Some New Weaknesses in the RC4 Stream Cipher

Size: px
Start display at page:

Download "Some New Weaknesses in the RC4 Stream Cipher"

Transcription

1 Some ew Weaknesses in the RC4 Stream Cipher Jing Lv (B), Bin Zhang, and Dongdai Lin 2 Laboratory of Trusted Computing and Information Assurance, Institute of Software, Chinese Academy of Sciences, 0090 Beijing, China 2 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China {lvjing,zhangbin}@tca.iscas.ac.cn, ddlin@iie.ac.cn Abstract. In FSE 20, Maitra and Paul observed that there exists negative bias in the first byte of the RC4 keystream towards 0. In this paper, we give our theoretical proof of this bias. This bias immediately provide distinguisher for RC4, and ciphertext only attack on broadcast RC4. Additionally, we discover some new weaknesses of the keystream bytes even after the first rounds of the PRGA, where is the size of the RC4 permutation, generally, = 256. The weaknesses in turn provide us with certain state information from the keystream bytes no matter how many initial bytes are thrown away. Keywords: RC4 Broadcast RC4 Ciphertext only attack Distinguishing attack State recovery attack. Introduction RC4, designed by Ron Rivest in 987, is the most widely deployed stream cipher in practical applications. Due to its simplicity and extremely fast software performance, RC4 has been integrated into TLS/SSL and WEP applications. RC4 takes an interesting design approach which is quite different from that of LFSRbased stream ciphers. This implies that many of the analysis methods known for such ciphers cannot be applied. The internal state of RC4 consists of a table of =2 n n-bit words and two n-bit pointers, where n is a parameter (for the nominal version, n = 8). The table varies slowly in time under the control of itself. When n = 8, RC4 has a huge state of (2 8 ) 2 log 2 2 8!, approximately,700 bits. It is thus impractical to guess even a small part of this state, or to use standard time/memory/data tradeoff attacks. In addition, the state evolves in a complex non-linear way, and thus it is difficult to combine partial information about states which are far away in round. Consequently, all the techniques developed to attack stream ciphers based on linear feedback shift registers seem to be inapplicable to RC4. Y. Kim et al. (Eds.): WISA 203, LCS 8267, pp , 204. DOI: 0.007/ , c Springer International Publishing Switzerland 204

2 Some ew Weaknesses in the RC4 Stream Cipher 29 The initial bytes( the first outputs ) of RC4 have been thoroughly analyzed in a large amount of papers. In FSE 20, Matrai and Paul proved that the initial bytes of the keystream are positive biased to 0 which are in accordance with the experiment. The experiment also showed that the first keystream byte is negative biased to 0, the proof of the bias was posed as an open problem, see [0]. In this paper, we provide a satisfied proof of this bias, this bias immediately provide distinguisher for RC4, and it can be used for plaintext recovery attack in the broadcast RC4. In FSE 203, Alfardan, Bernstein etc. reported their result of all the biases in the first bytes of the RC4 keystream without theoretical proofs. However, the keystream bytes produced after round of the PRGA haven t been adequately studied in the last decades, most of previous attacks will fail when the first bytes of the keystream are dumped. In our paper, we give out some weaknesses exit in all rounds, which will in turn provide us with certain information form any keystream byte and improve the state recovery attack [, 7]. This paper will be organized as follows. In Sect. 2, we introduce the RC4 cipher and the notations we use throughout this paper. We give our theoretical proof of the open problem in [0] in Sect. 3, what s more, the corresponding distinguishing attack and ciphertext only attack were presented. Section 4 details some weaknesses exit in all PRGA rounds of RC4. Finally, we conclude in Sect Description of RC4 RC4 runs in two phases, the key scheduling phase KSA and the output keystream generation phase PRGA. The description is as follows. KSA 2 for i 0 to 3 do s[i] i 4 j 0 5 for i 0 to 6 do j j + s[i]+k[i mod l] 7 swap (s[i],s[j]) 8 PRGA 9 i, j 0 0 while i 0 do i i + 2 j j + s[i] 3 swap (s[i],s[j]) 4 output s[s[i]+s[j]] The KSA swaps pairs of the array {0,, 2,..., }, depending on the value of the secret key, where l is the word length of the secret key. At the end of KSA, we reach an initial state for PRGA phase, which generates keystream words of log 2 bits. ote that the symbol + denotes the addition modular.

3 30 J. Lv et al. otations. Let s t,i t,j t,z t denote the state, index i, index j and the keystream byte respectively, after t(t 0) rounds of PRGA have been performed. Specially, s 0 is the state just before the PRGA starts, i.e, right after the KSA ends. + ( ) denotes addition(substraction) modular by when applying to the algorithm of RC4, where = z Is egative Biased to 0 In this section, we give the theoretical proof of the negative bias. We state our result by the following theorem. Theorem. The probability that the first RC4 keystream byte is equal to 0 is Pr(z =0) During the proof of our theorem, we shall require the following well known result in RC4 crytanalysis from the existing literature. This appears in [5], and we restate the result as follows. Lemma. At the end of KSA, for 0 u, 0 v, { Pr(s 0 [u] =v) = [( )v +( ( )v )( ) u ] ifv u; [( ) u +( )v ] ifv > u. We denote the probability Pr(s 0 [u] =v) as p u,v in the following part of the paper. We also need the following probability formula through our proof. Lemma 2. Let A, B be two events with Pr(B) 0, {C i } n i= be a sequence of events satisfied Pr( C i ) = and C i =. Then Pr(A B) = Pr(A C i,b)pr(c i B). i Proof. Pr(A B) = i = i Pr(A, C i B) = Pr(A, C i,b) Pr(B) i Pr(A C i,b)pr(c i,b) = Pr(A C i,b)pr(c i B). Pr(B) i ow we will prove Theorem with the lemmas. The proof of Theorem We prove the result by decomposing the event z exclusive and exhaustive cases as follows. = 0 into two mutually Pr(z =0) = Pr(z =0 s 0 [] = )Pr(s 0 [] = ) + Pr(z =0 s 0 [] )Pr(s 0 [] ) = p, Pr(z =0 s 0 [] = ) + ( p, )Pr(z =0 s 0 [] ) ()

