Skip to main content
Erschienen in: Journal of Applied Mathematics and Computing 1-2/2015

01.10.2015 | Original Research

Algebraic cryptanalysis of stream ciphers using decomposition of Boolean function

verfasst von: Dibyendu Roy, Pratish Datta, Sourav Mukhopadhyay

Erschienen in: Journal of Applied Mathematics and Computing | Ausgabe 1-2/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Algebraic attack is an important attack strategy against symmetric ciphers, particularly stream ciphers. The most vital issue of this attack strategy is to reduce the degree of the algebraic equations as much as possible in order to obtain a lower time complexity. This paper first presents one such means of obtaining low degree equations using the decomposition of Boolean functions. This method overcomes the three major drawbacks of fast algebraic attack. We discuss the general attack strategy using decomposable Boolean function. We also demonstrate the decomposition of some Boolean function used in practical stream ciphers. Then we find a bound on the degree of a function to be multiplied with a given function so that the product has low degree decomposition. The second major contribution of this paper is a new probabilistic algebraic attack for LFSR based stream cipher by using decomposition of Boolean function. Finally we apply our method to the stream cipher Grain-v1, which is one of the finalist of estream call for stream cipher proposals, by injecting fault in one bit of NFSR.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Armknecht, F.: Improving fast algebraic attacks. In: Fast Software Encryption, pp. 65–82. Springer, Berlin (2004) Armknecht, F.: Improving fast algebraic attacks. In: Fast Software Encryption, pp. 65–82. Springer, Berlin (2004)
2.
Zurück zum Zitat Braeken, A., Preneel, B.: Probabilistic algebraic attacks. In: Cryptography and Coding, pp. 290–303. Springer, Berlin (2005) Braeken, A., Preneel, B.: Probabilistic algebraic attacks. In: Cryptography and Coding, pp. 290–303. Springer, Berlin (2005)
3.
Zurück zum Zitat Cid, C., Kiyomoto, S., Kurihara, J.: The RAKAPOSHI stream cipher. In: Information and Communications Security, pp. 32–46 (2009) Cid, C., Kiyomoto, S., Kurihara, J.: The RAKAPOSHI stream cipher. In: Information and Communications Security, pp. 32–46 (2009)
4.
Zurück zum Zitat Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology—CRYPTO 2003, pp. 176–194 (2003) Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology—CRYPTO 2003, pp. 176–194 (2003)
5.
Zurück zum Zitat Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology—EUROCRYPT 2003, pp. 345–359 (2003) Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology—EUROCRYPT 2003, pp. 345–359 (2003)
6.
Zurück zum Zitat Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Advances in Cryptology—EUROCRYPT 2000, pp. 392–407. Springer, Heidelberg (2000) Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Advances in Cryptology—EUROCRYPT 2000, pp. 392–407. Springer, Heidelberg (2000)
7.
Zurück zum Zitat Courtois, N., O’Neil, S., Quisquater, J.J.: Practical algebraic attacks on the Hitag2 stream cipher. In: Information Security, pp. 167–176 (2009) Courtois, N., O’Neil, S., Quisquater, J.J.: Practical algebraic attacks on the Hitag2 stream cipher. In: Information Security, pp. 167–176 (2009)
8.
Zurück zum Zitat Crama, Y., Hammer, P.L.: Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, Cambridge (2010)MATHCrossRef Crama, Y., Hammer, P.L.: Boolean Models and Methods in Mathematics, Computer Science, and Engineering. Cambridge University Press, Cambridge (2010)MATHCrossRef
9.
Zurück zum Zitat Cusick, T.W., Stănică, P.: Cryptographic Boolean Functions and Applications. Academic Press, Amsterdam (2009) Cusick, T.W., Stănică, P.: Cryptographic Boolean Functions and Applications. Academic Press, Amsterdam (2009)
10.
Zurück zum Zitat Dawson, E., Clark, A., Golic, J., Millan, W., Penna, L., Simpson, L.: The LILI-128 keystream generator. In: Proceedings of First NESSIE Workshop. Citeseer, Leuven (2000) Dawson, E., Clark, A., Golic, J., Millan, W., Penna, L., Simpson, L.: The LILI-128 keystream generator. In: Proceedings of First NESSIE Workshop. Citeseer, Leuven (2000)
12.
Zurück zum Zitat Faugre, J.C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation. ISSAC ’02, pp. 75–83. ACM, New York. http://www-salsa.lip6.fr/~jcf/Papers/F02a (2002) Faugre, J.C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation. ISSAC ’02, pp. 75–83. ACM, New York. http://​www-salsa.​lip6.​fr/​~jcf/​Papers/​F02a (2002)
13.
Zurück zum Zitat Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: Grain-128. In: 2006 IEEE International Symposium on Information Theory, pp. 1614–1618. IEEE, New York (2006) Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: Grain-128. In: 2006 IEEE International Symposium on Information Theory, pp. 1614–1618. IEEE, New York (2006)
14.
Zurück zum Zitat Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)CrossRef Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)CrossRef
15.
Zurück zum Zitat Karmakar, S., Chowdhury, D.R.: Fault analysis of Grain-128 by targeting NFSR. In: Progress in Cryptology—AFRICACRYPT 2011, pp. 298–315. Springer, Berlin (2011) Karmakar, S., Chowdhury, D.R.: Fault analysis of Grain-128 by targeting NFSR. In: Progress in Cryptology—AFRICACRYPT 2011, pp. 298–315. Springer, Berlin (2011)
16.
Zurück zum Zitat Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of Boolean functions. In: Advances in Cryptology—EUROCRYPT 2004, pp. 474–491. Springer, Heidelberg (2004) Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of Boolean functions. In: Advances in Cryptology—EUROCRYPT 2004, pp. 474–491. Springer, Heidelberg (2004)
17.
Zurück zum Zitat Mihaljević, M.J., Gangopadhyay, S., Paul, G., Imai, H.: Internal state recovery of keystream generator LILI-128 based on a novel weakness of the employed Boolean function. Inf. Process. Lett. 112(21), 805–810 (2012a)MATHCrossRef Mihaljević, M.J., Gangopadhyay, S., Paul, G., Imai, H.: Internal state recovery of keystream generator LILI-128 based on a novel weakness of the employed Boolean function. Inf. Process. Lett. 112(21), 805–810 (2012a)MATHCrossRef
18.
Zurück zum Zitat Mihaljević, M.J., Gangopadhyay, S., Paul, G., Imai, H.: Internal state recovery of grain-v1 employing normality order of the filter function. Inf. Secur. IET 6(2), 55–64 (2012b)CrossRef Mihaljević, M.J., Gangopadhyay, S., Paul, G., Imai, H.: Internal state recovery of grain-v1 employing normality order of the filter function. Inf. Secur. IET 6(2), 55–64 (2012b)CrossRef
19.
Zurück zum Zitat Segers, A.: Algebraic attacks from a Gröbner basis perspective. Master’s Thesis (2004) Segers, A.: Algebraic attacks from a Gröbner basis perspective. Master’s Thesis (2004)
Metadaten
Titel
Algebraic cryptanalysis of stream ciphers using decomposition of Boolean function
verfasst von
Dibyendu Roy
Pratish Datta
Sourav Mukhopadhyay
Publikationsdatum
01.10.2015
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Applied Mathematics and Computing / Ausgabe 1-2/2015
Print ISSN: 1598-5865
Elektronische ISSN: 1865-2085
DOI
https://doi.org/10.1007/s12190-014-0845-7

Weitere Artikel der Ausgabe 1-2/2015

Journal of Applied Mathematics and Computing 1-2/2015 Zur Ausgabe

Premium Partner