Skip to main content
Erschienen in: Cryptography and Communications 1/2009

01.04.2009 | Review Article

An overview of distinguishing attacks on stream ciphers

verfasst von: Martin Hell, Thomas Johansson, Lennart Brynielsson

Erschienen in: Cryptography and Communications | Ausgabe 1/2009

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper overviews basic theory on distinguishing attacks on stream ciphers. It illustrates underlying ideas and common techniques without going into too many details on each topic. Some new approaches in distinguishing attacks are also included.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Baignères, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis? In: Advances in Cryptology—ASIACRYPT 2004, Lecture Notes in Computer Science, vol. 3329, pp. 432–450. Springer, New York (2004) Baignères, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis? In: Advances in Cryptology—ASIACRYPT 2004, Lecture Notes in Computer Science, vol. 3329, pp. 432–450. Springer, New York (2004)
2.
Zurück zum Zitat Berbain, C., Gilbert, H., Patarin, J.: QUAD: a practical stream cipher with provable security. In: Advances in Cryptology—EUROCRYPT 2006, Lecture Notes in Computer Science, vol. 4004, pp. 109–128. Springer, New York (2006) Berbain, C., Gilbert, H., Patarin, J.: QUAD: a practical stream cipher with provable security. In: Advances in Cryptology—EUROCRYPT 2006, Lecture Notes in Computer Science, vol. 4004, pp. 109–128. Springer, New York (2006)
6.
Zurück zum Zitat Biryukov, A.: The design of a stream cipher LEX. In: Selected Areas in Cryptography—SAC 2006, Preproceedings, Montreal, 17-18 August 2006 Biryukov, A.: The design of a stream cipher LEX. In: Selected Areas in Cryptography—SAC 2006, Preproceedings, Montreal, 17-18 August 2006
7.
8.
Zurück zum Zitat Braeken, A., Lano, J.: On the (im)possibility of practical and secure nonlinear filters and combiners. In: Preneel, B., Tavares, S. (eds.) Selected Areas in Cryptography—SAC 2005, Lecture Notes in Computer Science, vol. 3897, pp. 159–174. Springer, New York (2005) Braeken, A., Lano, J.: On the (im)possibility of practical and secure nonlinear filters and combiners. In: Preneel, B., Tavares, S. (eds.) Selected Areas in Cryptography—SAC 2005, Lecture Notes in Computer Science, vol. 3897, pp. 159–174. Springer, New York (2005)
9.
Zurück zum Zitat Chepyzhov, V., Johansson, T., Smeets, B.: A simple algorithm for fast correlation attacks on stream ciphers. In: Schneier, B. (ed.) Fast Software Encryption 2000, Lecture Notes in Computer Science, vol. 1978, pp. 181–195. Springer, New York (2000) Chepyzhov, V., Johansson, T., Smeets, B.: A simple algorithm for fast correlation attacks on stream ciphers. In: Schneier, B. (ed.) Fast Software Encryption 2000, Lecture Notes in Computer Science, vol. 1978, pp. 181–195. Springer, New York (2000)
10.
Zurück zum Zitat Coppersmith, D., Halevi, S., Jutla, C.S.: Cryptanalysis of stream ciphers with linear masking. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442 , pp. 515–532. Springer, New York (2002) Coppersmith, D., Halevi, S., Jutla, C.S.: Cryptanalysis of stream ciphers with linear masking. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442 , pp. 515–532. Springer, New York (2002)
11.
Zurück zum Zitat Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) Advances in Cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, pp. 345–359. Springer, New York (2003) Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) Advances in Cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, pp. 345–359. Springer, New York (2003)
12.
Zurück zum Zitat Cover, T., Thomas, J.A.: Elements of Information Theory. Wiley Series in Telecommunication. Wiley, New York (1991) Cover, T., Thomas, J.A.: Elements of Information Theory. Wiley Series in Telecommunication. Wiley, New York (1991)
14.
Zurück zum Zitat Ekdahl, P., Johansson, T.: SNOW—a new stream cipher. In: Proceedings of First Open NESSIE Workshop, Leuven, 13–14 November 2000 Ekdahl, P., Johansson, T.: SNOW—a new stream cipher. In: Proceedings of First Open NESSIE Workshop, Leuven, 13–14 November 2000
15.
Zurück zum Zitat Englund, H., Hell, M., Johansson, T.: Correlation attacks using a new class of weak feedback polynomials. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 127–142. Springer, New York (2004) Englund, H., Hell, M., Johansson, T.: Correlation attacks using a new class of weak feedback polynomials. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 127–142. Springer, New York (2004)
16.
Zurück zum Zitat Englund, H., Hell, M., Johansson, T.: A note on distinguishing attacks. In: Helleseth, T., Vijay Kumar, P., Ytrehus, Ø. (eds.) Proceedings of the 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks, pp. 87–90. IEEE, Piscataway (2007) Englund, H., Hell, M., Johansson, T.: A note on distinguishing attacks. In: Helleseth, T., Vijay Kumar, P., Ytrehus, Ø. (eds.) Proceedings of the 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks, pp. 87–90. IEEE, Piscataway (2007)
