Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Size: px
Start display at page:

Download "Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden"

Transcription

1 Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden May 16, 2011

2 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types of distinguishing attacks estream and two ciphers from the portfolio

3 Introduction to stream ciphers Stream ciphers are important in cryptography since they form one of the two possible ways to provide symmetric encryption. Stream ciphers encrypt individual characters of a plaintext message one by one, using an encryption transformation that varies with time. Stream ciphers are generally faster than block ciphers in hardware, and have less complex hardware circuitry. They also have some other nice features that in some applications (typically communications applications) tend to be quite important, like limited buering, limited error propagation.

4 Introduction to stream ciphers There is a lot of theoretical knowledge on stream ciphers, and various design principles for stream ciphers have been proposed and extensively analyzed. Recently, we have seen a lot of fully-specied stream cipher proposals through several design projects, e.g. NESSIE, estream. In addition, many proprietary and condential stream ciphers are used in practice. Some ciphers have initially been condential but later been leaked to the public, e.g., A5 and RC4.

5 Introduction to stream ciphers Most stream cipher constructions use a pseudo-random keystream generator, or simply a generator, to produce a long sequence of binary symbols. The security of a stream cipher is closely connected to how well this sequence of bits resembles a truly random sequence.

6 Stream ciphers Consider a binary additive stream cipher. The output sequence of the keystream generator, z = z 1, z 2,... is added bitwise to the plaintext sequence m = m 1, m 2,..., producing the ciphertext c = c 1, c 2,.... The keystream generator is initialized through a secret key K. keystream generator z 1, z 2,... m 1, m 2,... c 1, c 2,... Figure: A binary additive stream cipher

7 Attacks A known-plaintext attack (or chosen-plaintext or chosen-ciphertext) is equivalent to having access to the keystream z = z 1, z 2,..., z N. Design goal: eciently produce random-looking sequences that are indistinguishable from truly random sequences. keystream generator z 1, z 2,... m 1, m 2,... c 1, c 2,... Figure: A binary additive stream cipher

8 Attacks Two main types of attacks: Key recovery attack: Eve tries to recover the value of the secret key K. Distinguishing attack: Eve tries to determine whether a given sequence z = z 1, z 2,..., z N is likely to have been generated from the considered stream cipher or whether it is just a truly random sequence. If a distinguisher, i.e., a box (algorithm) that can correctly answer the above question with high probability, can be built, we have a distinguishing attack.

9 Model of a stream cipher Requirements in many recent applications have asked for a modied model of a stream cipher including a public parameter called IV (initial value) or nonce (number used once). A generator takes two input parameters, one key K and one public parameter IV, and produces an arbitrary long keystream sequence z. IV PUBLIC! key k z Figure: A keystream generator initialized by a key and an IV value

10 Generator = a table indexed by (K, IV ) containing z. A generator in table form Initial value IV Key K Keystream sequence z

11 Remarks on the model The optimal design of a generator (ideal generator), would be if every entry in the table was generated truly at random (uniformly). We have some generic attacks on the ideal generator. For example, an exhaustive key search would require testing all the keys and checking whether a chosen key generates the given output. The design problem is then essentially to construct a generator that in all aspects implements an ideal generator, leaving only the generic attacks like exhaustive key search for the cryptanalyst.

12 Examples of insecure generators Even if some pseudo-random generators may be suitable for simulation purposes, they can be completely insecure in a cryptographic sense. Output of a linear feedback shift register. The key determines a starting state (s 1, s 2,..., s L ), a sequence is dened by s i = L j=1 c j s i j for i > L, and the pseudo-random sequence is given by z = s L+1, s L+2,.... Various versions of the linear congruential generator. Generators that in some form use the recurrence s i+1 = as i + b (mod m), where now a, b, s i Z m, i = 1, 2,....

13 Dening a Distinguisher Rough description: a distinguisher for a generator X is given as follows. Let D(z) be an algorithm that takes as input a length N sequence z and as output gives one out of two possible answers, either X or RANDOM. The probability that D(z) correctly determines the origin of z is written (1 + ε)/2. If ε is not very close to zero we say that D(z) is a distinguisher for generator. The advantage of a distinguisher D, Adv D, as Adv D = P(D(z) = X z generated by X) P(D(z) = X z truly random) The advantage is Adv D = ε.

14 Dierent Distinguishing Attack Scenarios a single keystream (from known or chosen IV), several keystreams from dierent known values of IV, several keystreams from dierent chosen values of IV. D receives m dierent keystreams z1, z2,.., zm generated from m dierent IV values IV 1, IV 2,..., IV m. Write z1 z 1,1 z 1,2... z 1,N z2 z 2,1 z 2,2... z 2,N Z =. zm =. z m,1 z m,2... z m,n. Special attention to the two special cases m = 1, and N = 1.

