Advanced Search
Volume 27 Issue 9
Sep.  2005
Turn off MathJax
Article Contents
Zhang WeiMing, Yao Kai, Li ShiQu. Computing Correlation Coefficients of Bluetooth Combiner[J]. Journal of Electronics & Information Technology, 2005, 27(9): 1470-1475.
Citation: Zhang WeiMing, Yao Kai, Li ShiQu. Computing Correlation Coefficients of Bluetooth Combiner[J]. Journal of Electronics & Information Technology, 2005, 27(9): 1470-1475.

Computing Correlation Coefficients of Bluetooth Combiner

  • Received Date: 2004-03-18
  • Rev Recd Date: 2005-01-17
  • Publish Date: 2005-09-19
  • The bluetooth combiner, a combiner with four bit memory, is the stream cipher used in bluetooth protocols. The expression and computation of correlation coefficients between inputs and outputs of this combiner is difficult, while this is the base of correlation analysis and correlation attack to it. In this paper, the formulas for correlation coefficients and conditional correlation coefficients of general combiners with memory are presented, with which the coefficients can be computed fast. By using these formulas, all kinds of correlation coefficients ofbluetooth combiner are computed, and some results are list in the paper.
  • loading
  • Rueppel R A. Correlation immunity and the summation generator.Advances in cryptoiogy---CRYPTO 85, California, USA, 1985,LNCS 218:260 - 272.[2]Meier W, Staffelbach O. Correlation properties of combiners with memory in stream cipher. Journal of Cryptology, 1992, 5(1):67 - 86.[3]Staffelbach O, Meire W. Cryptographic significance of the carry for ciphers based on integer addition[J].Advances in Cryptology-Crypto90, California, USA.1990, LNCS 537:601-[4]Golic J Dj. Correlation properties of a general binary combiner with memory[J].Journal of Cryptology.1996, 9(2):111-[5]Golic J Dj. Fast correlation attacks on the summation generator[J].Journal of Cryptology.2000, 13(2):245-[6]张卫明,李世取.带记忆组合生成器的相关免疫性.密码学进展-Chinacrypt2002,威海,2002:21-30.[7]张卫明,李世取.带1bit记忆组合生成器的条件相关性分析.信息工程大学学报,2002,3(2):13-16.[8]张卫明,李世取.带多bit记忆组合生成器的广义能量守恒猜想及部分证明.工程数学学报,2003,20(3):63-69.[9][9]Bluetooth TM SIG. The Bluetooth specification version1.0 [S].July 1999.[10]Hermelin M, Nyberg K. Correlation properties of bluetooth combiner generator[J].The Second International Conference on Information Security and Cryptology (ICISC99), Seoul, Korea.1999, LNCS 1787:17-[11]Ekdahl P, Johansson T. Some results on correlations in the bluetooth stream cipher. The 10th Joint Conference of Communications and Coding, Obertauern, Austria, 2000:11 - 18.[12]Golic J Dj, Bagini V, Morgari G. Linear cryptanalysis of bluetooth stream cipher. Advances in Cryptology- EUROCRYPT2002, Amsterdam, The Netherlands, 2002, LNCS 2332:238 - 255.[13]李世取,曾本胜,廉玉忠,等.密码学中的逻辑函数.北京:北京中软电子出版社,2003:10-13.[14]李世取,曾本胜,廉玉忠.布尔向量联合分布的分解式及其应用.通信学报,1998,19(11):61-64.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2516) PDF downloads(766) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return