4 Some ew Weaknesses in the RC4 Stream Cipher 3 ow we consider the events z =0 s 0 [] = and z =0 s 0 [] individually to calculate their probabilities. ote that z = s [s []+s [j ]] = s [s 0 [j ]+s 0 []] = s [s 0 [s 0 []] + s 0 []]. Calculation of Pr(z =0 s 0 [] = ). In this case, j = s 0 [] = = i, and thus s is the same permutation as s 0. Then we have the probability Pr(z =0 s 0 [] = ) = Pr(s [s 0 [s 0 []] + s 0 []] = 0 s 0 [] = ) = Pr(s [2] = 0 s 0 [] = ) = (2) In fact, we infer from Lemma that Pr(s 0 [a] = 0) is uniformly distributed (v=0), with a trivial probability of. Also, considering s 0[2] when s 0 []=.Itis reasonable to estimate Pr(s 0 [2] = 0 s 0 [] = ) as. Generally, we estimate Pr(s 0 [a] =x s 0 [b] =y) as p a,x when x y, a b. Calculation of Pr(z =0 s 0 [] ). By Lemma 2, Pr(z =0 s 0[] ) = Pr(z =0 s 0[s 0[]] = 0,s 0[] )Pr(s 0[s 0[]] = 0 s 0[] ) + Pr(z =0 s 0[s 0[]] = s 0[],s 0[] )Pr(s 0[s 0[]] = s 0[] s 0[] ) + Pr(z =0 s 0[s 0[]] 0, s 0[],s 0[] )Pr(s 0[s 0[]] 0, s 0[] s 0[] ) ow we consider the three parts of the equation separately. For Pr(z =0 s 0 [s 0 []] = 0,s 0 [] ), since s 0 [],0=s 0 [s 0 []] s 0 [], thus we get z = s [s 0 [] + s 0 [s 0 []]] = s [s 0 []] = s 0 [] 0. Therefore, Pr(z = 0 s 0 [s 0 []] = 0,s 0 [] )=0. For Pr(z =0 s 0 [s 0 []] = s 0 [],s 0 [] ), since s 0 [],s 0 [s 0 []] = s 0 [] 0,thuswegetz = s [s 0 [s 0 []] + s 0 []] = s [] = s 0 [s 0 []] 0. Therefore Pr(z =0 s 0 [s 0 []] = s 0 [],s 0 [] )=0. For Pr(z =0 s 0 [s 0 []] s 0 [],s 0 [] ), since s 0 [s 0 []] + s 0 [],s 0 []. z = s [s 0 [s 0 []] + s 0 []] = s 0 [s 0 [s 0 []] + s 0 []]. Thus we get Pr(z =0 s 0 [s 0 []] 0, s 0 [],s 0 [] ) = Pr(s 0 [s 0 [s 0 []] + s 0 []] = 0 s 0 [s 0 []] 0, s 0 [],s 0 [] ) the value of s 0 at s 0 []+s 0 [s 0 []] are independent of the value at s 0 [],, because of the randomness of s 0 []. Through a similar analysis with (2), we get Pr(z =0 s 0 [s 0 []] 0, s 0 [],s 0 [] )= Combine these results, we get Pr(z =0 s 0[] ) = Pr(s0[s0[]] 0, s0[] s0[] ) = Pr(s 0[s 0[]] 0, s 0[] s 0[] = x, s 0[] )Pr(s 0[] = x s 0[] ) x=0

5 32 J. Lv et al. = = Pr(s 0[x] 0, x s 0[] = x)pr(s 0[] = x s 0[] ) x [ Pr(s 0[x] =0 s 0[] = x) Pr(s 0[x] = x s 0[] = x)]p,x x = ( ) 2 ( x p,x x=2 p,x p x, xp,x) (3) Combining the probabilities from Eqs. (2) and (3) into(), we obtain the following Pr(z =0) = p, + ( ) 2 ( x p,x x=2 x p,x ow, substituting the values of p m,n from Lemma, we obtain p x, xp,x)( p,) x Pr(z =0) (4) We run the RC4 algorithm billion times, each with a randomly generated 6 byte key, and obtain z. The probability of z = 0 is , which is slightly larger than our theoretical result, this may due to the approximation of the probability Pr(s 0 [a] =x s 0 [b] =y). 3. A ew Distinguisher Theorem immediately give a new distinguisher. In [3], it is proved that if an event e happens with probabilities p and p( + q) in distributions X and Y respectively, then for p and q with small magnitude, O(p q 2 ) samples suffice to distinguish X from Y with a constant probability of success. In our setting, let X and Y denote the distributions corresponding to random stream and RC4 keystream respectively, and e denotes the event z =0. From Eq. (4), we have Pr(z = 0) ( ), thus p =, q = Therefore, to distinguishing RC4 keystream from random stream, based on the event z = 0, one would need number of samples of the order of ( ) O( 3 ). We list the distinguishers of the form z t =0in Table. Table. Distinguishers of the form z t =0. Round number t Data complexity Reference O( 3 ) Our 2 O() [3] O( 3 ) [0]