15 Basic constructions of distinguishers A rst and very basic approach would then be to apply various statistical tests on the received keystream Z (NIST statistical tests, DIEHARD,...) These approaches may detect statistical weaknesses in some weak generators but they are not very powerful in general. Stronger attacks can be achieved if we take the internal structure of the cipher into account when we design a distinguisher.

16 Basic constructions of distinguishers Try to detect some statistical deviation in the keystream Z based on some internal relationship. However, symbols in Z (or even small blocks of symbols) will often be very close to the uniform distribution. Instead, the internal relationship often gives dependence among dierent z i,j symbols that can be far apart in time.

17 Transforming keystream into samples So it is natural that we transform our keystream Z into a new sequence of symbols, called samples, denoted by X = x 1, x 2,.... In general, this can be done in almost any way, where F is some function. x i = F (i, Z), i = 1, 2,... With a given sample sequence, we would nally try to distinguish if X behaves as if generated from a truly random Z or not. Linear distinguishers, the samples are selected as linear combinations of keystream bits. Usually, the samples are regarded as independent and the distinguisher examines whether the sample values are consistent with a uniform distribution or not.

18 Transforming keystream into samples Concluding, the challenge for the adversary is to somehow nd a suitable way to transform the keystreams to a sample sequence X. Once the sample sequence is given, we apply statistical tools to determine which distribution the sample sequence follows.

19 Hypothesis Testing Two cases: We want to determine if an observed sequence is distributed according to one of two known distributions, usually the cipher distribution and the uniform distribution. We want to determine if an observed sequence is likely to be distributed according to one known distribution.

20 The Case When Both Distributions Are Known The optimal hypothesis test is given by: Lemma (Neyman-Pearson) Let X 1, X 2,..., X n be drawn i.i.d. according to mass function P obs. Consider the decision problem corresponding to the hypotheses P obs = P 0 vs. P obs = P 1. For T 0 dene a region { } P0 (x 1, x 2,..., x n ) A n (T ) = P 1 (x 1, x 2,..., x n ) > T. Let α n = P n 0 (Ac n(t )) and β n = P n 1 (A n(t )) be the error probabilities corresponding to the decision region A n. Let B n be any other decision region with associated error probabilities α and β. If α α, then β β.

21 The Case When Both Distributions Are Known Assuming that all samples are independent this is equivalent to { n ( ) } P0 (x i ) A n (T ) = log > log T. P 1 (x i ) i=1

22 Some known facts There exist asymptotic expressions for the error probabilities. Binary distributions: The bias of a distribution ε is dened as Pr(X = 0) = 0.5(1 + ε). (1) For k binary independent variables X 1, X 2,..., X k, the bias ε tot of the sum is given by ε tot = ε k. (2) When α and β are about equal, a distinguisher needs roughly n 1 ε 2 (3) samples to determine if an observed distribution is the cipher distribution or the uniform distribution.

23 The Case When One Distribution Is Known If we can not nd the distribution of the cipher. A chi-square test can be used to determine if an observed distribution is likely to follow one given distribution. H 0 : P X = P 0 H 1 : P X P 0. Let O(x) be the number of outcomes of x X in the observed sequence and let the expected number of outcomes of x X according to P 0 be denoted E(x). The distribution Q = x X (O(x) E(x)) 2 E(x) (4) can be approximated by the chi-square distribution, χ 2 r being the degrees of freedom. with r

24 A Practical Situation A distinguisher is used to derive information about the plaintext. Alice and Bob is communicating over an insecure channel. The adversary Eve is able to passively eavesdrop the channel. Alice sends a message M = m 1, m 2,..., m N to Bob. Eve knows that the data sent is either M1 = m 11, m 12,..., m 1N or M2 = m 21, m 22,..., m 2N. The ciphertext is C = c 1, c 2,..., c N and given by where z i is the keystream. c i = m i z i, 1 i N. (5)

25 A Practical Situation Attack scenario: Eve's task is to determine if M = M1 or M = M2. By xoring the ciphertext C with M1 Eve will get a keystream ^z = C M1. If indeed M = M1, then ^z is distributed according to the cipher distribution since ẑ i = c i m 1i = m 1i z i m 1i = z i, (6) If M = M2, then ^z is uniformly distributed since ẑ i = c i m 1i = m 2i z i m 1i, (7) for 1 i N, assuming that M1 M2 is uniformly distributed.

