Nonlinear feedback shift register

From Infogalactic: the planetary knowledge core
(Redirected from NLFSR)
Jump to: navigation, search

A NLFSR (Non-Linear Feedback Shift Register) is a common component in modern stream ciphers, especially in RFID and smartcard applications. NLFSRs are known to be more resistant to cryptanalytic attacks than Linear Feedback Shift Registers (LFSRs). It is known how to generate a n-bit NLFSR of maximal length 2n, generating a De Bruijn sequence, by extending a maximal-length LFSR with n stages;[1] but the construction of other large NLFSRs with guaranteed long periods remains an open problem.[2] Using bruteforce methods, a list of maximum-period n-bit NLFSRs for n < 25 has been made[3] as well as for n=25 and n=27.[4]

New methods suggests usage evolutionary algorithm in order to introduce non-linearity.[5] In these works, an evolutionary algorithm learn, how to apply different operation on strings from LFSR to enhance their quality to meet the criteria of a fitness function, here NIST protocol[6] effectively.

See also

NLFSR-based ciphers:

References

  1. C.G. Günther, "Alternating Step Generator Controlled by de Bruijn Sequence", Advances in Cryptology — EUROCRYPT’ 87, http://link.springer.com/chapter/10.1007%2F3-540-39118-5_2
  2. On analysis and synthesis of (n, k)-non-linear feedback shift registers, 2008.
  3. E. Dubrova, "A List of Maximum Period NLFSRs", Cryptology ePrint Archive, Report 2012/166, March 2012, http://eprint.iacr.org/2012/166.
  4. Tomasz Rachwalik, Janusz Szmidt, Robert Wicik, and Janusz Zablocki, "A Generation of Nonlinear Feedback Shift Registers with special-purpose hardware", Cryptology ePrint Archive, Report 2012/314, June 2012, http://eprint.iacr.org/2012/314.
  5. A. Poorghanad, A. Sadr, A. Kashanipour" Generating High Quality Pseudo Random Number Using Evolutionary Methods", IEEE Congress on Computational Intelligence and Security, vol. 9, pp. 331-335 , May,2008 [1]
  6. NIST." A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications". NIST, Special Publication April 2010


<templatestyles src="Asbox/styles.css"></templatestyles>