6 Some ew Weaknesses in the RC4 Stream Cipher A Ciphertext-Only Attack on Broadcast RC4 A broadcast cipher is a multi-round protocol in which each general broadcasts the same message to all the other generals, where each copy is encrypted under a different key agreed in advance between any two generals. For example, many users send the same message to multiple recipients( encrypted under different keys), and many groupware applications enable multiple users to synchronize their documents by broadcasting encrypted modification lists to all the other group members. By using RC4, the generals will succeed in reading coordinated decisions, however, an enemy will probably collects all the ciphertext and recover the first plaintext. Theorem 2. Let M be a plaintext, and let C C k be the RC4 encryptions of Munderk uniformly distributed keys. Then if k = O( 3 ), the first byte of M can be reliably extracted from C C k. Proof. Recall from Theorem that Pr(z = 0) Thus, for each encryption key chosen during broadcast, the first plaintext byte M[] has probability to be XOR-ed with 0. Due to the bias of z towards 0, fraction of the first ciphertext byte will have the same value as the first plaintext byte, with a lower probability. When k = O( 3 ), the attacker can identify the less frequent character in C [] C k [] with probability as M[] with constant probability of success. Experiment. We generate k 6 byte keys, and obtain k keystreams, these keystreams are used to encrypt the same message. When k = 2 27, the success probability is only 6 %, and it reaches 70 % when k =2 30. The reason for higher data complexity is that the probabilities Pr(z = 253), Pr(z = 254), Pr(z = 255) are only slightly larger than the probability Pr(z = 0), which we can see from the experiment result of [2]. Thus we need more keystreams to distinguishing them. In [3,0], there are plaintext recovery attack on M[2] to M[ ], together with our recovery on M[], one can consist a plaintext recovery attack on the first bytes of RC4. What s more, if we apply the biased sequence of the form ABSAB in [4] to recover the bytes after round as well, a full plaintext recovery attack is possible. 4 Some ew Weaknesses of RC4 When we take a closer look at the proofs of our bias on z = 0 and other biases exit in the first bytes mentioned in [3,6,0], we will find that most of the biases are due to the non-uniformly distributed s 0. That means the initialization of RC4 is weak. However, all these attacks become infeasible when the first bytes of the keystream are dumped, in fact, when the round number t is large enough, the permutation s t is uniformly distributed. In this section, we present two general weaknesses of RC4, these weaknesses exit no matter how many keystream bytes are dumped.

7 34 J. Lv et al. 4. The Weakness about z t =0 We express the first weakness by the following theorem. Theorem 3. When the round number t, ifs t [t +]=0, j t =0and s t [t] t +, then z t+ =0. Proof. The proof comes from the execution process of the cipher. At the tth round, j t is updated by j t = j t + s t [t] =s t [t] t +, together with i t = t t +, we get s t [t +]=s t [t + ] = 0. During the (t + )th round, j t+ is updated by j t+ = j t + s t [t +]=j t, therefore we swap s t [t +]ands t [j t ]to update the state s t+. From above, we obtain z t+ =s t+ [s t+ [t +]+s t+ [j t ]] = s t+ [s t [j t ]+s t [t + ]] =s t+ [s t [t]] = s t+ [j t ]=s t [t +]=0. As we know, the non-randomness of z t+ = 0 will give new distinguishers. We denote E int the event s t [t +] = 0, j t =0ands t [t] t +, then it follows immediately from Theorem 3 that Pr(z t+ =0 E int ) =. If we assume that when E int does not occur, z t+ = 0 happens with probability, then the probability of z t+ = 0 is computed as follows Pr(z t+ =0)=Pr(z t+ =0 E int )Pr(E int )+Pr(z t+ =0 E int )Pr(E int ) =Pr(E int )+ ( Pr(E int)) (5) When t is large, s t and j t are expected to be uniformly distributed, thus Pr(E int ) = ( 2 ). We substitute this probability to (5) and get when t is large, Pr(z t+ =0)= ( + ( )2 ) (6) Equation (6) implies a large bias. Unfortunately, experiment shows that when t is large, z t+ is only a little positive biased towards 0. The bias is not so large as (6) claims, thus hard to detective. By carefully analyzing this situation one can show that though the event E int is correctly computed, the probability Pr(z t+ =0 E int ) is slightly negative biased, i.e, smaller than, thus cancels the positive bias. Therefore, we can still estimate the probability of Pr(z t+ =0) by. However, we can detect inner state from the keystream by this theorem. The event z t+ = 0 is an external event in the keystream which we can obtain, while the event E int an internal event of the inner state which is non-visible. By Theorem 3, Pr(z t+ E int ) =. We are more interested in the event E int z t+, since it means detecting the inner state from the known keystream. Theorem 4. When z t+ =0, the event s t [t +]=0 and j t =0happens with a probability larger than, which is greatly larger than the random 2 case of. 2 All the operation + and applying to the algorithm of RC4 are modular by, and the notation s t[t ]meanss t[t mod].