26 Generic attacks on Block Ciphers in OFB and CTR mode Generic distinguishing attacks apply to many common modes of operations of block ciphers (here OFB mode and counter mode). E K (x) is the block cipher encryption function, B = the block size in bits.

27 Output feedback mode OFB turns any block cipher into a synchronous stream cipher. The B-bit keystream words (z 1, z 2, z 3...) are generated by repeatedly encrypting a B-bit IV. Let z 0 = IV, then z i = E K (z i 1 ), i 1. Since a block cipher denes a permutation over all B-bit blocks, we expect the average period of the keystream to be in the order of 2 B 1 blocks. If there is a collision, then we know that all subsequent blocks will be the same. I.e., if z i = z j (i j), then z i+k = z j+k (k 0). The birthday paradox: in a truly random sequence we expect to nd a collision after observing 2 B/2 B-bit blocks.

28 Distinguisher for OFB mode Input(z 1, z 2,..., z 2 B/2) if (z i = z j and z i+1 z j+1 for some i j) return Random else return OFB Mode Figure: Distinguisher for OFB mode

29 Counter Mode In counter mode (CTR), the B-bit keystream words (z 1, z 2, z 3...) are generated by encrypting an incrementing counter, i, z i = E K (IV i), where a b denotes string concatenation of bit strings a and b. Since a counter is used, and a block cipher together with the key denes a random permutation, a keystream block will never repeat (as long as the counter is not repeated). By observing 2 B/2 keystream blocks, we can decide if the sequence is random or generated by a block cipher in counter mode.

30 Distinguisher for Counter mode Input(z 1, z 2,..., z 2 n/2) if (z i = z j for some i j) return Random else return Counter Mode Figure: Distinguisher for Counter mode

31 Reections The amount of keystream needed in the distinguisher is independent of the size of the key. AES denes a block size of 128 bits, but the key can be chosen from the set {128, 192, 256}. The above distinguishers can be applied to AES using about 2 64 keystream blocks, For 64 bit block size (DES) this can be a practical problem.

32 Linear distinguishing attacks A sequence of samples as linear combinations of keystream bits. Usually time-invariant, i.e., x t = k j=0 c j z t+j, for some k and t = 1, 2,.... The samples x t are considered as iid random variables distributed according to P obs. Finding good linear distinguishers resembles a lot linear cryptanalysis of block ciphers as invented by Matsui. Linearize the cipher by replacing some nonlinear blocks with linear ones. Find a linear relationship among keystream symbols, where the relationship involves as few approximated blocks as possible.

33 Distinguishers for array-based stream ciphers Many software-oriented stream ciphers are using large arrays and apply a slow continous update (RC4). Examples: Py-family; HC-128 and HC-256; MUGI; Scream, RC4. S[] denotes an array S[0], S[1],... S[l]. Between successive outputs the array is updated as S[](t) = G(S[](t 1)), where G is some updating function. An output symbol is then generated at time t as where F is some function. z t = F (S[](t)),

34 A basic attack strategy Detect some dependence or statistical deviation in the update of the array that will be visible in the keystream sequence. Consider two dierent but related events E Z and E S, where E Z is some event related to the keystream and E S is some event related to the array S[]. For example, if event E S occurs then E Z occurs with probability 1, i.e., P(E Z E S ) = 1. However, if event E S does not occur then we assume P(E Z E C S ) = P U(E Z ). In this way we can detect a bias since P(E Z ) = P(E Z E S ) P(E S ) + P(E Z E C S ) P(E C S ) = 1 P(E S ) + P U (E Z ) P(E C S ) = (1 P U (E Z ))P(E S ) + P U (E Z ).

35 A Chosen-IV Distinguisher - basics n-variable Boolean function f in ANF form: an entry in the truth table is denoted f (v) with v = (v 1, v 2,..., v n ). There are ecient ways to compute the ANF from the truth table.

36 The d-monomial Test (Saarinen) The Boolean function is dened as z = f (iv 0, iv 1,..., iv n 1 ), n bits of the IV are used as input variables and the output is one (rst) bit of the keystream. The key and the remaining bits of the IV are kept constant. Compute the ANF of f.

37 The d-monomial Test In a d-monomial test the aim is to count the number of monomials in the ANF of degree d. If the observed number of d-monomials signicantly deviates from 1 2( n d), the expected case, we can distinguish the cipher from random (Pearson's chi-square test). Broke several estream candidates in this way.

38 A General Approach P Boolean functions by using a dierent value for the constant bits in the IV for each polynomial. The occurrence of each monomial can be counted individually. In particular, the monomial of maximal degree. This monomial will not occur unless all the considered IV bits have been properly mixed. Its coecient is calculated as the XOR of all values in the truth table.

