Skip to main content
Log in

A Fibonacci View on the Galois NFSR Used in Trivium

  • Published:
Journal of Systems Science and Complexity Aims and scope Submit manuscript

Abstract

Trivium is an international standard of lightweight stream ciphers (ISO/IEC 29192-3: 2012). In this paper, the Trivium-like NFSRs, a class of Galois NFSRs generalized from the Galois NFSR of Trivium, are studied from the perspective of Fibonacci NFSRs. It is shown that an n-stage Trivium-like NFSR cannot be equivalent to an n-stage Fibonacci NFSR, which is proved by showing the existence of “collision initial states”. As an intermediate conclusion, a necessary and sufficient condition for a kind of linear degeneracy of a Trivium-like NFSR is obtained from the persepective of interleaved sequences. Moreover, the smallest stage number of a Fibonacci NFSR that can generate all the output sequences of an n-stage Trivium-like NFSR is shown to be greater than n − 7 and this value is no less than 371 = 287 + min{93, 84, 111} specifically for the 288-stage Galois NFSR used in Trivium. These results contradict the existence of a equivalent Fibonacci model of Trivium NFSR of small stage, which implies that Trivium algorithm possesses a fair degree of immunity against “structure attack”.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Courtois N T and Meier W, Algebraic Attacks on Stream Ciphers with Linear Feedback, Springer, Berlin, 2003, 345–359.

    Google Scholar 

  2. Meier W and Staffelbach O, Fast correlation attacks on certain stream ciphers, Journal of Cryptology, 1989, 1(3): 159–176.

    Article  MathSciNet  Google Scholar 

  3. De Cannière C and Preneel B T, New Stream Cipher Designs: The eSTREAM Finalists, Springer, Berlin/Heidelberg, 2008.

    Google Scholar 

  4. Ågren M, Hell M, Johansson T, et al., Grain-128a: A new version of grain-128 with optional authentication, International Journal of Wireless and Mobile Computing, 2011, 5(1): 48–59.

    Article  Google Scholar 

  5. Canteaut A, Carpov S, Fontaine C, et al., Stream ciphers: A practical solution for efficient homomorphic-ciphertext compression, Journal of Cryptology, 2018, 31(3): 885–916.

    Article  MathSciNet  Google Scholar 

  6. Bernstein D J, Caesar: Cryptographic competition for authenticated encryption: Security, applicability, and robustness, 2014, https://competitions.cr.yp.to.

  7. Hell M, Johansson T, Maximov A, et al., The grain family of stream ciphers, New Stream Cipher Designs, Springer, Berlin/Heidelberg, 2008, 179–190.

    Chapter  Google Scholar 

  8. Borghoff J, Knudsen L R, and Stolpe M, bivium as a mixed-integer linear programming problem, Cryptography and Coding, Springer, Berlin, 2009, 133–152.

    Chapter  Google Scholar 

  9. Dinur I and Shamir A, Cube attacks on tweakable black box polynomials, Advances in Cryptology, Springer, Berlin, 2009, 278–299.

    Google Scholar 

  10. Maximov A and Biryukov A, Two trivial attacks on trivium, Selected Areas in Cryptography, Springer, Berlin, 2007, 36–55.

    Chapter  Google Scholar 

  11. Ye C D, Tian T, and Zeng F Y, The MILP-aided conditional differential attack and its application to trivium, Designs, Codes and Cryptography, 2021, 89(2): 317–339.

    Article  MathSciNet  Google Scholar 

  12. Hu H G and Gong G, Periods on two kinds of nonlinear feedback shift registers with time varying feedback functions, International Journal of Foundations of Computer Science, 2011, 22(6): 1317–1329.

    Article  MathSciNet  Google Scholar 

  13. Lechtaler A C, Cipriano M, García E, et al., Trivium vs. trivium toy, Proceedings of the 20th Argentinean Congress on Computer Science — III Workshop Computer Security, Buenos Aires, 2014, 161–172.

  14. Zhang S Y and Chen G L, New results on the state cycles of trivium, Designs, Codes and Cryptography, 2019, 87(1): 149–162.

    Article  MathSciNet  Google Scholar 

  15. Dubrova E and Hell M E, A stream cipher for 5G wireless communication systems, Cryptography and Communications, 2017, 9(2): 273–289.

    Article  MathSciNet  Google Scholar 

  16. Zhang J M and Qi W F, Cryptanalysis of an equivalent model of stream cipher espresso, Journal of Cryptologic Research, 2016, 3(1): 91–100.

    Google Scholar 

  17. Ge Y and Parampalli U, Cryptanalysis of the class of maximum period galois nLFSR-based stream ciphers, Cryptography and Communications, 2021, 13(5): 847–864.

    Article  MathSciNet  Google Scholar 

  18. Tian T, Zhang J M, and Qi W F, On the uniqueness of a type of cascade connection representations for NFSRs, Designs, Codes and Cryptography, 2019, 87(10): 2267–2294.

    Article  MathSciNet  Google Scholar 

  19. Berbain C, Gilbert H, and Joux A, Algebraic and correlation attacks against linearly filtered non linear feedback shift registers, Selected Areas in Cryptography, Springer, Berlin, 2008, 184–198.

    Google Scholar 

  20. Orumiehchiha M A, Pieprzyk J, Steinfeld R, et al., Security analysis of linearly filtered NLFSRs, Journal of Mathematical Cryptology, 2013, 7(4): 313–332.

    Article  MathSciNet  Google Scholar 

  21. Dubrova E, A transformation from the fibonacci to the galois NLFSRs, IEEE Transactions on Information Theory, 2009, 55(11): 5263–5271.

    Article  MathSciNet  Google Scholar 

  22. Massey J L and Liu R W, Equivalence of nonlinear shift-registers, IEEE Transactions on Information Theory, 1964, 10(4): 378–379.

    Article  Google Scholar 

  23. Lin Z Q, The transformation from the galois NLFSR to the fibonacci configuration, Proceeding of the Fourth International Conference on Emerging Intelligent Data and Web Technologies, Guiyang, 2013, 335–339.

  24. Golomb S W, Shift Register Sequences, Holden-Dan Inc, San Francisco, 1967.

    Google Scholar 

  25. Lidl R and Niederreiter H, Finite fields, Encyclopaedia of Mathematics and Its Applications, Cambridge University Press, Cambridge, 1997.

    Google Scholar 

  26. Herstein I N, Topics in Algebra, John Wiley and Sons, New York, 1991.

    Google Scholar 

  27. Zhong J H, Pan Y Y, Kong W H, et al., Necessary and sufficient conditions for galois NFSRs equivalent to fibonacci ones and their application to stream cipher trivium, Cryptology ePrint Archive, 2021, 928, https://eprint.iacr.org/2021/928.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qunxiong Zheng.

Ethics declarations

The authors declare no conflict of interest.

Additional information

This research was supported by the National Natural Science Foundation of China under Grant Nos. 12371526, 61872383, 61802430, and 62202494.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., Zheng, Q. & Qi, W. A Fibonacci View on the Galois NFSR Used in Trivium. J Syst Sci Complex 37, 1326–1350 (2024). https://doi.org/10.1007/s11424-024-2295-0

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11424-024-2295-0

Keywords

Navigation