Skip to main content
Erschienen in: Designs, Codes and Cryptography 2-3/2019

14.08.2018

Some results on Fruit

verfasst von: Sabyasachi Dey, Tapabrata Roy, Santanu Sarkar

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2-3/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In FSE 2015, Armknecht et al. proposed a new technique to design stream ciphers, which involves repeated use of keybits in each round of the keystream bit generation. This technique showed the possibility to design stream ciphers where the internal state size is significantly lower than twice the key size. They proposed a new cipher based on this idea, named Sprout. But soon Sprout was proved to be insecure. In Crypto 2015, Lallemand et al. proposed an attack which was \(2^{10}\) times faster than the exhaustive search. But the new idea used in Sprout showed a new direction in the design of stream cipher, which led to the proposal of several new ciphers with small size of internal state. Fruit is a recently proposed cipher where both the key size and the state size are 80. In this paper, we attack full round Fruit by a divide-and-conquer method. Our attack is equivalent to \(2^{74.95}\) many Fruit encryptions, which is around 16.95 times faster than the average exhaustive key search. Our idea also works for the second version of Fruit.
Literatur
1.
Zurück zum Zitat Armknecht F., Mikhalev V.: On lightweight stream ciphers with shorter internal states. In: FSE, pp. 451–470. Springer, Berlin (2015). Armknecht F., Mikhalev V.: On lightweight stream ciphers with shorter internal states. In: FSE, pp. 451–470. Springer, Berlin (2015).
2.
Zurück zum Zitat Babbage S., Dodd M.: The MICKEY stream ciphers. In: Robshaw M., Billet O. (eds.) New Stream Cipher Designs: The eSTREAM Finalists, pp. 191–209. Springer, Berlin (2008).CrossRef Babbage S., Dodd M.: The MICKEY stream ciphers. In: Robshaw M., Billet O. (eds.) New Stream Cipher Designs: The eSTREAM Finalists, pp. 191–209. Springer, Berlin (2008).CrossRef
3.
Zurück zum Zitat Banik S.: Some Results on Sprout. In: INDOCRYPT 2015, pp. 124–139. Springer, Cham (2015). Banik S.: Some Results on Sprout. In: INDOCRYPT 2015, pp. 124–139. Springer, Cham (2015).
4.
Zurück zum Zitat Barkan E., Biham E., Shamir A.: Rigorous bounds on cryptanalytic time/memory tradeoffs. In: CRYPTO 2006, pp. 1–21. Springer, Berlin (2006). Barkan E., Biham E., Shamir A.: Rigorous bounds on cryptanalytic time/memory tradeoffs. In: CRYPTO 2006, pp. 1–21. Springer, Berlin (2006).
5.
Zurück zum Zitat Biryukov A., Shamir A.: Cryptanalytic time/memory/data tradeoffs for stream ciphers. In: ASIACRYPT 2000, pp. 1–13. Springer, Berlin (2000). Biryukov A., Shamir A.: Cryptanalytic time/memory/data tradeoffs for stream ciphers. In: ASIACRYPT 2000, pp. 1–13. Springer, Berlin (2000).
7.
Zurück zum Zitat Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M., Seurin Y., Vikkelsoe C.: Present: an ultra-lightweight block cipher. In: CHES 2007, pp. 450–466. Springer, Berlin (2007). Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M., Seurin Y., Vikkelsoe C.: Present: an ultra-lightweight block cipher. In: CHES 2007, pp. 450–466. Springer, Berlin (2007).
8.
Zurück zum Zitat Cannière C.D., Preneel B.: Trivium. In: Robshaw M., Billet O. (eds.) New Stream Cipher Designs: The eSTREAM Finalists, pp. 244–266. Springer, Berlin (2008).CrossRef Cannière C.D., Preneel B.: Trivium. In: Robshaw M., Billet O. (eds.) New Stream Cipher Designs: The eSTREAM Finalists, pp. 244–266. Springer, Berlin (2008).CrossRef
9.
Zurück zum Zitat Cannière C.D., Dunkelman O., Knezevic M.: KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In: CHES 2009, pp. 272–288. Springer, Berlin (2009). Cannière C.D., Dunkelman O., Knezevic M.: KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In: CHES 2009, pp. 272–288. Springer, Berlin (2009).
11.
Zurück zum Zitat Esgin M.F., Kara O.: Practical cryptanalysis of full sprout with TMD tradeoff attacks. SAC 2015, 67–85 (2015).MATH Esgin M.F., Kara O.: Practical cryptanalysis of full sprout with TMD tradeoff attacks. SAC 2015, 67–85 (2015).MATH