39 The max degree test for j = 1,..., P for iv = 1,..., 2 n 1 Initialize cipher with iv z = rst keystream bit after initialization a = a z end for ifa = 1 ones++ end for if ones= 0 or ones= P return cipher else return random Figure: The maximal degree test

40 The estream project estream - an evaluation project within ECRYPT, to come up with a portfolio of new and promising stream ciphers. Previous projects: AES competition, NESSIE,... estream was decided to be more research oriented, e.g., allowing designers to modify The estream Portfolio is announced in 2008.

41 The estream project PROFILE 1. Stream ciphers for software applications with high throughput requirements. (23 submissions) PROFILE 2. Stream ciphers for hardware applications with restricted resources such as limited storage, gate count, and/or power consumption. (25 submissions)

42 The estream portfolio Prole 1 SOFTWARE: HC-128, Rabbit, Salsa20/12, SOSEMANUK Prole 2 HARDWARE: Grain v1, MICKEY v2, Trivium

43 HC-128 Internal state: Two tables P and Q. Each contains 512 words. g 1 (x, y, z) = ((x 10) (z 23)) + (y 8) g 2 (x, y, z) = ((x 10) (z 23)) + (y 8) h 1 (x) = Q[x 0 ] + Q[256 + x 2 ] h 2 (x) = P[x 0 ] + P[256 + x 2 ] where x = x 3 x 2 x 1 x 0.

44 HC-128 HC-128 Keystream Generation Input: Tables P and Q, each containing 512 words. Output: Keystream words s i for i = 0, 1,.... i = 0; repeat (until enough keystream bits are generated) { j = i mod 512; if ((i mod 1024) < 512) { P[j] += g 1 (P[j 3], P[j 10], P[j 511]); s i = h 1 (P[j 12]) P[j]; } else { Q[j] += g 2 (Q[j 3], Q[j 10], Q[j 511]); s i = h 2 (Q[j 12]) Q[j]; } i += 1; }

45 Wu's distinguishing attack P is updated as P[i mod 512] += g 1 (P[i 3], P[i 10], P[i 511]) But, s i = h 1 (P[i 12]) P[i mod 512]. For most i, s i h 1 (z i ) = (s i 1024 h 1(z i 1024 )) + (8) g 1 (s i 3 h 1 (z i 3 ), s i 10 h 1 (z i 10 ), s i 1023 h 1(z i 1023 )) h 1 (x) and h 1 (x) dierent functions; z j denotes the P[j 12] at the j-th step. For the least signicant bit, [s i ] 0 [s i 3 ] 10 [s i 10 ] 8 [s i 1023 ] 23 [s i 1024 ] 0 = (9) [h 1 (z i )] 0 [h 1 (z i 3 )] 10 [h 1 (z i 10 )] 8 [h 1(z i 1023 )] 23 [h 1(z i 1024 )] 0

46 Wu's distinguishing attack Looking at time i and j, i j, where 1024 α + 10 i, j < 1024 α [s i ] 0 [s i 3 ] 10 [s i 10 ] 8 [s i 1023 ] 23 [s i 1024 ] 0 = [s j ] 0 [s j 3 ] 10 [s j 10 ] 8 [s j 1023 ] 23 [s j 1024 ] 0 (10) which holds if and only if [h 1 (z i )] 0 [h 1 (z i 3 )] 10 [h 1 (z i 10 )] 8 [h 1(z i 1023 )] 23 [h 1(z i 1024 )] 0 = [h 1 (z j )] 0 [h 1 (z j 3 )] 10 [h 1 (z j 10 )] 8 [h 1(z j 1023 )] 23 [h 1(z j 1024 )] 0

47 Wu's distinguishing attack That equation can be approximated as H(a 1 ) = H(a 2 ), (11) where H denotes a random secret 80-bit-to-1-bit S-box, a 1 and a 2 are two 80-bit random inputs, Theorem a 1 = z i z i 3 z i 10 z i 1023 z i 1024 (12) a 2 = z j z j 3 z j 10 z j 1023 z j 1024, Let H be an m-bit-to-n-bit S-box and all those n-bit elements are randomly generated, where m n. Let a 1 and a 2 be two m-bit random inputs to H. Then H(a 1 ) = H(a 2 ) with probability 2 m + 2 n 2 m n. Thus, (??) holds with probability Number of samples needed 4ε 2, so such samples.

48 Wu's distinguishing attack Several attempts have been made to improve this basic idea. Some improvements have been found, but no attack below complexity have been found.

49 Trivium extremely simple hardware design the most challenging design in the estream portfolio A 288-bit internal state (s 1, s 2,..., s 288 ) and a very simple update/output function.

