Skip to main content
Top

2016 | OriginalPaper | Chapter

Cryptanalysis of the FLIP Family of Stream Ciphers

Authors : Sébastien Duval, Virginie Lallemand, Yann Rotella

Published in: Advances in Cryptology – CRYPTO 2016

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

At Eurocrypt 2016, Méaux et al. proposed FLIP, a new family of stream ciphers intended for use in Fully Homomorphic Encryption systems. Unlike its competitors which either have a low initial noise that grows at each successive encryption, or a high constant noise, the FLIP family of ciphers achieves a low constant noise thanks to a new construction called filter permutator.
In this paper, we present an attack on the early version of FLIP that exploits the structure of the filter function and the constant internal state of the cipher. Applying this attack to the two instantiations proposed by Méaux et al. allows for a key recovery in \(2^{54}\) basic operations (resp. \(2^{68}\)), compared to the claimed security of \(2^{80}\) (resp. \(2^{128}\)).

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
To give the order of magnitude, we recall here that the 2 concrete instantiations described in [13] use \(k = 14\) and \(k = 21\) for respective security of 80 and 128 bits.
 
2
As we saw in Sect. 2, we are sure that there are \(\frac{N}{2}\) null key bits.
 
3
This is what we denote by an exploitable equation or exploitable clock.
 
4
FLIP (47,40,105).
 
5
FLIP (87,82,231).
 
6
This probability is slightly smaller than in the case of a random key (\(2^{-\ell }\)), but the advantage is that as long as we guess \(\ell \le \frac{N}{2}\) we are sure that at least one guess will be correct while it could fail for a random key that does not have enough null bits.
 
7
This will be confirmed by our experiments detailed in Sect. 6.
 
8
Which is \(v_{\ell }^3\) for a basic Gaussian elimination or \(v_{\ell }^{2.8}\) with Strassen’s algorithm. We will use the first one for simplicity.
 
9
The experiments show that we discard about 500 equations before we get 1596 independent equations.
 
Literature
1.
go back to reference Albrecht, M.R., Rechberger, C., Schneider, T., Tiessen, T., Zohner, M.: Ciphers for MPC and FHE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 430–454. Springer, Heidelberg (2015) Albrecht, M.R., Rechberger, C., Schneider, T., Tiessen, T., Zohner, M.: Ciphers for MPC and FHE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 430–454. Springer, Heidelberg (2015)
2.
3.
go back to reference Coron, J.-S., Lepoint, T., Tibouchi, M.: Scale-invariant fully homomorphic encryption over the integers. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 311–328. Springer, Heidelberg (2014)CrossRef Coron, J.-S., Lepoint, T., Tibouchi, M.: Scale-invariant fully homomorphic encryption over the integers. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 311–328. Springer, Heidelberg (2014)CrossRef
5.
go back to reference Ekdahl, P., Johansson, T.: SNOW - a new stream cipher. In: Proceedings of First Open NESSIE Workshop, KU-Leuven, pp. 167–168 (2000) Ekdahl, P., Johansson, T.: SNOW - a new stream cipher. In: Proceedings of First Open NESSIE Workshop, KU-Leuven, pp. 167–168 (2000)
6.
go back to reference Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 169–178. ACM (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 169–178. ACM (2009)
7.
go back to reference Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012)CrossRef Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012)CrossRef
8.
go back to reference Hawkes, P., Rose, G.G.: Exploiting multiples of the connection polynomial in word-oriented stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 303–316. Springer, Heidelberg (2000)CrossRef Hawkes, P., Rose, G.G.: Exploiting multiples of the connection polynomial in word-oriented stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 303–316. Springer, Heidelberg (2000)CrossRef
9.
go back to reference Knuth, D.E.: The Art of Computer Programming, Volume II: Seminumerical Algorithms. Addison-Wesley, Reading (1969)MATH Knuth, D.E.: The Art of Computer Programming, Volume II: Seminumerical Algorithms. Addison-Wesley, Reading (1969)MATH
10.
go back to reference Lidl, R., Niederreiter, H.: Finite Fields. Cambridge University Press, Cambridge (1983)MATH Lidl, R., Niederreiter, H.: Finite Fields. Cambridge University Press, Cambridge (1983)MATH
11.
go back to reference Méaux, P.: Symmetric Encryption Scheme adapted to FullyHomomorphic Encryption Scheme. In: Journées Codage etCryptographie - JC2 2015 -12ème édition des Journées Codage et Cryptographie du GT C2, 5 au 9octobre 2015, La Londe-les-Maures, France (2015). http://imath.univ-tln.fr/C2/ Méaux, P.: Symmetric Encryption Scheme adapted to FullyHomomorphic Encryption Scheme. In: Journées Codage etCryptographie - JC2 2015 -12ème édition des Journées Codage et Cryptographie du GT C2, 5 au 9octobre 2015, La Londe-les-Maures, France (2015). http://​imath.​univ-tln.​fr/​C2/​
12.
go back to reference Méaux, P., Journault, A., Standaert, F., Carlet, C.: Towards stream ciphers for efficient fhe with low-noise ciphertexts. In: Fischlin, M., Coron, J. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 311–343. Springer, Heidelberg (2016). http://eprint.iacr.org/2016/254 CrossRef Méaux, P., Journault, A., Standaert, F., Carlet, C.: Towards stream ciphers for efficient fhe with low-noise ciphertexts. In: Fischlin, M., Coron, J. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 311–343. Springer, Heidelberg (2016). http://​eprint.​iacr.​org/​2016/​254 CrossRef
13.
go back to reference Méaux, P., Journault, A., Standaert, F.X., Carlet, C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts. Personal communication, October 2015 Méaux, P., Journault, A., Standaert, F.X., Carlet, C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts. Personal communication, October 2015
Metadata
Title
Cryptanalysis of the FLIP Family of Stream Ciphers
Authors
Sébastien Duval
Virginie Lallemand
Yann Rotella
Copyright Year
2016
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-53018-4_17

Premium Partner