8 Some ew Weaknesses in the RC4 Stream Cipher 35 Proof. We denote E int as mentioned above. Applying Bayes formula we can derive the following. Pr(s t [t +]=0,j t =0 z t+ =0) Pr(E int z t+ )= Pr(z t+ E int )Pr(E int ) Pr(z t+ ) ( = 2 ) = ( ) From Theorem 4, one can guess j t and s t [t + ] for more than the probability of a random guess of, every time we obtain z 2 t+ = 0 in the RC4 keystream. Experiment. In Fig., we plot the experiment values observed by running the RC4 algorithm billion times each with a randomly selected 6 byte key, the initial 5 rounds of keystream bytes are thrown away, we start from the 5 th round. We can see from the figure that most of the probability are around, all of them are much greater than But some of 2 them are lower than , this may due to the probability of 2 Pr(z t+ = 0) is slightly positive biased at some ts. 4.2 The Weakness about z t = z t+ We will introduce another general weakness of RC4 in this subsection. Theorem 5. When t and t 2(mod ), if j t =0, s t [t] =t +, then we have z t z t+. Proof. At the tth round, j t is updated by j t = j t + s t [t] =t +, together with i t = t, wegets t [t +]=s t [t] =t +, s t [t] =s t [t + ]. And the output is z t = s t [s t [t +]+s t [t]] = s t [s t [t]+t +]. Fig.. The probability of Pr(s t [t +]=0,j t =0 z t+ =0)at5 to 52 rounds

9 36 J. Lv et al. During the (t + )th round, j t+ is updated by j t+ = j t + s t [t +]=2t +2, therefore we swap s t [t+] and s t [2t+2], i.e, s t+ [t+] = s t [2t+2], s t+ [2t+2] = s t [t +]=t +. And the output is z t+ = s t+ [s t+ [t +]+s t+ [2t + 2]] = s t+ [s t [2t +2]+t +]. We derive from t 2 that s t [t] s t [2t + 2], thus the indices of z t and z t+ are unequal. Therefore if z t = z t+, the indices of z t and z t+ are both the exchange indices at round t +, there are two cases s t [t]+t +=t +,s t [2t +2]+t +=2t + 2 (7) or s t [t]+t +=2t +2,s t [2t +2]+t +=t + (8) For (7), s t [2t +2]=t +=s t [t + ], thus t =,(mod). Substitute the value of t to (7), we get s [ ] = s [0] = 0. This contradicts to the fact that s is a permutation. Equation(8) implies s t [t] =t + = s t [t + ], this is also impossible. In [8, 9], S.Paul and B.Preneel gave their discovery about the non-randomness of the event z = z 2. However, there hasn t been much research on the distribution of the events z t = z t+ when t>. Similar to the analysis of the event z t =0, when applying to the first bytes, the non-uniformly distributed s 0 has big influence on the event z t = z t+, while to the round number t is large enough, the state s t is expected to be uniformly distributed, we plot the distribution of Pr(z t = z t+ ) in Fig. 2, also, we run the RC4 algorithm billion times, each with a randomly selected 6 byte key. We conclude from the figure that when the round number t is small, the probability is lower than random case of,and when t is large enough, it is uniformly distributed. The same as the weakness mentioned in Sect. 4., it will leads to information leakage when t is large enough. Theorem 6. When z t z t+ and t 2, the event j t =0, s t [t] =t + happens with probability of 2, which is larger than. 2 Proof. When t 2, using Theorem 5 as well as applying Bayes formula we can derive the following. Pr(s t [t] =t +,j t =0 z t z t+ ) = Pr(z t z t+ s t [t] =t +,j t =0)Pr(s t [t] =t +,j t =0) Pr(z t z t+ ) = 2 = 2

10 Some ew Weaknesses in the RC4 Stream Cipher 37 Fig. 2. The probability of Pr(z t = z t+) at the first rounds 5 Conclusion In this paper, we give out the theoretical proof of the negative bias of z towards 0, which is an open problem proposed in [0]. This bias can distinguish RC4 keystream reliably from a random stream of bytes. Further, the bias can be exploited to mount an attack against broadcast RC4. In addition to the 2th to 255th plaintext bytes recovery in [3,0], we are able to recover the first bytes. Further, we propose some weaknesses in the whole PRGA phase, contrary to the previous work, the weaknesses still exists even though the first bytes are dumped, and will lead to the leakage of the state information. We would like to make a small note on a related observation, the probability of Pr(z t+ = 0 s t [t +]=0,j t =0,s t [t +] t + ) is smaller than, i.e, slightly negative biased, where Ā denotes the complement event of A. But we haven t found the reason, we would like to pose this as an open problem. Acknowledgment. This work was supported by the ational Basic Research 973 Program of China under Grant O.203CB The authors would like to thank the anonymous reviewers for their helpful suggestions. References. Maximov, A., Khovratovich, D.: ew state recovery attack on RC4. In: Wagner, D. (ed.) CRYPTO LCS, vol. 557, pp Springer, Heidelberg (2008) 2. Bernstein, D.: Failures of secret-key cryptography. Fast Software Encryption- FSE 203, inviting talk Mantin, I., Shamir, A.: A practical attack on broadcast RC4. In: Matsui, M. (ed.) FSE 200. LCS, vol. 2355, pp Springer, Heidelberg (2002) 4. Mantin, I.: Predicting and distinguishing attacks on RC4 keystream generator. In: Cramer, R. (ed.) EUROCRYPT LCS, vol. 3494, pp Springer, Heidelberg (2005) 5. Mantin, I.: Analysis of the stream cipher RC4. Master s Thesis, The Weizmann Institute of Science, Israel (200)

11 38 J. Lv et al. 6. Isobe, T., Ohigashi, T.: Full plaintext recovery attack on broadcast RC4. In: Fast Software Encryption-FSE 203 (203) 7. Knudsen, L.R., Meier, W., Preneel, B., Rijmen, V., Verdoolaege, S.: Analysis methods for (alleged) RC4. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 998. LCS, vol. 54, pp Springer, Heidelberg (998) 8. Paul, S., Preneel, B.: Analysis of non-fortuitous predictive states of the RC4 keystream generator. In: Johansson, T., Maitra, S. (eds.) IDOCRYPT LCS, vol. 2904, pp Springer, Heidelberg (2003) 9. Paul, S., Preneel, B.: A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. In: Roy, B., Meier, W. (eds.) FSE LCS, vol. 307, pp Springer, Heidelberg (2004) 0. Maitra, S., Paul, G., Sen Gupta, S.: Attack on Broadcast RC4 Revisited. In: Joux, A. (ed.) FSE 20. LCS, vol. 6733, pp Springer, Heidelberg (20)