50 Trivium Trivium Keystream Generation Input: State (s 1, s 2,..., s 288 ) Output: Keystream bits z i for i = 1, 2,.... for i = 1to N do t 1 s 66 + s 93 ; t 2 s s 177 ; t 3 s s 288 ; z i t 1 + t 2 + t 3 t 1 t 1 + s 91 s 92 + s 171 ; t 2 t 2 + s 175 s s 264 ; t 3 t 3 + s 286 s s 69 ; (s 1, s 2,..., s 93 ) (t 3, s 1,..., s 92 ) (s 94, s 95,..., s 177 ) (t 1, s 94,..., s 176 ); (s 178, s 179,..., s 288 ) (t 2, s 178,..., s 287 ); end for

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Goutam Paul and Shashwat Raizada Jadavpur University, Kolkata and Indian Statistical Institute,

More information

Key Recovery with Probabilistic Neutral Bits

Key Recovery with Probabilistic Neutral Bits ESC 7.1. 11. 1. 2007 Key Recovery with Probabilistic Neutral Bits Simon Fischer 1, Shahram Khazaei 2 and Willi Meier 1 1 FHNW, Windisch, Switzerland 2 EPFL, Lausanne, Switzerland Outline Motivation Probabilistic

More information

On the Design of Trivium

On the Design of Trivium On the Design of Trivium Yun Tian, Gongliang Chen, Jianhua Li School of Information Security Engineering, Shanghai Jiaotong University, China ruth tian@sjtu.edu.cn, chengl@sjtu.edu.cn, lijh888@sjtu.edu.cn

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

Searching Cubes for Testing Boolean Functions and Its Application to Trivium

Searching Cubes for Testing Boolean Functions and Its Application to Trivium Searching Cubes for Testing Boolean Functions and Its Application to Trivium Meicheng Liu, Dongdai Lin and Wenhao Wang State Key Laboratory of Information Security Institute of Information Engineering

More information

Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers

Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers Simon Fischer 1, Shahram Khazaei 2, and Willi Meier 1 1 FHNW and 2 EPFL (Switzerland) AfricaCrypt 2008, Casablanca - June 11-14

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Analysis of Modern Stream Ciphers

Analysis of Modern Stream Ciphers Analysis of Modern Stream Ciphers Josef Pieprzyk Centre for Advanced Computing Algorithms and Cryptography, Macquarie University, Australia CANS - Singapore - December 2007 estream Outline 1. estream Project

More information

Algebraic Attack Against Trivium

Algebraic Attack Against Trivium Algebraic Attack Against Trivium Ilaria Simonetti, Ludovic Perret and Jean Charles Faugère Abstract. Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate

More information

Security Evaluation of Stream Cipher Enocoro-128v2

Security Evaluation of Stream Cipher Enocoro-128v2 Security Evaluation of Stream Cipher Enocoro-128v2 Hell, Martin; Johansson, Thomas 2010 Link to publication Citation for published version (APA): Hell, M., & Johansson, T. (2010). Security Evaluation of

More information

A new simple technique to attack filter generators and related ciphers

A new simple technique to attack filter generators and related ciphers A new simple technique to attack filter generators and related ciphers Håkan Englund and Thomas Johansson Dept. of Information Techonolgy, Lund University, P.O. Box 118, 221 00 Lund, Sweden Abstract. This

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

Dan Boneh. Stream ciphers. The One Time Pad

Dan Boneh. Stream ciphers. The One Time Pad Online Cryptography Course Stream ciphers The One Time Pad Symmetric Ciphers: definition Def: a cipher defined over is a pair of efficient algs (E, D) where E is often randomized. D is always deterministic.

More information

Private-key Systems. Block ciphers. Stream ciphers

Private-key Systems. Block ciphers. Stream ciphers Chapter 2 Stream Ciphers Further Reading: [Sim92, Chapter 2] 21 Introduction Remember classication: Private-key Systems Block ciphers Stream ciphers Figure 21: Private-key cipher classication Block Cipher:

More information

Improved distinguishers for HC-128

Improved distinguishers for HC-128 Improved distinguishers for HC-128 Stankovski, Paul; Ruj, Sushmita; Hell, Martin; Johansson, Thomas Published in: Designs, Codes and Cryptography DOI: 10.1007/s10623-011-9550-9 2012 Link to publication

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1,2 and Bohuslav Rudolf 2,3 1 Department of Informatics, University of Bergen, N-5020 Bergen, Norway 2 Department of Algebra, Charles University in

More information

ACORN: A Lightweight Authenticated Cipher (v3)

