Skip to main content
Top
Published in: Designs, Codes and Cryptography 1/2015

01-01-2015

A generalized birthday approach for efficiently finding linear relations in \(\ell \)-sequences

Authors: Hui Wang, Paul Stankovski, Thomas Johansson

Published in: Designs, Codes and Cryptography | Issue 1/2015

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Feedback with carry shift registers (FCSRs) have previously been available in two configurations, the Fibonacci and Galois architectures. Recently, a generalized and unifying FCSR structure and theory was presented. The new ring FCSR model repairs some weaknesses of the older architectures. Most notably, the carry cell bias property that was exploited for an attack on the eSTREAM final portfolio cipher F-FCSR-H v2 is no longer possible for the updated (and unbroken) F-FCSR-H v3 stream cipher. In this paper we show how to exploit a particular set of linear relations in ring FCSR sequences. We show what biases can be expected, and we also present a generalized birthday algorithm for actually realizing these relations. As all prerequisites of a distinguishing attack are present, we explicitly show a new such attack on F-FCSR-H v3 with an online time complexity of only \(2^{37.2}\). The offline time complexity (for finding a linear relation) is \(2^{56.2}\). This is the first successful attack on F-FCSR-H v3, the first attack to breach the exhaustive search complexity limit. Note that this attack is completely different from that of F-FCSR-H v2. We focus on this particular application in the paper, but the presented algorithm is actually very general. The algorithm can be applied to any FCSR automaton, so linearly filtered FCSRs and FCSR combiners may be particularly interesting targets for cryptanalysis.
Footnotes
1
From a notational point of view, the reader may think of both \(T_1\) and \(T_2\) as hash tables, where, e.g., \(T_1\left[ k\right] =v\) means insertion of value \(v\) keyed on \(k\). While \(T_1\) can be implemented as linear storage (an array) in practice (this should become clear in Sect. 3.3), \(T_2\) needs to be implemented as a hash table.
 
Literature
2.
go back to reference Arnault F., Berger T., Lauradoux C., Minier M., Pousse B.: A new approach for F-FCSRs. In: Jacobson M.J., Jr., Rijmen V., Safavi-Naini R. (eds.) Selected Areas in Cryptography: SAC 2009. Lecture Notes in Computer Science, vol. 5867, pp. 433–448. Springer, Berlin (2009). doi:10.1007/978-3-642-05445-7_27. Arnault F., Berger T., Lauradoux C., Minier M., Pousse B.: A new approach for F-FCSRs. In: Jacobson M.J., Jr., Rijmen V., Safavi-Naini R. (eds.) Selected Areas in Cryptography: SAC 2009. Lecture Notes in Computer Science, vol. 5867, pp. 433–448. Springer, Berlin (2009). doi:10.​1007/​978-3-642-05445-7_​27.
5.
go back to reference Goresky M., Klapper A.: Arithmetic cross-correlations of FCSR sequences. IEEE Trans. Inf. Theory 43, 1342–1346 (1997). Goresky M., Klapper A.: Arithmetic cross-correlations of FCSR sequences. IEEE Trans. Inf. Theory 43, 1342–1346 (1997).
6.
9.
go back to reference Hogg R.V., Tanis E.A.: Probability and Statistical Inference. MacMillan, New York (1993). Hogg R.V., Tanis E.A.: Probability and Statistical Inference. MacMillan, New York (1993).
10.
go back to reference Klapper A., Goresky M.: 2-adic shift registers. In: Anderson R.J. (ed.) Fast Software Encryption’93. Lecture Notes in Computer Science, vol. 809, pp. 174–178. Springer, Berlin (1994). doi:10.1007/3-540-58108-1_21. Klapper A., Goresky M.: 2-adic shift registers. In: Anderson R.J. (ed.) Fast Software Encryption’93. Lecture Notes in Computer Science, vol. 809, pp. 174–178. Springer, Berlin (1994). doi:10.​1007/​3-540-58108-1_​21.
11.
12.
go back to reference Matsui M.: Linear cryptanalysis method for DES cipher. In: Helleseth T. (ed.) Advances in Cryptology–EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 386–397. Springer, Berlin (1994). doi:10.1007/3-540-48285-7_33. Matsui M.: Linear cryptanalysis method for DES cipher. In: Helleseth T. (ed.) Advances in Cryptology–EUROCRYPT’93. Lecture Notes in Computer Science, vol. 765, pp. 386–397. Springer, Berlin (1994). doi:10.​1007/​3-540-48285-7_​33.
15.
go back to reference Wagner D.: A generalized birthday problem. In: Yung M. (ed.) Advances in Cryptology–CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442, pp. 288–304. Springer, Berlin (2002). doi:10.1007/3-540-45708-9_19. Wagner D.: A generalized birthday problem. In: Yung M. (ed.) Advances in Cryptology–CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442, pp. 288–304. Springer, Berlin (2002). doi:10.​1007/​3-540-45708-9_​19.
Metadata
Title
A generalized birthday approach for efficiently finding linear relations in -sequences
Authors
Hui Wang
Paul Stankovski
Thomas Johansson
Publication date
01-01-2015
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 1/2015
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-013-9845-0

Other articles of this Issue 1/2015

Designs, Codes and Cryptography 1/2015 Go to the issue

Premium Partner