Skip to main content
Erschienen in: Cryptography and Communications 1/2016

01.01.2016

Conditional differential cryptanalysis of 105 round Grain v1

verfasst von: Subhadeep Banik

Erschienen in: Cryptography and Communications | Ausgabe 1/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we propose conditional differential cryptanalysis of 105 round Grain v1. This improves the attack proposed on 97 round Grain v1 by Knellwolf et al at Asiacrypt 2010. We take the help of the tool ΔGrain KSA, to track the differential trails introduced in the internal state of Grain v1 by any difference in the IV bits. We prove that a suitably introduced difference in the IV leads to a distinguisher for the output bit produced in the 105 t h round. This helps determine the values of 6 expressions in the Secret Key bits. Using the above attack as a subroutine, we propose a method that determines 9 Secret Key bits explicitly. Thus, the complexity for the Key recovery is proportional to 271 operations, which is faster than exhaustive search by 29.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat The ECRYPT Stream Cipher Project. eSTREAM Portfolio of Stream Ciphers (2008) The ECRYPT Stream Cipher Project. eSTREAM Portfolio of Stream Ciphers (2008)
2.
Zurück zum Zitat Ågren, M., Hell, M., Johansson, T., Meier, W.: A New Version of Grain-128 with Authentication. Symmetric Key Encryption Workshop, 2011, DTU, Denmark Ågren, M., Hell, M., Johansson, T., Meier, W.: A New Version of Grain-128 with Authentication. Symmetric Key Encryption Workshop, 2011, DTU, Denmark
3.
Zurück zum Zitat Banik, S.: Some Insights into Differential Cryptanalysis of Grain v1. In: ACISP 2014, LNCS, vol. 8544, pp. 34–49 (2014) Banik, S.: Some Insights into Differential Cryptanalysis of Grain v1. In: ACISP 2014, LNCS, vol. 8544, pp. 34–49 (2014)
4.
Zurück zum Zitat Banik, S., Maitra, S., Sarkar, S.: A Differential Fault Attack on Grain family under reasonable assumptions. In: Indocrypt 2012, LNCS, vol. 7668, pp. 191–208 (2012) Banik, S., Maitra, S., Sarkar, S.: A Differential Fault Attack on Grain family under reasonable assumptions. In: Indocrypt 2012, LNCS, vol. 7668, pp. 191–208 (2012)
5.
Zurück zum Zitat Banik, S., Maitra, S., Sarkar, S.: A Differential Fault Attack on the Grain Family of Stream Ciphers. In: CHES 2012, LNCS, 7428, pp 122–139 (2012) Banik, S., Maitra, S., Sarkar, S.: A Differential Fault Attack on the Grain Family of Stream Ciphers. In: CHES 2012, LNCS, 7428, pp 122–139 (2012)
6.
Zurück zum Zitat Banik, S., Maitra, S., Sarkar, S., Turan, M.S.: A Chosen IV Related Key Attack on Grain-128a. In: ACISP 2013, LNCS, vol. 7959, pp. 13–26 (2013) Banik, S., Maitra, S., Sarkar, S., Turan, M.S.: A Chosen IV Related Key Attack on Grain-128a. In: ACISP 2013, LNCS, vol. 7959, pp. 13–26 (2013)
7.
Zurück zum Zitat Berbain, C., Gilbert, H., Maximov, A., Cryptanalysis of Grain. In: FSE 2006, LNCS, vol. 4047, pp. 15–29 (2006) Berbain, C., Gilbert, H., Maximov, A., Cryptanalysis of Grain. In: FSE 2006, LNCS, vol. 4047, pp. 15–29 (2006)
8.
Zurück zum Zitat Berzati, A., Canovas, C., Castagnos, G., Debraize, B., Goubin, L., Gouget, A., Paillier, P., Salgado, S.: Fault Analysis of Grain-128. In: IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 7–14 (2009) Berzati, A., Canovas, C., Castagnos, G., Debraize, B., Goubin, L., Gouget, A., Paillier, P., Salgado, S.: Fault Analysis of Grain-128. In: IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 7–14 (2009)
10.
Zurück zum Zitat De Cannière, C., Küçük, O., Preneel, B.: Analysis of Grain’s Initialization Algorithm. In: AFRICACRYPT 2008, LNCS, vol. 5023, pp. 276–289 (2008) De Cannière, C., Küçük, O., Preneel, B.: Analysis of Grain’s Initialization Algorithm. In: AFRICACRYPT 2008, LNCS, vol. 5023, pp. 276–289 (2008)
11.
Zurück zum Zitat Dinur, I., Güneysu, T., Paar, C., Shamir, A., Zimmermann, R.: An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware. In: ASIACRYPT 2011, LNCS, vol. 7073, pp. 327–343 (2011) Dinur, I., Güneysu, T., Paar, C., Shamir, A., Zimmermann, R.: An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware. In: ASIACRYPT 2011, LNCS, vol. 7073, pp. 327–343 (2011)
12.
Zurück zum Zitat Dinur, I., Shamir, A.: Grain-128 with Dynamic Cube. In: Breaking 2011, Attacks FSE, LNCS, vol. 6733, pp. 167–187 (2011) Dinur, I., Shamir, A.: Grain-128 with Dynamic Cube. In: Breaking 2011, Attacks FSE, LNCS, vol. 6733, pp. 167–187 (2011)