ACORN: A Lightweight Authenticated Cipher (v3) ACORN: A Lightweight Authenticated Cipher (v3) Designer and Submitter: Hongjun Wu Division of Mathematical Sciences Nanyang Technological University wuhongjun@gmail.com 2016.09.15 Contents 1 Specification

More information

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Yosuke Todo 1, Takanori Isobe 2, Yonglin Hao 3, and Willi Meier 4 1 NTT Secure Platform Laboratories, Tokyo 180-8585,

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY BURTON ROSENBERG UNIVERSITY OF MIAMI Contents 1. Perfect Secrecy 1 1.1. A Perfectly Secret Cipher 2 1.2. Odds Ratio and Bias 3 1.3. Conditions for Perfect

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Improved Distinguishing Attacks on HC-256

Improved Distinguishing Attacks on HC-256 Improved Distinguishing Attacks on HC-256 Gautham Sekar 1,2, and Bart Preneel 1,2 1 Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, B-3001

More information

On Stream Ciphers with Small State

On Stream Ciphers with Small State ESC 2017, Canach, January 16. On Stream Ciphers with Small State Willi Meier joint work with Matthias Hamann, Matthias Krause (University of Mannheim) Bin Zhang (Chinese Academy of Sciences, Beijing) 1

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

On some properties of PRNGs based on block ciphers in counter mode

On some properties of PRNGs based on block ciphers in counter mode On some properties of PRNGs based on block ciphers in counter mode Alexey Urivskiy, Andrey Rybkin, Mikhail Borodin JSC InfoTeCS, Moscow, Russia alexey.urivskiy@mail.ru 2016 Pseudo Random Number Generators

More information

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER A. A. Zadeh and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland

More information

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun,bart.preneel@esat.kuleuven.be

More information

Correlation Attack to the Block Cipher RC5. and the Simplied Variants of RC6. 3 Fujitsu Laboratories LTD.

Correlation Attack to the Block Cipher RC5. and the Simplied Variants of RC6. 3 Fujitsu Laboratories LTD. Correlation Attack to the Block Cipher RC5 and the Simplied Variants of RC6 Takeshi Shimoyama 3, Kiyofumi Takeuchi y, Juri Hayakawa y 3 Fujitsu Laboratories LTD. 4-1-1 Kamikodanaka, Nakahara-ku, Kawasaki

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and An average case analysis of a dierential attack on a class of SP-networks Luke O'Connor Distributed Systems Technology Centre, and Information Security Research Center, QUT Brisbane, Australia Abstract

More information

Optimized Interpolation Attacks on LowMC

Optimized Interpolation Attacks on LowMC Optimized Interpolation Attacks on LowMC Itai Dinur 1, Yunwen Liu 2, Willi Meier 3, and Qingju Wang 2,4 1 Département d Informatique, École Normale Supérieure, Paris, France 2 Dept. Electrical Engineering

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

Some Randomness Experiments on TRIVIUM

Some Randomness Experiments on TRIVIUM 1 Some Randomness Experiments on TRIVIUM Technical Report No. ASU/2014/3 Dated : 14 th March, 2014 Subhabrata Samajder Applied Statistics Unit Indian Statistical Institute 203, B. T. Road, Kolkata 700108,

More information

Distinguishing Attacks on the Stream Cipher Py

Distinguishing Attacks on the Stream Cipher Py Distinguishing Attacks on the Stream Cipher Py Souradyuti Paul, Bart Preneel, and Gautham Sekar Katholieke Universiteit Leuven, Dept. ESAT/COSIC, Kasteelpark Arenberg 10, B 3001, Leuven-Heverlee, Belgium

More information

DD2448 Foundations of Cryptography Lecture 3

DD2448 Foundations of Cryptography Lecture 3 DD2448 Foundations of Cryptography Lecture 3 Douglas Wikström KTH Royal Institute of Technology dog@kth.se February 3, 2016 Linear Cryptanalysis of the SPN Basic Idea Linearize Find an expression of the

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (updated version)

A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (updated version) A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (updated version) Thomas Fuhr, Henri Gilbert, Jean-René Reinhard, and Marion Videau ANSSI, France Abstract In this note we show that the

More information

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Cryptography Lecture 4 Block ciphers, DES, breaking DES Cryptography Lecture 4 Block ciphers, DES, breaking DES Breaking a cipher Eavesdropper recieves n cryptograms created from n plaintexts in sequence, using the same key Redundancy exists in the messages

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Cryptanalysis of the Stream Cipher DECIM

Cryptanalysis of the Stream Cipher DECIM Cryptanalysis of the Stream Cipher DECIM Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun, bart.preneel}@esat.kuleuven.be

More information

Thesis Research Notes

Thesis Research Notes Thesis Research Notes Week 26-2012 Christopher Wood June 29, 2012 Abstract This week was devoted to reviewing some classical literature on the subject of Boolean functions and their application to cryptography.

