Skip to main content
Erschienen in:
Buchtitelbild

2018 | OriginalPaper | Buchkapitel

An Observation of Non-randomness in the Grain Family of Stream Ciphers with Reduced Initialization Round

verfasst von : Deepak Kumar Dalai, Dibyendu Roy

Erschienen in: Security, Privacy, and Applied Cryptography Engineering

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The key scheduling algorithm (KSA) of the Grain family of stream ciphers expands the uniformly chosen key (K) and initialization vector (IV) to a larger uniform looking state. The existence of non-randomness in KSA results a non-randomness in final keystream. In this paper, we observe a non-randomness in the KSA of Grain-v1 and Grain-128a stream ciphers of reduced round R. However, we could not exploit the non-randomness into an attack. It can be claimed that if the KSA generates pseudorandom state, then the probability of generating a valid state T (i.e., in the range set of KSA function) of Grain-v1, Grain-128a must be \(2^{-\delta }\), where \(\delta \) is the length of padding bits. In case of Grain-v1 and Grain-128a, \(\delta =16, 32\) respectively. We show that a new valid state can be constructed by flipping 3 and 19 bits of a given state in Grain-v1 and Grain-128a respectively with a probability higher than \(2^{-\delta }\). We show that the non-randomness happens for \(R \le 129\) and \(R\le 208\) rounds of KSA of Grain-v1 and Grain-128a respectively. Further, in the case of Grain-v1, we also found non-randomness in some key, IV bits from the experiment.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat eSTREAM: Stream cipher project for Ecrypt (2005) eSTREAM: Stream cipher project for Ecrypt (2005)
2.
Zurück zum Zitat Ågren, M., Hell, M., Johansson, T., Meier, W.: A new version of Grain-128 with authentication. In: Symmetric Key Encryption Workshop (2011) Ågren, M., Hell, M., Johansson, T., Meier, W.: A new version of Grain-128 with authentication. In: Symmetric Key Encryption Workshop (2011)
3.
Zurück zum Zitat Aumasson, J.P., Dinur, I., Henzen, L., Meier, W., Shamir, A.: Efficient FPGA implementations of high-dimensional cube testers on the stream cipher Grain-128. SHARCS 2009 Special-Purpose Hardware for Attacking Cryptographic Systems, p. 147 (2009) Aumasson, J.P., Dinur, I., Henzen, L., Meier, W., Shamir, A.: Efficient FPGA implementations of high-dimensional cube testers on the stream cipher Grain-128. SHARCS 2009 Special-Purpose Hardware for Attacking Cryptographic Systems, p. 147 (2009)
5.
Zurück zum Zitat Banik, S.: Conditional differential cryptanalysis of 105 round Grain v1. Crypt. Commun. 8(1), 113–137 (2016)MathSciNetCrossRef Banik, S.: Conditional differential cryptanalysis of 105 round Grain v1. Crypt. Commun. 8(1), 113–137 (2016)MathSciNetCrossRef
10.
Zurück zum Zitat Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: Grain-128. In: IEEE International Symposium on Information Theory (ISIT 2006). Citeseer (2006) Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: Grain-128. In: IEEE International Symposium on Information Theory (ISIT 2006). Citeseer (2006)
11.
Zurück zum Zitat Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)CrossRef Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)CrossRef
14.
Zurück zum Zitat Ma, Z., Tian, T., Qi, W.F.: Improved conditional differential attacks on Grain v1. IET Inf. Secur. 11(1), 46–53 (2016)CrossRef Ma, Z., Tian, T., Qi, W.F.: Improved conditional differential attacks on Grain v1. IET Inf. Secur. 11(1), 46–53 (2016)CrossRef
16.
Zurück zum Zitat Watanabe, Y., Todo, Y., Morii, M.: New conditional differential cryptanalysis for NLFSR-based stream ciphers and application to Grain v1. In: 2016 11th Asia Joint Conference on Information Security (AsiaJCIS), pp. 115–123. IEEE (2016) Watanabe, Y., Todo, Y., Morii, M.: New conditional differential cryptanalysis for NLFSR-based stream ciphers and application to Grain v1. In: 2016 11th Asia Joint Conference on Information Security (AsiaJCIS), pp. 115–123. IEEE (2016)
Metadaten
Titel
An Observation of Non-randomness in the Grain Family of Stream Ciphers with Reduced Initialization Round
verfasst von
Deepak Kumar Dalai
Dibyendu Roy
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-05072-6_1