12

Attack on Broadcast RC4

Attack on Broadcast RC4 Attack on Broadcast RC4 Revisited S. Maitra 1 G. Paul 2 S. Sen Gupta 1 1 Indian Statistical Institute, Kolkata 2 Jadavpur University, Kolkata FSE 2011, Lyngby, Denmark 15 February 2011 Outline of the Talk

More information

Attack on Broadcast RC4 Revisited

Attack on Broadcast RC4 Revisited Attack on Broadcast RC4 Revisited Subhamoy Maitra, Goutam Paul 2, and Sourav Sen Gupta Applied Statistics Unit, Indian Statistical Institute, Kolkata 700 08, India {subho,souravsg r}@isical.ac.in 2 Department

More information

New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4

New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4 ew Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4 Subhamoy Maitra Applied Statistics Unit, Indian Statistical Institute, 203 B T Road, Kolkata 700 08, India, Email: subho@isical.ac.in

More information

Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA

Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA Sourav Sen Gupta 1 Subhamoy Maitra 1 Willi Meier 2 Goutam Paul 1 Santanu Sarkar 3 Indian Statistical Institute, India FHNW, Windisch,

More information

Proof of Empirical RC4 Biases and New Key Correlations

Proof of Empirical RC4 Biases and New Key Correlations Proof of Empirical RC4 Biases and ew Key Correlations Sourav Sen Gupta, Subhamoy Maitra, Goutam Paul 2, and Santanu Sarkar Applied Statistics Unit, Indian Statistical Institute, Kolkata 700 08, India 2

More information

Recent Cryptanalysis of RC4 Stream Cipher

Recent Cryptanalysis of RC4 Stream Cipher 28 August, 2013 ASK 2013 @ Weihai, China Recent Cryptanalysis of RC4 Stream Cipher Takanori Isobe Kobe University Joint work with Toshihiro Ohigashi, Yuhei Watanabe, and Maskatu Morii Agenda This talk

More information

(Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 stream cipher

(Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 stream cipher (on-)random Sequences from (on-)random Permutations - Analysis of RC4 stream cipher Sourav Sen Gupta, Subhamoy Maitra, Goutam Paul 2, and Santanu Sarkar Applied Statistics Unit, Indian Statistical Institute,

More information

Revisiting Roos Bias in RC4 Key Scheduling Algorithm

Revisiting Roos Bias in RC4 Key Scheduling Algorithm Revisiting Roos Bias in RC4 Key Scheduling Algorithm Santanu Sarkar, Ayineedi Venkateswarlu To cite this version: Santanu Sarkar, Ayineedi Venkateswarlu. Revisiting Roos Bias in RC4 Key Scheduling Algorithm.

More information

Expanding Weak-key Space of RC4

Expanding Weak-key Space of RC4 [DOI: 10.2197/ipsjjip.22.357] Recommended Paper Expanding Weak-key Space of RC4 Atsushi agao 1,a) Toshihiro Ohigashi 2 Takanori Isobe 1 Masakatu Morii 1 Received: July 7, 2013, Accepted: ovember 1, 2013

More information

On the Weak State in GGHN-like Ciphers

On the Weak State in GGHN-like Ciphers 2012 Seventh International Conference on Availability, Reliability and Security On the Weak State in GGH-like Ciphers Aleksandar Kircanski Dept. of Computer Science and Software Engineering Concordia University

More information

(Non-)Random Sequences from (Non-)Random Permutations Analysis of RC4 Stream Cipher

(Non-)Random Sequences from (Non-)Random Permutations Analysis of RC4 Stream Cipher J. Cryptol. (2014) 27: 67 108 DOI: 10.1007/s00145-012-9138-1 (on-)random Sequences from (on-)random Permutations Analysis of RC4 Stream Cipher Sourav Sen Gupta and Subhamoy Maitra Applied Statistics Unit,

More information

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun,bart.preneel@esat.kuleuven.be

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

On the pseudo-random generator ISAAC

On the pseudo-random generator ISAAC On the pseudo-random generator ISAAC Jean-Philippe Aumasson FHNW, 5210 Windisch, Switzerland Abstract. This paper presents some properties of he deterministic random bit generator ISAAC (FSE 96), contradicting

More information

Predicting and Distinguishing Attacks on RC4 Keystream Generator

Predicting and Distinguishing Attacks on RC4 Keystream Generator Predicting and Distinguishing Attacks on RC4 Keystream Generator Itsik Mantin NDS Technologies, Israel imantin@nds.com Abstract. In this paper we analyze the statistical distribution of the keystream generator

More information

state-recovery analysis of spritz

state-recovery analysis of spritz state-recovery analysis of spritz Ralph Ankele 1 Stefan Kölbl 2 Christian Rechberger 2 August 25, 2015 1 RHUL, Royal Holloway University of London, United Kingdom 2 DTU Compute, Technical University of

More information

Improved Distinguishing Attacks on HC-256

Improved Distinguishing Attacks on HC-256 Improved Distinguishing Attacks on HC-256 Gautham Sekar 1,2, and Bart Preneel 1,2 1 Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Kasteelpark Arenberg 10, B-3001