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Improved Linear Cryptanalysis of SOSEMANUK

Improved Linear Cryptanalysis of SOSEMANUK Improved Linear Cryptanalysis of SOSEMANUK Joo Yeon Cho and Miia Hermelin Helsinki University of Technology, Department of Information and Computer Science, P.O. Box 5400, FI-02015 TKK, Finland {joo.cho,miia.hermelin}@tkk.fi

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

ENEE 459-C Computer Security. Message authentication (continue from previous lecture)

ENEE 459-C Computer Security. Message authentication (continue from previous lecture) ENEE 459-C Computer Security Message authentication (continue from previous lecture) Last lecture Hash function Cryptographic hash function Message authentication with hash function (attack?) with cryptographic

More information

BLOCK CIPHERS KEY-RECOVERY SECURITY

BLOCK CIPHERS KEY-RECOVERY SECURITY BLOCK CIPHERS and KEY-RECOVERY SECURITY Mihir Bellare UCSD 1 Notation Mihir Bellare UCSD 2 Notation {0, 1} n is the set of n-bit strings and {0, 1} is the set of all strings of finite length. By ε we denote

More information

4.3 General attacks on LFSR based stream ciphers

4.3 General attacks on LFSR based stream ciphers 67 4.3 General attacks on LFSR based stream ciphers Recalling our initial discussion on possible attack scenarios, we now assume that z = z 1,z 2,...,z N is a known keystream sequence from a generator

More information

CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions

CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions Author: Markku-Juhani O. Saarinen Presented by: Jean-Philippe Aumasson CT-RSA '14, San Francisco, USA 26 February 2014 1 / 19 Sponge

More information

A Byte-Based Guess and Determine Attack on SOSEMANUK

A Byte-Based Guess and Determine Attack on SOSEMANUK A Byte-Based Guess and Determine Attack on SOSEMANUK Xiutao Feng, Jun Liu, Zhaocun Zhou, Chuankun Wu and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2008 Konstantin Beznosov 09/16/08 Module Outline Stream ciphers under the hood Block ciphers

More information

On the pseudo-random generator ISAAC

On the pseudo-random generator ISAAC On the pseudo-random generator ISAAC Jean-Philippe Aumasson FHNW, 5210 Windisch, Switzerland Abstract. This paper presents some properties of he deterministic random bit generator ISAAC (FSE 96), contradicting

More information

Fast Correlation Attacks: an Algorithmic Point of View

Fast Correlation Attacks: an Algorithmic Point of View Fast Correlation Attacks: an Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof F-92131 Issy-les-Moulineaux cedex, France Philippe.Chose@ens.fr,

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Fast Correlation Attacks: An Algorithmic Point of View

Fast Correlation Attacks: An Algorithmic Point of View Fast Correlation Attacks: An Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof, F-92131 Issy-les-Moulineaux cedex, France, Philippe.Chose@ens.fr,

More information

Breaking the F-FCSR-H Stream Cipher in Real Time

Breaking the F-FCSR-H Stream Cipher in Real Time Breaking the F-FCSR-H Stream Cipher in Real Time Martin Hell and Thomas Johansson Dept. of Electrical and Information Technology, Lund University, P.O. Box 118, 221 00 Lund, Sweden Abstract. The F-FCSR

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Solution to Midterm Examination

Solution to Midterm Examination YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Handout #13 Xueyuan Su November 4, 2008 Instructions: Solution to Midterm Examination This is a closed book

More information

Algebraic attack on stream ciphers Master s Thesis

Algebraic attack on stream ciphers Master s Thesis Comenius University Faculty of Mathematics, Physics and Informatics Department of Computer Science Algebraic attack on stream ciphers Master s Thesis Martin Vörös Bratislava, 2007 Comenius University Faculty

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

The Hash Function JH 1

The Hash Function JH 1 The Hash Function JH 1 16 January, 2011 Hongjun Wu 2,3 wuhongjun@gmail.com 1 The design of JH is tweaked in this report. The round number of JH is changed from 35.5 to 42. This new version may be referred

More information

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3 Outline Computer Science 48 More on Perfect Secrecy, One-Time Pad, Mike Jacobson Department of Computer Science University of Calgary Week 3 2 3 Mike Jacobson (University of Calgary) Computer Science 48

