muller, F., Peyrin, T. (2005). “Linear cryptanalysis of the TSC family of stream ciphers,” in Poceedings of the International Conference on the Theory and Application of Cryptology and Information Security ASIACRYPT 2005: Advances in Cryptology(Berlin: Springer), 373–394.

Lee, D. H. (2005). Algebraic attack on stream cipher. Trends in Math. 8, 133–143.

SarbaniPalit, Bimal K. Roy, Arindom De, (2003). A Fast Correlation Attack for LFSR-Based Stream Ciphers, International Conference on Applied Cryptography and Network Security, ACNS 2003: Applied Cryptography and Network Security (Berlin: Springer), 331–342.

Golić, J. (1994). “Linear cryptanalysis of stream ciphers,” in Fast Software Encryption – 1994, volume 1008 of Lectures Notes in Computer Science, ed. B. Preneel (Springer: Berlin), 154–169.

Courtois, N. (2003). “Fast algebraic attack on stream ciphers with linear feedback,” Advances in Cryptology – Crypto 2003, LNCS 2729, ed. D. Boneh (Berlin: Springer-Verlag), 176–194.

Downloads

Published

2017-08-04

How to Cite

1.
Muthalagu R, Jain S. Modifying LFSR of ZUC to Reduce Time for Key-Stream Generation. JCSANDM [Internet]. 2017 Aug. 4 [cited 2024 Apr. 20];5(4):257-68. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/5229

Issue

Section

Articles