13.
Zurück zum Zitat Gong Z., Nikova S., Law Y.W.: KLEIN: a new family of lightweight block ciphers. In: RFIDSec 2011, pp. 1–18. Springer, Berlin (2011). Gong Z., Nikova S., Law Y.W.: KLEIN: a new family of lightweight block ciphers. In: RFIDSec 2011, pp. 1–18. Springer, Berlin (2011).
14.
Zurück zum Zitat Guo J., Peyrin T., Poschmann A., Robshaw M.: The LED block cipher. In: CHES 2011, pp. 326–341. Springer, Berlin (2011). Guo J., Peyrin T., Poschmann A., Robshaw M.: The LED block cipher. In: CHES 2011, pp. 326–341. Springer, Berlin (2011).
16.
Zurück zum Zitat Hamann M., Krause M., Meier W., Zhang B.: Design and analysis of small-state grain-like stream ciphers. Cryptogr. Commun. 10(5), 803–834 (2018).MathSciNetCrossRefMATH Hamann M., Krause M., Meier W., Zhang B.: Design and analysis of small-state grain-like stream ciphers. Cryptogr. Commun. 10(5), 803–834 (2018).MathSciNetCrossRefMATH
17.
Zurück zum Zitat Hamann M., Krause M., Meier Willi: LIZARD—a lightweight stream cipher for power-constrained devices. IACR Trans. Symmetric Cryptol. 2017(1), 45–79 (2017). Hamann M., Krause M., Meier Willi: LIZARD—a lightweight stream cipher for power-constrained devices. IACR Trans. Symmetric Cryptol. 2017(1), 45–79 (2017).
18.
Zurück zum Zitat Hamann M., Krause M., Meier W., Zhang B.: Time-memory-data tradeoff attacks against small-state stream ciphers. IACR Cryptol. ePrint Arch. 2017, 384 (2017). Hamann M., Krause M., Meier W., Zhang B.: Time-memory-data tradeoff attacks against small-state stream ciphers. IACR Cryptol. ePrint Arch. 2017, 384 (2017).
20.
Zurück zum Zitat Lallemand V., Plasencia M.N.: Cryptanalysis of full sprout. In: CRYPTO 2015, pp. 663–682. Springer, Berlin (2015). Lallemand V., Plasencia M.N.: Cryptanalysis of full sprout. In: CRYPTO 2015, pp. 663–682. Springer, Berlin (2015).
23.
Zurück zum Zitat Mikhalev V., Armknecht F., Müller C.: On ciphers that continuously access the non-volatile key. Accepted in FSE (2017). Mikhalev V., Armknecht F., Müller C.: On ciphers that continuously access the non-volatile key. Accepted in FSE (2017).
24.
Zurück zum Zitat Plasencia M.N.: How to improve rebound attacks. In: CRYPTO 2011, pp. 188–205. Springer, Berlin (2011). Plasencia M.N.: How to improve rebound attacks. In: CRYPTO 2011, pp. 188–205. Springer, Berlin (2011).
25.
Zurück zum Zitat Shirai T., Shibutani K., Akishita T., Moriai S., Iwata T.: The 128-bit block- cipher CLEFIA (Extended Abstract). In: FSE 2007, pp. 181–195. Springer, Berlin (2007). Shirai T., Shibutani K., Akishita T., Moriai S., Iwata T.: The 128-bit block- cipher CLEFIA (Extended Abstract). In: FSE 2007, pp. 181–195. Springer, Berlin (2007).
26.
Zurück zum Zitat Suzaki T., Minematsu K., Morioka S., Kobayashi E.: TWINE: a lightweight block cipher for multiple platforms. In: SAC 2012, pp. 339–354. Springer, Berlin (2012). Suzaki T., Minematsu K., Morioka S., Kobayashi E.: TWINE: a lightweight block cipher for multiple platforms. In: SAC 2012, pp. 339–354. Springer, Berlin (2012).
27.
Zurück zum Zitat Wu W., Zhang L.: LBlock: a lightweight block cipher. In: Applied Cryptography and Network Security, ACNS 2011, pp. 327–344. Springer, Berlin (2011). Wu W., Zhang L.: LBlock: a lightweight block cipher. In: Applied Cryptography and Network Security, ACNS 2011, pp. 327–344. Springer, Berlin (2011).
28.
Zurück zum Zitat Zhang B., Gong X.: Another tradeoff attack on sprout-like stream ciphers. In: ASIACRYPT 2015, pp. 561–585. Springer, Berlin (2015). Zhang B., Gong X.: Another tradeoff attack on sprout-like stream ciphers. In: ASIACRYPT 2015, pp. 561–585. Springer, Berlin (2015).
Metadaten
Titel
Some results on Fruit
verfasst von
Sabyasachi Dey
Tapabrata Roy
Santanu Sarkar
Publikationsdatum
14.08.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2-3/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0533-y

Weitere Artikel der Ausgabe 2-3/2019

Designs, Codes and Cryptography 2-3/2019 Zur Ausgabe