17.
Zurück zum Zitat Englund, H., Hell, M., Johansson, T.: Two general attacks on Pomaranch-like keystream generators. In: Biryukov, A. (ed.) Fast Software Encryption 2007, Lecture Notes in Computer Science, vol. 4593, pp. 274–289. Springer, New York (2007) Englund, H., Hell, M., Johansson, T.: Two general attacks on Pomaranch-like keystream generators. In: Biryukov, A. (ed.) Fast Software Encryption 2007, Lecture Notes in Computer Science, vol. 4593, pp. 274–289. Springer, New York (2007)
18.
Zurück zum Zitat Englund, H., Johansson, T., Turan, M.S.: A framework for chosen IV statistical analysis of stream ciphers. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) Progress in Cryptology—INDOCRYPT 2007, Lecture Notes in Computer Science, vol. 4859/2007, pp. 268–281. Springer, New York (2007) Englund, H., Johansson, T., Turan, M.S.: A framework for chosen IV statistical analysis of stream ciphers. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) Progress in Cryptology—INDOCRYPT 2007, Lecture Notes in Computer Science, vol. 4859/2007, pp. 268–281. Springer, New York (2007)
19.
Zurück zum Zitat Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (1999) Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (1999)
20.
Zurück zum Zitat Golić, J.: Intrinsic statistical weakness of keystream generators. In: Advances in Cryptology—ASIACRYPT’94, pp. 91–103. Springer, New York (1994) Golić, J.: Intrinsic statistical weakness of keystream generators. In: Advances in Cryptology—ASIACRYPT’94, pp. 91–103. Springer, New York (1994)
21.
Zurück zum Zitat Golić, J.D.: Correlation via linear sequential circuit approximation of combiners with memory. In: Rueppel, R.A. (ed.) Advances in Cryptology—EUROCRYPT’92, Lecture Notes in Computer Science, vol. 658, pp. 113–123. Springer, New York (1993) Golić, J.D.: Correlation via linear sequential circuit approximation of combiners with memory. In: Rueppel, R.A. (ed.) Advances in Cryptology—EUROCRYPT’92, Lecture Notes in Computer Science, vol. 658, pp. 113–123. Springer, New York (1993)
22.
Zurück zum Zitat Golić, J.D.: Linear cryptanalysis of stream ciphers. In: Preneel, B. (ed.) Fast Software Encryption’94, Lecture Notes in Computer Science, volume 1008, pp. 154–169. Springer, New York (1995) Golić, J.D.: Linear cryptanalysis of stream ciphers. In: Preneel, B. (ed.) Fast Software Encryption’94, Lecture Notes in Computer Science, volume 1008, pp. 154–169. Springer, New York (1995)
23.
Zurück zum Zitat Golić, J.D.: Computation of low-weight parity check polynomials. Electron. Lett. 32(21), 1981–1982 (1996)CrossRef Golić, J.D.: Computation of low-weight parity check polynomials. Electron. Lett. 32(21), 1981–1982 (1996)CrossRef
24.
Zurück zum Zitat Gong, G., Gupta, K.C., Hell, M., Nawaz, Y.: Towards a general RC4-like keystream generator. In: Feng, D., Lin, D., Yung, M. (eds.) Conference on Information Security and Cryptology, Lecture Notes in Computer Science, vol. 3822, pp. 162–174. Springer, New York (2005) Gong, G., Gupta, K.C., Hell, M., Nawaz, Y.: Towards a general RC4-like keystream generator. In: Feng, D., Lin, D., Yung, M. (eds.) Conference on Information Security and Cryptology, Lecture Notes in Computer Science, vol. 3822, pp. 162–174. Springer, New York (2005)
25.
Zurück zum Zitat Halevi, S., Coppersmith, D., Jutla, C.S.: Scream: a software-efficient stream cipher. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption 2002, Lecture Notes in Computer Science, vol. 2365, pp. 195–209. Springer, New York (2002) Halevi, S., Coppersmith, D., Jutla, C.S.: Scream: a software-efficient stream cipher. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption 2002, Lecture Notes in Computer Science, vol. 2365, pp. 195–209. Springer, New York (2002)
26.
Zurück zum Zitat Hell, M., Johansson, T.: Cryptanalysis of Achterbahn-128/80. IET Inform. Sec. 1(2), 47–52 (2007)CrossRef Hell, M., Johansson, T.: Cryptanalysis of Achterbahn-128/80. IET Inform. Sec. 1(2), 47–52 (2007)CrossRef
27.
Zurück zum Zitat Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator (CJCSG). eSTREAM, ECRYPT Stream Cipher Project, Report 2005/022 Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator (CJCSG). eSTREAM, ECRYPT Stream Cipher Project, Report 2005/022
28.
Zurück zum Zitat Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator and Pomaranch stream cipher (version 2). eSTREAM, ECRYPT Stream Cipher Project, Report 2006/006. http://www.ecrypt.eu.org/stream (2006) Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator and Pomaranch stream cipher (version 2). eSTREAM, ECRYPT Stream Cipher Project, Report 2006/006. http://​www.​ecrypt.​eu.​org/​stream (2006)