More information

Cryptanalysis of the Full Spritz Stream Cipher

Cryptanalysis of the Full Spritz Stream Cipher Cryptanalysis of the Full Spritz Stream Cipher Subhadeep Banik 1,2 and Takanori Isobe 3 1 School of Physical and Mathematical Sciences, NTU 2 DTU Compute, Technical University of Denmark, Lungby 3 Sony

More information

Key reconstruction from the inner state of RC4

Key reconstruction from the inner state of RC4 BACHELOR THESIS Lukáš Sladký Key reconstruction from the inner state of RC4 Department of Algebra Supervisor of the bachelor thesis: Study programme: Study branch: Mgr. Milan Boháček Mathematics Mathematical

More information

RC4 State Information at Any Stage Reveals the Secret Key

RC4 State Information at Any Stage Reveals the Secret Key RC4 State Information at Any Stage Reveals the Secret Key Goutam Paul Department of Computer Science and Engineering, Jadavpur University, Kolkata 700 032, India, Email: goutam paul@cse.jdvu.ac.in Subhamoy

More information

Cryptanalysis of the Stream Cipher DECIM

Cryptanalysis of the Stream Cipher DECIM Cryptanalysis of the Stream Cipher DECIM Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun, bart.preneel}@esat.kuleuven.be

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

New State Recovery Attack on RC4

New State Recovery Attack on RC4 New State Recovery Attack on RC4 Alexander Maximov and Dmitry Khovratovich Laboratory of Algorithmics, Cryptology and Security University of Luxembourg 6, rue Richard Coudenhove-Kalergi, L-1359 Luxembourg

More information

Attacks on the RC4 stream cipher

Attacks on the RC4 stream cipher Attacks on the RC4 stream cipher Andreas Klein July 4, 2007 Abstract In this article we present some weaknesses in the RC4 cipher and their cryptographic applications. Especially we improve the attack

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

Distinguishing Attacks on the Stream Cipher Py

Distinguishing Attacks on the Stream Cipher Py Distinguishing Attacks on the Stream Cipher Py Souradyuti Paul, Bart Preneel, and Gautham Sekar Katholieke Universiteit Leuven, Dept. ESAT/COSIC, Kasteelpark Arenberg 10, B 3001, Leuven-Heverlee, Belgium

More information

Message Authentication (MAC) Algorithm For The VMPC-R (RC4-like) Stream Cipher

Message Authentication (MAC) Algorithm For The VMPC-R (RC4-like) Stream Cipher Message Authentication (MAC) Algorithm For The VMPC-R (RC4-like) Stream Cipher Bartosz Zoltak www.vmpcfunction.com bzoltak@vmpcfunction.com Abstract. We propose an authenticated encryption scheme for the

More information

A Byte-Based Guess and Determine Attack on SOSEMANUK

A Byte-Based Guess and Determine Attack on SOSEMANUK A Byte-Based Guess and Determine Attack on SOSEMANUK Xiutao Feng, Jun Liu, Zhaocun Zhou, Chuankun Wu, and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy

More information

How to Find Short RC4 Colliding Key.

How to Find Short RC4 Colliding Key. JAIST Reposi https://dspace.j Title How to Find Short RC4 Colliding Key Author(s)Chen, Jiageng; Miyaji, Atsuko Citation Lecture Notes in Computer Science, 7 46 Issue Date 2011-10-12 Type Journal Article

More information

An Analysis of the RC4 Family of Stream Ciphers against Algebraic Attacks

An Analysis of the RC4 Family of Stream Ciphers against Algebraic Attacks Proc 8th Australasian Information Security Conference AISC 010, Brisbane, Australia An Analysis of the RC4 Family of Stream Ciphers against Algebraic Attacks Kenneth Koon-Ho Wong 1 Gary Carter 1 Ed Dawson

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

VMPC One-Way Function and Stream Cipher

VMPC One-Way Function and Stream Cipher VMPC One-Way Function and Stream Cipher Bartosz Zoltak http://www.vmpcfunction.com bzoltak@vmpcfunction.com This paper was presented at FSE 04, Delhi, India, 5-7.FEB.2004 Copyright by IACR Abstract. A

More information

A Byte-Based Guess and Determine Attack on SOSEMANUK

A Byte-Based Guess and Determine Attack on SOSEMANUK A Byte-Based Guess and Determine Attack on SOSEMANUK Xiutao Feng, Jun Liu, Zhaocun Zhou, Chuankun Wu and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Klein s and PTW Attacks on WEP

Klein s and PTW Attacks on WEP TTM4137 Wireless Security Klein s and PTW Attacks on WEP Anton Stolbunov NTNU, Department of Telematics version 1, September 7, 2009 Abstract These notes should help for an in-depth understanding of the

More information

A TMDTO Attack Against Lizard

A TMDTO Attack Against Lizard A TMDTO Attack Against Lizard Subhamoy Maitra 1, Nishant Sinha 2, Akhilesh Siddhanti 3, Ravi Anand 4, Sugata Gangopadhyay 2 1 Indian Statistical Institute, Kolkata, subho@isical.ac.in 2 Indian Institute

More information

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Yosuke Todo 1, Takanori Isobe 2, Yonglin Hao 3, and Willi Meier 4 1 NTT Secure Platform Laboratories, Tokyo 180-8585,

More information

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Xiaoshuang Ma 1,2 Kexin Qiao 1,2 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Analysing and Exploiting the Mantin Biases in RC4

Analysing and Exploiting the Mantin Biases in RC4 Analysing and Exploiting the Mantin Biases in RC4 Remi Bricout 1, Sean Murphy 2, Kenneth G. Paterson 2, and Thyla van der Merwe 2 1 ENS, Paris 2 Royal Holloway, University of London Abstract. We explore

