Paper 2010/203

Heraclitus: A LFSR-based Stream Cipher with Key Dependent Structure

Bernard Colbert, Anthony H. Dekker, and Lynn Margaret Batten

Abstract

We describe Heraclitus as an example of a stream cipher that uses a 128 bit index string to specify the structure of each instance in real time: each instance of Heraclitus will be a stream cipher based on mutually clocked shift registers. Ciphers with key-dependent structures have been investigated and are generally based on Feistel networks. Heraclitus, however, is based on mutually clocked shift registers. Ciphers of this type have been extensively analysed, and published attacks on them will be infeasible against any instance of Heraclitus. The speed and security of Heraclitus makes it suitable as a session cipher, that is, an instance is generated at key exchange and used for one session.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
stream ciphers
Contact author(s)
Bernard Colbert @ telstra com
History
2010-04-16: received
Short URL
https://ia.cr/2010/203
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/203,
      author = {Bernard Colbert and Anthony H.  Dekker and Lynn Margaret Batten},
      title = {Heraclitus: A LFSR-based Stream Cipher with Key Dependent Structure},
      howpublished = {Cryptology ePrint Archive, Paper 2010/203},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/203}},
      url = {https://eprint.iacr.org/2010/203}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.