The LILI-II Keystream Generator

The LILI-II keystream generator is a LFSR based synchronous stream cipher with a 128 bit key. LILI-II is a specific cipher from the LILI family of keystream generators, and was designed with larger internal components than previous ciphers in this class, in order to provide increased security. The design offers large period and linear complexity, is immune to currently known styles of attack, and is simple to implement in hardware or software. The cipher achieves a security level of 128 bits.

[1]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[2]  Jovan Dj. Golic,et al.  A generalized correlation attack on a class of stream ciphers based on the Levenshtein distance , 2004, Journal of Cryptology.

[3]  Jovan Dj. Golic,et al.  Embedding and Probabilistic Correlation Attacks on Clock-Controlled Shift Registers , 1994, EUROCRYPT.

[4]  Palash Sarkar,et al.  Nonlinearity Bounds and Constructions of Resilient Boolean Functions , 2000, CRYPTO.

[5]  Leonie Ruth Simpson,et al.  A Probabilistic Correlation Attack on the Shrinking Generator , 1998, ACISP.

[6]  Ross J. Anderson Searching for the Optimum Correlation Attack , 1994, FSE.

[7]  Alex Biryukov,et al.  Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.

[8]  Jovan Dj. Golic,et al.  A Generalized Correlation Attack with a Probabilistic Constrained Edit Distance , 1992, EUROCRYPT.

[9]  William Millan,et al.  Cryptanalysis of ORYX , 1998, Selected Areas in Cryptography.

[10]  Jovan Dj. Golic,et al.  On the linear complexity of nonuniformly decimated PN-sequences , 1988, IEEE Trans. Inf. Theory.

[11]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[12]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[13]  Greg Rose A Stream Cipher Based on Linear Feedback over GF(28) , 1998, ACISP.

[14]  Chung-Huang Yang,et al.  On the Linear Consistency Test (LCT) in Cryptanalysis with Applications , 1989, CRYPTO.

[15]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[16]  S. Babbage Improved “exhaustive search” attacks on stream ciphers , 1995 .

[17]  Hoon-Jae Lee,et al.  Parallel stream cipher for secure high-speed communications , 2002, Signal Process..

[18]  Jovan Dj. Golic,et al.  Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.

[19]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[20]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[21]  Thomas Johansson,et al.  A fast correlation attack on LILI-128 , 2002, Inf. Process. Lett..

[22]  G. R. BLAKLEY,et al.  A necessary and sufficient condition for fundamental periods of cascade machines to be products of the fundamental periods of their constituent finite state machines , 1981, Inf. Sci..

[23]  L. Simpson Divide and conquer attacks on shift register based stream ciphers , 2000 .

[24]  William Millan,et al.  LILI Keystream Generator , 2000, Selected Areas in Cryptography.

[25]  Jovan Dj. Golic On the Security of Nonlinear Filter Generators , 1996, FSE.

[26]  Miodrag V. Zivkovic An algorithm for the initial state reconstruction of the clock-controlled shift register , 1991, IEEE Trans. Inf. Theory.

[27]  Jovan Dj. Golic,et al.  Fast Correlation Attacks and Multiple Linear Approximations , 1997, ACISP.

[28]  W. G. Chambers,et al.  Embedding attacks on step [1..D] clock-controlled generators , 2000 .

[29]  Cunsheng Ding,et al.  The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.

[30]  Rainer A. Rueppel Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.

[31]  Steve Babbage,et al.  Cryptanalysis of LILI-128 , 2001 .