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS tructural Cryptanalysis of AA Alex Biryukov and Adi hamir Computer cience department The Weizmann Institute Rehovot 76100, Israel. Abstract. In this paper we consider the security of block ciphers which

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Linear Cryptanalysis of RC5 and RC6

Linear Cryptanalysis of RC5 and RC6 Linear Cryptanalysis of RC5 and RC6 Johan Borst, Bart Preneel, and Joos Vandewalle K.U. Leuven, Dept. Elektrotechniek-ESAT/COSIC Kardinaal Mercierlaan 94, B-3001 Heverlee Belgium Johan.Borst@esat.kuleuven.ac.be

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 27 Previously on COS 433 Security Experiment/Game (One- time setting) b m, m M c Challenger k ß K c ß Enc(k,m b ) b IND-Exp b ( )

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

A New Distinguisher on Grain v1 for 106 rounds

A New Distinguisher on Grain v1 for 106 rounds A New Distinguisher on Grain v1 for 106 rounds Santanu Sarkar Department of Mathematics, Indian Institute of Technology, Sardar Patel Road, Chennai 600036, India. sarkar.santanu.bir@gmail.com Abstract.

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1,2 and Bohuslav Rudolf 2,3 1 Department of Informatics, University of Bergen, N-5020 Bergen, Norway 2 Department of Algebra, Charles University in

More information

Searching Cubes for Testing Boolean Functions and Its Application to Trivium

Searching Cubes for Testing Boolean Functions and Its Application to Trivium Searching Cubes for Testing Boolean Functions and Its Application to Trivium Meicheng Liu, Dongdai Lin and Wenhao Wang State Key Laboratory of Information Security Institute of Information Engineering

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Fast Correlation Attacks: An Algorithmic Point of View

Fast Correlation Attacks: An Algorithmic Point of View Fast Correlation Attacks: An Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof, F-92131 Issy-les-Moulineaux cedex, France, Philippe.Chose@ens.fr,

More information

ON DISTINGUISHING ATTACK AGAINST THE REDUCED VERSION OF THE CIPHER NLSV2

ON DISTINGUISHING ATTACK AGAINST THE REDUCED VERSION OF THE CIPHER NLSV2 t m Mathematical Publications DOI: 10.2478/v10127-012-0037-5 Tatra Mt. Math. Publ. 53 (2012), 21 32 ON DISTINGUISHING ATTACK AGAINST THE REDUCED VERSION OF THE CIPHER NLSV2 Michal Braško Jaroslav Boor

More information

Two Generic Methods of Analyzing Stream Ciphers

Two Generic Methods of Analyzing Stream Ciphers Two Generic Methods of Analyzing Stream Ciphers Lin Jiao 1,2, Bin Zhang 1,3, and Mingsheng Wang 4 1 TCA, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China 2 University of Chinese

More information

On Stream Ciphers with Small State

On Stream Ciphers with Small State ESC 2017, Canach, January 16. On Stream Ciphers with Small State Willi Meier joint work with Matthias Hamann, Matthias Krause (University of Mannheim) Bin Zhang (Chinese Academy of Sciences, Beijing) 1

More information

Analysis of Modern Stream Ciphers

Analysis of Modern Stream Ciphers Analysis of Modern Stream Ciphers Josef Pieprzyk Centre for Advanced Computing Algorithms and Cryptography, Macquarie University, Australia CANS - Singapore - December 2007 estream Outline 1. estream Project

More information

On the Design of Trivium

On the Design of Trivium On the Design of Trivium Yun Tian, Gongliang Chen, Jianhua Li School of Information Security Engineering, Shanghai Jiaotong University, China ruth tian@sjtu.edu.cn, chengl@sjtu.edu.cn, lijh888@sjtu.edu.cn

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information

Distinguishing Attack on Common Scrambling Algorithm

Distinguishing Attack on Common Scrambling Algorithm 410 The International Arab Journal of Information Technology, Vol. 12, No. 4, July 2015 Distinguishing Attack on Common Scrambling Algorithm Kai Zhang and Jie Guan Zhengzhou Information Science and Technology

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

On a new properties of random number sequences,a randomness test and a new RC4 s key scheduling algorithm.

On a new properties of random number sequences,a randomness test and a new RC4 s key scheduling algorithm. On a new properties of random number sequences,a randomness test and a new RC4 s key scheduling algorithm. Samir Bouftass 1 and Abdelhak Azhari 2 1 Crypticator.Inc, e-mail : crypticator@gmail.com. 2 University

More information

Fast Correlation Attacks: an Algorithmic Point of View

Fast Correlation Attacks: an Algorithmic Point of View Fast Correlation Attacks: an Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof F-92131 Issy-les-Moulineaux cedex, France Philippe.Chose@ens.fr,

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

Dynamic Cube Attack on 105 round Grain v1

Dynamic Cube Attack on 105 round Grain v1 Noname manuscript No. (will be inserted by the editor) Dynamic Cube Attack on 105 round Grain v1 Subhadeep Banik Received: date / Accepted: date Abstract As far as the Differential Cryptanalysis of reduced

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Statistical Attack on RC4

Statistical Attack on RC4 Statistical Attack on RC4 Distinguishing WPA Pouyan Sepehrdad, Serge Vaudenay, and Martin Vuagnoux EPFL CH-1015 Lausanne, Switzerland http://lasecwww.epfl.ch Abstract. In this paper we construct several

More information

ACORN: A Lightweight Authenticated Cipher (v3)

ACORN: A Lightweight Authenticated Cipher (v3) ACORN: A Lightweight Authenticated Cipher (v3) Designer and Submitter: Hongjun Wu Division of Mathematical Sciences Nanyang Technological University wuhongjun@gmail.com 2016.09.15 Contents 1 Specification