More information

Introduction to Cryptology. Lecture 2

Introduction to Cryptology. Lecture 2 Introduction to Cryptology Lecture 2 Announcements 2 nd vs. 1 st edition of textbook HW1 due Tuesday 2/9 Readings/quizzes (on Canvas) due Friday 2/12 Agenda Last time Historical ciphers and their cryptanalysis

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

Scribe for Lecture #5

Scribe for Lecture #5 CSA E0 235: Cryptography 28 January 2016 Scribe for Lecture #5 Instructor: Dr. Arpita Patra Submitted by: Nidhi Rathi 1 Pseudo-randomness and PRG s We saw that computational security introduces two relaxations

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CSG 252 Fall 2006 Riccardo Pucella Goals of Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to communications Alice and Bob share a key K Alice

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

RC4 State Information at Any Stage Reveals the Secret Key

RC4 State Information at Any Stage Reveals the Secret Key RC4 State Information at Any Stage Reveals the Secret Key Goutam Paul Department of Computer Science and Engineering, Jadavpur University, Kolkata 700 032, India, Email: goutam paul@cse.jdvu.ac.in Subhamoy

More information

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh 18733: Applied Cryptography Anupam Datta (CMU) Block ciphers Online Cryptography Course What is a block cipher? Block ciphers: crypto work horse n bits PT Block n bits E, D CT Block Key k bits Canonical

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2012 Konstantin Beznosov 1 Module Outline! Stream ciphers under the hood Block ciphers under

More information

Secret Key: stream ciphers & block ciphers

Secret Key: stream ciphers & block ciphers Secret Key: stream ciphers & block ciphers Stream Ciphers Idea: try to simulate one-time pad define a secret key ( seed ) Using the seed generates a byte stream (Keystream): i-th byte is function only

More information

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh 18733: Applied Cryptography Anupam Datta (CMU) Block ciphers Online Cryptography Course What is a block cipher? Block ciphers: crypto work horse n bits PT Block n bits E, D CT Block Key k bits Canonical

More information

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles Salsa0 Cryptanalysis: New Moves and Revisiting Old Styles Subhamoy Maitra 1, Goutam Paul 1, Willi Meier 1 Indian Statistical Institute, Kolkata, India {subho,goutam.paul}@isical.ac.in FHNW, Windisch, Switzerland

More information

Cryptanalysis of Hiji-bij-bij (HBB)

Cryptanalysis of Hiji-bij-bij (HBB) Cryptanalysis of Hiji-bij-bij (HBB) Vlastimil Klíma LEC s.r.o., Národní 9, Prague, Czech Republic v.klima@volny.cz Abstract. In this paper, we show several known-plaintext attacks on the stream cipher

More information

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open ORYX ORYX 1 ORYX ORYX not an acronym, but upper case Designed for use with cell phones o To protect confidentiality of voice/data o For data channel, not control channel o Control channel encrypted with

More information

Lecture 5: Pseudorandom functions from pseudorandom generators

Lecture 5: Pseudorandom functions from pseudorandom generators Lecture 5: Pseudorandom functions from pseudorandom generators Boaz Barak We have seen that PRF s (pseudorandom functions) are extremely useful, and we ll see some more applications of them later on. But

More information

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5)

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5) Symmetric Ciphers Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5) Symmetric Cryptography C = E(P,K) P = D(C,K) Requirements Given C, the only way to obtain P should be with the knowledge of K Any

More information

The Advanced Encryption Standard

The Advanced Encryption Standard Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 48 The Advanced Encryption Standard Successor of DES DES considered insecure; 3DES considered too slow. NIST competition in 1997 15

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Cryptanalysis of Lightweight Cryptographic Algorithms

Cryptanalysis of Lightweight Cryptographic Algorithms Cryptanalysis of Lightweight Cryptographic Algorithms By Mohammad Ali Orumiehchiha A thesis submitted to Macquarie University for the degree of Doctor of Philosophy Department of Computing July 2014 ii

More information

Symmetric Encryption

Symmetric Encryption 1 Symmetric Encryption Mike Reiter Based on Chapter 5 of Bellare and Rogaway, Introduction to Modern Cryptography. Symmetric Encryption 2 A symmetric encryption scheme is a triple SE = K, E, D of efficiently

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #6 Sep 8 th 2005 CSCI 6268/TLEN 5831, Fall 2005 Announcements Quiz #1 later today Still some have not signed up for class mailing list Perhaps

More information

Notes on Alekhnovich s cryptosystems

Notes on Alekhnovich s cryptosystems Notes on Alekhnovich s cryptosystems Gilles Zémor November 2016 Decisional Decoding Hypothesis with parameter t. Let 0 < R 1 < R 2 < 1. There is no polynomial-time decoding algorithm A such that: Given

More information