30.
Zurück zum Zitat Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Fast Software Encryption 2003, Lecture Notes in Computer Science, vol. 2887, pp. 235–246. Springer, New York (2003) Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Fast Software Encryption 2003, Lecture Notes in Computer Science, vol. 2887, pp. 235–246. Springer, New York (2003)
31.
Zurück zum Zitat Lu, Y., Vaudenay, S.: Cryptanalysis of an E0-like combiner with memory. J. Cryptol. 21(3) 430–457 (2008)CrossRef Lu, Y., Vaudenay, S.: Cryptanalysis of an E0-like combiner with memory. J. Cryptol. 21(3) 430–457 (2008)CrossRef
32.
Zurück zum Zitat Mantin, I., Shamir, A.: Practical attack on broadcast RC4. In: Matsui, M. (ed.) Fast Software Encryption 2001, Lecture Notes in Computer Science, vol. 2355, pp. 152–164. Springer, New York (2001) Mantin, I., Shamir, A.: Practical attack on broadcast RC4. In: Matsui, M. (ed.) Fast Software Encryption 2001, Lecture Notes in Computer Science, vol. 2355, pp. 152–164. Springer, New York (2001)
34.
Zurück zum Zitat Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology—EUROCRYPT’93, Lecture Notes in Computer Science, vol. 765, pp. 386–397. Springer, New York (1994) Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology—EUROCRYPT’93, Lecture Notes in Computer Science, vol. 765, pp. 386–397. Springer, New York (1994)
35.
Zurück zum Zitat Matsui, M.: The first experimental cryptanalysis of the data encryption standard. In: Desmedt, Y. (ed.) Advances in Cryptology—CRYPTO’94, Lecture Notes in Computer Science, vol. 839, pp. 1–11. Springer, New York (1994) Matsui, M.: The first experimental cryptanalysis of the data encryption standard. In: Desmedt, Y. (ed.) Advances in Cryptology—CRYPTO’94, Lecture Notes in Computer Science, vol. 839, pp. 1–11. Springer, New York (1994)
36.
Zurück zum Zitat Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC, Boca Raton (1997)MATH Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC, Boca Raton (1997)MATH
38.
Zurück zum Zitat NIST. A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication 800–22, (2001) NIST. A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication 800–22, (2001)
39.
Zurück zum Zitat Paul, S., Preneel, B.: A new weekness in the RC4 keystream generator. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 245–259. Springer, New York (2004) Paul, S., Preneel, B.: A new weekness in the RC4 keystream generator. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 245–259. Springer, New York (2004)
41.
Zurück zum Zitat Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inf. Theory 30, 776–780 (1984)MATHCrossRefMathSciNet Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inf. Theory 30, 776–780 (1984)MATHCrossRefMathSciNet
42.
Zurück zum Zitat Vaudenay, S.: An experiment on DES statistical cryptanalysis. In: 3rd ACM Conference on Computer and Communications Security, pp. 139–147. ACM, New York (1996)CrossRef Vaudenay, S.: An experiment on DES statistical cryptanalysis. In: 3rd ACM Conference on Computer and Communications Security, pp. 139–147. ACM, New York (1996)CrossRef
43.
Zurück zum Zitat Wagner, D.: Towards a unifying view of block cipher cryptanalysis. In: Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 16–33. Springer, New York (2004) Wagner, D.: Towards a unifying view of block cipher cryptanalysis. In: Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 16–33. Springer, New York (2004)
44.
Zurück zum Zitat Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, pp. 288–303. Springer, New York (2002) Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, pp. 288–303. Springer, New York (2002)
45.
Zurück zum Zitat Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream generator MUGI. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption 2002, Lecture Notes in Computer Science, vol. 2365, pp. 179–194. Springer, New York (2002) Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream generator MUGI. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption 2002, Lecture Notes in Computer Science, vol. 2365, pp. 179–194. Springer, New York (2002)
50.
Zurück zum Zitat Zoltak, B.: VMPC one-way function and stream cipher. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 210–225. Springer, New York (2004) Zoltak, B.: VMPC one-way function and stream cipher. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 210–225. Springer, New York (2004)
Metadaten
Titel
An overview of distinguishing attacks on stream ciphers
verfasst von
Martin Hell
Thomas Johansson
Lennart Brynielsson
Publikationsdatum
01.04.2009
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 1/2009
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-008-0006-7

Weitere Artikel der Ausgabe 1/2009

Cryptography and Communications 1/2009 Zur Ausgabe

Premium Partner