More information

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Improved Analysis of Some Simplified Variants of RC6

Improved Analysis of Some Simplified Variants of RC6 Improved Analysis of Some Simplified Variants of RC6 Scott Contini 1, Ronald L. Rivest 2, M.J.B. Robshaw 1, and Yiqun Lisa Yin 1 1 RSA Laboratories, 2955 Campus Drive San Mateo, CA 94403, USA {scontini,matt,yiqun}@rsa.com

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Linear Cryptanalysis of Reduced-Round Speck

Linear Cryptanalysis of Reduced-Round Speck Linear Cryptanalysis of Reduced-Round Speck Tomer Ashur Daniël Bodden KU Leuven and iminds Dept. ESAT, Group COSIC Address Kasteelpark Arenberg 10 bus 45, B-3001 Leuven-Heverlee, Belgium tomer.ashur-@-esat.kuleuven.be

More information

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open ORYX ORYX 1 ORYX ORYX not an acronym, but upper case Designed for use with cell phones o To protect confidentiality of voice/data o For data channel, not control channel o Control channel encrypted with

More information

A survey of algebraic attacks against stream ciphers

A survey of algebraic attacks against stream ciphers A survey of algebraic attacks against stream ciphers Frederik Armknecht NEC Europe Ltd. Network Laboratories frederik.armknecht@netlab.nec.de Special semester on Gröbner bases and related methods, May

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

Statistical Attacks on Cookie Masking for RC4

Statistical Attacks on Cookie Masking for RC4 Statistical Attacks on Cookie Masking for RC4 Kenneth G. Paterson 1 and Jacob C.N. Schuldt 2 1 Royal Holloway, University of London, UK 2 AIST, Japan Abstract. Levillain et al. (AsiaCCS 2015) proposed

More information

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack UCL Crypto Group Technical Report Series Impossible differential and square attacks: Cryptanalytic link and application to Skipjack Gilles Piret Jean-Jacques Quisquater REGARDS GROUPE http://www.dice.ucl.ac.be/crypto/

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

Correlated Keystreams in Moustique

Correlated Keystreams in Moustique Correlated Keystreams in Moustique Emilia Käsper 1, Vincent Rijmen 1,3, Tor E. Bjørstad 2, Christian Rechberger 3, Matt Robshaw 4 and Gautham Sekar 1 1 K.U.Leuven, ESAT-COSIC 2 The Selmer Center, University

More information

jorge 2 LSI-TEC, PKI Certification department

jorge 2 LSI-TEC, PKI Certification department Linear Analysis of reduced-round CAST-28 and CAST-256 Jorge Nakahara Jr, Mads Rasmussen 2 UNISANTOS, Brazil jorge nakahara@yahoo.com.br 2 LSI-TEC, PKI Certification department mads@lsitec.org.br Abstract.

More information

Linear Cryptanalysis Using Multiple Approximations

Linear Cryptanalysis Using Multiple Approximations Linear Cryptanalysis Using Multiple Approximations Burton S. Kaliski Jr. and M.J.B. Robshaw RSA Laboratories 100 Marine Parkway Redwood City, CA 94065, USA Abstract. We present a technique which aids in

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

Private-Key Encryption

Private-Key Encryption Private-Key Encryption Ali El Kaafarani Mathematical Institute Oxford University 1 of 37 Outline 1 Pseudo-Random Generators and Stream Ciphers 2 More Security Definitions: CPA and CCA 3 Pseudo-Random Functions/Permutations

More information

On Correlation Between the Order of S-boxes and the Strength of DES

On Correlation Between the Order of S-boxes and the Strength of DES On Correlation Between the Order of S-boxes and the Strength of DES Mitsuru Matsui Computer & Information Systems Laboratory Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan

More information

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Goutam Paul and Shashwat Raizada Jadavpur University, Kolkata and Indian Statistical Institute,

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

On the structural weakness of the GGHN stream cipher

On the structural weakness of the GGHN stream cipher Cryptogr. Commun. (2010) 2:1 17 DOI 10.1007/s12095-009-0013-3 On the structural weakness of the GGHN stream cipher Aleksandar Kircanski Amr M. Youssef Received: 24 January 2009 / Accepted: 9 September

More information

Distinguishing Attacks on T-functions

Distinguishing Attacks on T-functions Distinguishing Attacks on T-functions Simon Künzli 1, Pascal Junod 2, and Willi Meier 1 1 FH Aargau, 5210 Windisch, Switzerland, 2 Nagravision SA (Kudelski Group), 1033 Cheseaux, Switzerland Abstract.

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Security of the AES with a Secret S-box

Security of the AES with a Secret S-box Security of the AES with a Secret S-box Tyge Tiessen, Lars R Knudsen, Stefan Kölbl, and Martin M Lauridsen {tyti,lrkn,stek,mmeh}@dtudk DTU Compute, Technical University of Denmark, Denmark Abstract How

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CSG 252 Fall 2006 Riccardo Pucella Goals of Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to communications Alice and Bob share a key K Alice

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Univ.-Prof. Dr. rer. nat. Rudolf Mathar. Written Examination. Cryptography. Tuesday, August 29, 2017, 01:30 p.m.

Univ.-Prof. Dr. rer. nat. Rudolf Mathar. Written Examination. Cryptography. Tuesday, August 29, 2017, 01:30 p.m. Cryptography Univ.-Prof. Dr. rer. nat. Rudolf Mathar 1 2 3 4 15 15 15 15 60 Written Examination Cryptography Tuesday, August 29, 2017, 01:30 p.m. Name: Matr.-No.: Field of study: Please pay attention to

More information