FPGA for pseudorandom generator cryptanalysis

被引:8
|
作者
Bojanic, S
Caffarena, G
Petrovic, S
Nieto-Taladriz, O
机构
[1] Univ Politecn Madrid, Dept Ingn Elect, E-28040 Madrid, Spain
[2] CSIC, Inst Fis Aplicada, E-28006 Madrid, Spain
关键词
FPGA; cryptanalysis; edit distance; pseudorandom generator; dynamic programming;
D O I
10.1016/j.micpro.2005.04.005
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
FPGAs have been successfully applied for cryptanalytic purposes, particularly in exhaustive key search that is a highly parallelizable task. In this work, we consider a pseudorandom generator scheme that consists of a number of subgenerators. the first of which is a linear feedback shift register (LFSR). LFSR is often used in cipher systems because of good cryptographic characteristics of its output sequence. The cryptanalysis has shown that if noisy prefix of the output sequence of this generator is known, it is possible to reconstruct the initial state of the LFSR by means of generalized correlated attack. The attack is based on the resolving of the constrained edit distance between the sequences determined by the initial states of the shift registers and the intercepted noisy Output sequence. The systolic array architecture exploits the intrinsic parallelism of the dynamic programming algorithm for edit distance computation and achieve reductions in computation time of several orders of magnitude comparing with sequential calculation that is characteristic for software solutions. With a minimum increase of area, our design doubles the speed of similar approaches that are applied in bioinformatics, since there are no published ones for cryptanalysis. The obtained results on Xilinx Virtex and Virtex2 FPGA families also holds when a bus is connected, since our design takes into account the bus I/O bottleneck (i.e. PCI). (c) 2005 Elsevier B.V. All rights reserved.
引用
收藏
页码:63 / 71
页数:9
相关论文
共 50 条
  • [1] Cryptanalysis of a pseudorandom generator based on braid groups
    Gennaro, R
    Micciancio, D
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2002, PROCEEDINGS, 2002, 2332 : 1 - 13
  • [2] Cryptanalysis of a pseudorandom generator for cross-border e-commerce
    Shi L.
    Liu S.
    Petrović S.
    Ingenierie des Systemes d'Information, 2019, 24 (04): : 361 - 365
  • [3] A strength evaluation of a pseudorandom number generator MUGI against linear cryptanalysis
    Sekine, H
    Nosaka, T
    Hatano, Y
    Takeda, M
    Kaneko, T
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2005, E88A (01): : 16 - 24
  • [4] FPGA acceleration of a pseudorandom number generator based on chaotic iterations
    Fang, Xiaole
    Wang, Qianxue
    Guyeux, Christophe
    Bahi, Jacques M.
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2014, 19 (01) : 78 - 87
  • [5] Chaos-Based Bitwise Dynamical Pseudorandom Number Generator on FPGA
    Garcia-Bosque, Miguel
    Perez-Resa, Adrian
    Sanchez-Azqueta, Carlos
    Aldea, Concepcion
    Celma, Santiago
    IEEE TRANSACTIONS ON INSTRUMENTATION AND MEASUREMENT, 2019, 68 (01) : 291 - 293
  • [6] FPGA Implementation of a Pseudorandom Number Generator Based on k - Logistic Map
    Kotaki, Matheus M. de A.
    Luppe, Maximiliam
    2020 IEEE 11TH LATIN AMERICAN SYMPOSIUM ON CIRCUITS & SYSTEMS (LASCAS), 2020,
  • [7] Pseudorandom Number Generator Based on the Residue Number System and its FPGA Implementation
    Arturo Gayoso, Carlos
    Gonzalez, C.
    Arnone, L.
    Rabini, M.
    Castineira Moreira, Jorge
    2013 7TH ARGENTINE SCHOOL OF MICRO-NANOELECTRONICS, TECHNOLOGY AND APPLICATIONS (EAMTA), 2013, : 9 - 14
  • [8] A PSEUDORANDOM NUMBER GENERATOR
    CLARK, RN
    SIMULATION, 1985, 45 (05) : 252 - 255
  • [9] Design and FPGA prototype of modified Blum-Blum-Shub pseudorandom sequence generator
    Maksymovych, Volodymyr
    Malohlovets, Andrii
    15TH INTERNATIONAL CONFERENCE ON ADVANCED TRENDS IN RADIOELECTRONICS, TELECOMMUNICATIONS AND COMPUTER ENGINEERING (TCSET - 2020), 2020, : 804 - 807
  • [10] A pseudorandom number generator
    Clark, R.N.
    1600, (45):