Skip to main content

2016 | OriginalPaper | Buchkapitel

A New Adaptable Construction of Modulo Addition with Scalable Security for Stream Ciphers

verfasst von : Min Hsuan Cheng, Reza Sedaghat, Prathap Siddavaatam

Erschienen in: Network and System Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, attacks involving polynomial cryptanalysis have become an important tool in evaluating encryption algorithms involving stream ciphers. Stream cipher designs are difficult to implement since they are prone to weaknesses based on usage, with properties being similar to one-time pad key-stream are subjected to very strict requirements. Contemporary stream cipher designs are highly vulnerable to Algebraic cryptanalysis based on linear algebra, in which the inputs and outputs are formulated as multivariate polynomial equations. Solving a nonlinear system of multivariate equations will reduce complexity, which in turn yields the targeted secret information. Recently, Addition Modulo \(2^n\) has been suggested over logic XOR as a mixing operator to guard against such attacks. However, it has been observed that the complexity of Modulo Addition can be drastically decreased with the appropriate formulation of polynomial equations and probabilistic conditions. A new model for enhanced Addition Modulo is proposed. The framework for the new design is characterized by user-defined expandable security for stronger encryption and does not impose changes in the existing layout for stream ciphers such as SNOW 2.0, BIVIUM, CryptMT, Grain Family, etc. The structure of the proposed design is highly scalable, boosts the Algebraic degree and thwarts the probabilistic conditions by maintaining the original hardware complexity without changing the integrity of the Addition Modulo \(2^n\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
2.
Zurück zum Zitat Armknecht, F.: On the existence of low-degree equations for algebraic attacks. IACR Cryptology ePrint Archive 2004, 185 (2004) Armknecht, F.: On the existence of low-degree equations for algebraic attacks. IACR Cryptology ePrint Archive 2004, 185 (2004)
3.
Zurück zum Zitat Billet, O., Gilbert, H.: Resistance of SNOW 2.0 against algebraic attacks. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 19–28. Springer, Heidelberg (2005)CrossRef Billet, O., Gilbert, H.: Resistance of SNOW 2.0 against algebraic attacks. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 19–28. Springer, Heidelberg (2005)CrossRef
4.
Zurück zum Zitat Burwick, C., Coppersmith, D., D’Avignon, E., Gennaro, R., Halevi, S., Jutla, C., Matyas Jr., S.M., O’Connor, L., Peyravian, M., Luke, J., Peyravian, O.M., Stafford, D., Zunic, N.: Mars - a candidate cipher for aes. In: NIST AES Proposal (1999) Burwick, C., Coppersmith, D., D’Avignon, E., Gennaro, R., Halevi, S., Jutla, C., Matyas Jr., S.M., O’Connor, L., Peyravian, M., Luke, J., Peyravian, O.M., Stafford, D., Zunic, N.: Mars - a candidate cipher for aes. In: NIST AES Proposal (1999)
5.
Zurück zum Zitat Carlet, C., Feng, K.: An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 425–440. Springer, Heidelberg (2008). doi:10.1007/978-3-540-89255-7_26 CrossRef Carlet, C., Feng, K.: An infinite class of balanced functions with optimal algebraic immunity, good immunity to fast algebraic attacks and good nonlinearity. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 425–440. Springer, Heidelberg (2008). doi:10.​1007/​978-3-540-89255-7_​26 CrossRef
6.
Zurück zum Zitat Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000). doi:10.1007/3-540-45539-6_27 CrossRef Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000). doi:10.​1007/​3-540-45539-6_​27 CrossRef
7.
Zurück zum Zitat Courtois, N.T., Debraize, B.: Algebraic description and simultaneous linear approximations of addition in SNOW 2.0. In: Chen, L., Ryan, M.D., Wang, G. (eds.) ICICS 2008. LNCS, vol. 5308, pp. 328–344. Springer, Heidelberg (2008)CrossRef Courtois, N.T., Debraize, B.: Algebraic description and simultaneous linear approximations of addition in SNOW 2.0. In: Chen, L., Ryan, M.D., Wang, G. (eds.) ICICS 2008. LNCS, vol. 5308, pp. 328–344. Springer, Heidelberg (2008)CrossRef
8.
Zurück zum Zitat Courtois, N.T., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003). doi:10.1007/3-540-39200-9_21 CrossRef Courtois, N.T., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003). doi:10.​1007/​3-540-39200-9_​21 CrossRef
9.
Zurück zum Zitat Courtois, N.T., Patarin, J.: About the XL algorithm over \(GF(2)\). In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 141–157. Springer, Heidelberg (2003)CrossRef Courtois, N.T., Patarin, J.: About the XL algorithm over \(GF(2)\). In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 141–157. Springer, Heidelberg (2003)CrossRef
10.
11.
Zurück zum Zitat Fischer, S., Meier, W.: Algebraic immunity of S-Boxes and augmented functions. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 366–381. Springer, Heidelberg (2007)CrossRef Fischer, S., Meier, W.: Algebraic immunity of S-Boxes and augmented functions. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 366–381. Springer, Heidelberg (2007)CrossRef
12.
Zurück zum Zitat Hawkes, P., Rose, G.: Primitive specification and support documentation for SOBER-t32 submission to NESSIE. In: Proceedings of the First Open NESSIE Workshop (2000) Hawkes, P., Rose, G.: Primitive specification and support documentation for SOBER-t32 submission to NESSIE. In: Proceedings of the First Open NESSIE Workshop (2000)
13.
Zurück zum Zitat Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_28 CrossRef Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004). doi:10.​1007/​978-3-540-24676-3_​28 CrossRef
14.
Zurück zum Zitat Weste, N.H., Harris, D.: Datapath subsystems. In: CMOS VLSI Design: A Circuits and Systems Perspective, pp. 637–711. Addison Wesley, Heidelberg (2004) Weste, N.H., Harris, D.: Datapath subsystems. In: CMOS VLSI Design: A Circuits and Systems Perspective, pp. 637–711. Addison Wesley, Heidelberg (2004)
Metadaten
Titel
A New Adaptable Construction of Modulo Addition with Scalable Security for Stream Ciphers
verfasst von
Min Hsuan Cheng
Reza Sedaghat
Prathap Siddavaatam
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-46298-1_25

Premium Partner