13.
Zurück zum Zitat Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: EUROCRYPT 2009, LNCS, vol. 5479, pp. 278–299 (2009) Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: EUROCRYPT 2009, LNCS, vol. 5479, pp. 278–299 (2009)
14.
Zurück zum Zitat Dinur, I., Shamir, A.: Applying cube attacks to stream ciphers in realistic scenarios. Crypt. Commun. 4(3-4), 217–232 (2012)MathSciNetCrossRefMATH Dinur, I., Shamir, A.: Applying cube attacks to stream ciphers in realistic scenarios. Crypt. Commun. 4(3-4), 217–232 (2012)MathSciNetCrossRefMATH
15.
Zurück zum Zitat Englund, H., Johansson, T., Turan, M.S.: A framework for chosen IV statistical analysis of stream ciphers. In: INDOCRYPT 2007, LNCS, vol. 4859, pp. 268–281 (2007) Englund, H., Johansson, T., Turan, M.S.: A framework for chosen IV statistical analysis of stream ciphers. In: INDOCRYPT 2007, LNCS, vol. 4859, pp. 268–281 (2007)
16.
Zurück zum Zitat Fischer, S., Khazaei, S., Meier, W.: Chosen IV statistical analysis for key recovery attacks on stream ciphers. In: AFRICACRYPT 2008, LNCS, vol. 5023, pp. 236–245 (2008) Fischer, S., Khazaei, S., Meier, W.: Chosen IV statistical analysis for key recovery attacks on stream ciphers. In: AFRICACRYPT 2008, LNCS, vol. 5023, pp. 236–245 (2008)
18.
Zurück zum Zitat Hell, M., Johansson, T., Meier, W.: A Stream Cipher Proposal: Grain-128. In: IEEE International Symposium on Information Theory (ISIT, 2006) (2006) Hell, M., Johansson, T., Meier, W.: A Stream Cipher Proposal: Grain-128. In: IEEE International Symposium on Information Theory (ISIT, 2006) (2006)
20.
Zurück zum Zitat Khoo, K., Tan, C.: New time-memory-data trade-off attack on the estream finalists and modes of operation of block ciphers. In: 7th ACM Symposium on Information, Computer and Communications Security, pp. 20–21. ASIACCS (2012) Khoo, K., Tan, C.: New time-memory-data trade-off attack on the estream finalists and modes of operation of block ciphers. In: 7th ACM Symposium on Information, Computer and Communications Security, pp. 20–21. ASIACCS (2012)
22.
Zurück zum Zitat Knellwolf, S., Meier, W., Naya-Plasencia, M.: Conditional Differential Cryptanalysis of NLFSR-based Cryptosystems. In: ASIACRYPT 2010, LNCS, vol. 6477, pp. 130–145 (2010) Knellwolf, S., Meier, W., Naya-Plasencia, M.: Conditional Differential Cryptanalysis of NLFSR-based Cryptosystems. In: ASIACRYPT 2010, LNCS, vol. 6477, pp. 130–145 (2010)
23.
Zurück zum Zitat Knellwolf, S., Meier, W., Naya-Plasencia, M.: Conditional Differential Cryptanalysis of Trivium and KATAN. In: SAC 2011, LNCS, vol. 7118, pp. 200–212 (2011) Knellwolf, S., Meier, W., Naya-Plasencia, M.: Conditional Differential Cryptanalysis of Trivium and KATAN. In: SAC 2011, LNCS, vol. 7118, pp. 200–212 (2011)
24.
Zurück zum Zitat Lee, Y., Jeong, K., Sung, J., Hong, S.: Related-Key Chosen IV Attacks on Grain-v1 and Grain-128. In: ACISP 2008, LNCS, vol. 5107, pp. 321–335 (2008) Lee, Y., Jeong, K., Sung, J., Hong, S.: Related-Key Chosen IV Attacks on Grain-v1 and Grain-128. In: ACISP 2008, LNCS, vol. 5107, pp. 321–335 (2008)
25.
Zurück zum Zitat Lehmann, M., Meier, W.: Conditional Differential Cryptanalysis of Grain-128a. In: CANS 2012, LNCS, vol. 7712, pp. 1–11 (2012) Lehmann, M., Meier, W.: Conditional Differential Cryptanalysis of Grain-128a. In: CANS 2012, LNCS, vol. 7712, pp. 1–11 (2012)
27.
Zurück zum Zitat Stankovski, P.: Greedy Distinguishers and Nonrandomness Detectors. In: INDOCRYPT 2010, LNCS, vol. 6498, pp. 210-226 (2010) Stankovski, P.: Greedy Distinguishers and Nonrandomness Detectors. In: INDOCRYPT 2010, LNCS, vol. 6498, pp. 210-226 (2010)
28.
Zurück zum Zitat Stein, W.: SageMathematics Software. Free Software Foundation, Inc., 2009. Available at http://www.sagemath.org (Open source project initiated by W. Stein and contributed by many) Stein, W.: SageMathematics Software. Free Software Foundation, Inc., 2009. Available at http://​www.​sagemath.​org (Open source project initiated by W. Stein and contributed by many)
Metadaten
Titel
Conditional differential cryptanalysis of 105 round Grain v1
verfasst von
Subhadeep Banik
Publikationsdatum
01.01.2016
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 1/2016
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-015-0146-5

Weitere Artikel der Ausgabe 1/2016

Cryptography and Communications 1/2016 Zur Ausgabe

Premium Partner