Paper 2005/165

CRYPTOGRAPHIC MERSENNE TWISTER AND FUBUKI STREAM/BLOCK CIPHER

Makoto Matsumoto, Takuji Nishimura, Mariko Hagita, and Mutsuo Saito

Abstract

We propose two stream ciphers based on a non-secure pseudorandom number generator (called the mother generator). The mother generator is here chosen to be the Mersenne Twister (MT), a widely used 32-bit integer generator having 19937 bits of internal state and period $2^19937-1$. One proposal is CryptMT, which computes the accumulative product of the output of MT, and use the most significant 8 bits as a secure random numbers. Its period is proved to be $2^19937-1$, and it is 1.5-2.0 times faster than the most optimized AES in counter-mode. The other proposal, named Fubuki, is designed to be usable also as a block cipher. It prepares nine different kinds of encryption functions (bijections from blocks to blocks), each of which takes a parameter. Fubuki encrypts a sequence of blocks (= a plain message) by applying these encryption functions iteratedly to each of the blocks. Both the combination of the functions and their parameters are pseudorandomly chosen by using its mother generator MT. The key and the initial value are passed to the initialization scheme of MT.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Mersenne Twisternon-secure random number generatorstream cipherCryptMTFubukiAES
Contact author(s)
m-mat @ math sci hiroshima-u ac jp
History
2005-06-06: received
Short URL
https://ia.cr/2005/165
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/165,
      author = {Makoto Matsumoto and Takuji Nishimura and Mariko Hagita and Mutsuo Saito},
      title = {CRYPTOGRAPHIC MERSENNE TWISTER AND FUBUKI STREAM/BLOCK CIPHER},
      howpublished = {Cryptology ePrint Archive, Paper 2005/165},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/165}},
      url = {https://eprint.iacr.org/2005/165}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.