Browse > Article
http://dx.doi.org/10.4218/etrij.15.0113.1237

Novel Technique in Linear Cryptanalysis  

Sun, Wen-Long (Information Science and Technology Institute, Zhengzhou, Henan Province and also with Beijing Satellite Navigation Center)
Guan, Jie (Information Science and Technology Institute)
Publication Information
ETRI Journal / v.37, no.1, 2015 , pp. 165-174 More about this Journal
Abstract
In this paper, we focus on a novel technique called the cube-linear attack, which is formed by combining cube attacks with linear attacks. It is designed to recover the secret information in a probabilistic polynomial and can reduce the data complexity required for a successful attack in specific circumstances. In addition to the different combination strategies of the two attacks, two cube-linear schemes are discussed. Applying our method of a cube-linear attack to a reduced-round Trivium, as an example, we get better linear cryptanalysis results. More importantly, we believe that the improved linear cryptanalysis technique introduced in this paper can be extended to other ciphers.
Keywords
Cryptanalysis; linear cryptanalysis; cube-linear attack; Trivium; stream cipher;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J.D. Golic, "Linear Cryptanalysis of Stream Ciphers," Fast Softw. Encryption: Int. Workshop, Leuven, Belgium, Dec. 14-16, 1994, pp. 154-169.
2 J.D. Golic, V. Bagini, and G. Morgari, "Linear Cryptanalysis of Bluetooth Stream Cipher," EUROCRYPT, Amsterdam, Netherlands, Apr. 28-May 2, 2002, pp. 238-255.
3 F. Muller and T. Peyrin, "Linear Cryptanalysis of the TSC Family of Stream Ciphers," ASIACRYPT, Chennai, India, Dec. 4-8, 2005, pp. 373-394.
4 S. Khazaei and M. Hassanzadeh, "Linear Sequential Circuit Approximation of the Trivium Stream Ciphers," ECRYPT Stream Cipher Project, EU, Rep. 2005/063, Jan. 2006.
5 M.S. Turan and O. Kara, "Linear Approximations for 2-Round Trivium," Int. Conf. Security Inf. Netw., Gazimagusa, North Cyprus, May 8-10, 2007, pp. 96-105.
6 M. Matsui and A. Yamagishi, "A New Method for Known Plaintext Attack of FEAL Cipher," EUROCRYPT, Balatonfured, Hungary, May 24-28, 1992, pp. 81-91.
7 A. Shimizu and S. Miyaguchi, "Fast Data Encipherment Algorithm FEAL," EUROCRYPT, Amsterdam, Netherlands, Apr. 13-15, 1987, pp. 267-278.
8 M. Matsui, "Linear Cryptanalysis Method for DES Cipher," EUROCRYPT, Lofthus, Norway, May 23-27, 1993, pp. 386-397.
9 M. Matsui, "The First Experimental Cryptanalysis of the Data Encryption Standard," CRYPTO, Santa Barbara, CA, USA, Aug. 21-25, 1994, pp. 1-11.
10 B.S. Kaliski and M.J.B. Robshaw, "Linear Cryptanalysis Using Multiple Approximations," CRYPTO, Santa Barbara, CA, USA, Aug. 21-25, 1994, pp. 26-39.
11 S.K. Langford and M.E. Hellman, "Differential-Linear Cryptanalysis," CRYPTO, Santa Barbara, CA, USA, Aug. 21-25, 1994, pp. 17-25.
12 L.R. Knudsen and M.J.B. Robshaw, "Non-linear Approximations in Linear Cryptanalysis," EUROCRYPT, Saragossa, Spain, May 12-16, 1996, pp. 224-236.
13 A. Bogdanov and V. Rijmen, Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block Ciphers, Cryptology ePrint Archive, 2011. Accessed Aug. 5, 2013. http://eprint.iacr.org/2011/123
14 I. Dinur and A. Shamir, "Cube Attacks on Tweakable Black Box Polynomials," EUROCRYPT, Cologne, Germany, Apr. 26-30, 2009, pp. 278-299.
15 M. Vielhaber, Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack, Cryptology ePrint Archive, 2007. Accessed Aug. 10, 2013. http://eprint.iacr.org/2007/413
16 P.-A. Fouque and T. Vannet, "Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks," Fast Softw. Encryption: Int. Workshop, Singapore, Mar. 11-13, 2013, pp. 502-517.
17 C. De Canniere and B. Preneel, "TRIVIUM: A Stream Cipher Construction Inspired by Block Cipher Design Principles," Inf. Security, Samos Island, Greece, Aug. 30-Sept. 2, 2006, pp. 171-186.
18 eSTREAM, The ECRYPT Stream Cipher Project, 2008. Accessed Nov. 15, 2013. http://www.ecrypt.eu.org/stream
19 Y. Jia et al., "Linear Cryptanalysis of 2-Round Trivium with Multiple Approximations," J. Electron. Inf. Technol., vol. 33, no. 1, 2011, pp. 223-227.   DOI
20 M. Afzal and A. Masood, Modifications in the Design of Trivium to Increase its Security Level, Cryptology ePrint Archive Report, 2009. Accessed Aug. 15, 2013. http://eprint.iacr.org/2009/250
21 A.S. Raj and C. Srinivasan, "Analysis of Algebraic Attack on Trivium and Minute Modification to Trivium," Conf. Netw. Security Appl., Chennai, India, July 15-17, 2011, pp. 35-42.