Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.2.73

Analysis on TMD-Tradeoff and State Entropy Loss of Stream Cipher MICKEY  

Kim, Woo-Hwan (National Security Research Institute(NSRI))
Hong, Jin (Seoul National University(SNU))
Abstract
We give two weaknesses of a recently proposed streamcipher MICKEY. We show time-memory-data tradeoff is applicable. We also show that the state update function reduces entropy of the internal state as it is iterated, resulting in keystreams that start out differently but become merged together towards the end.
Keywords
stream cipher MICKEY; TMD tradeoff; Entropy loss;
Citations & Related Records
연도 인용수 순위
  • Reference
1 ECRYPT, 'ECRYPT yearly report on algorithms and keysizes (2004)'. Version 1.1, March, 2005. Available from http://www.ecrypt.eu.org
2 S. Babbage, 'Improved exhaustive search attacks on stream ciphers'. European Convention on Security and Detection, IEE Conference publication No. 408, pp. 161-166, IEE, 1995
3 A. Biryukov, A. Shamir, and D. Wagner, 'Real time cryptanalysis of A5/1 on a PC'. FSE 2000, LNCS 1978, pp. 1-18, Springer-Verlag, 2001
4 M. Hellman, 'A cryptanalytic time-memory trade-off.' IEEE Trans. on Infor. Theory, vol 26, pp. 401-406, 1980   DOI
5 A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997
6 P. Flajolet and A. Odlyzko, 'Random mapping statistics'. Eurocrypt '89, LNCS 434, pp. 329-354, Springer-Verlag, 1990
7 J. Golic, 'Cryptanalysis of alleged A5 stream cipher'. Eurocrypt '97, LNCS 1233, pp. 239-255, Springer-Verlag, 1997
8 ECRYPT, eSTREAM - the ECRYPT Stream Cipher Project. Available from http://www.ecrypt.eu.org/stream/
9 A. Biryukov and A. Shamir, 'Cryptanalytic time/memory/data tradeoffs for stream ciphers'. Asiacrypt 2000, LNCS 1976, pp. 1-13, Springer-Verlag, 2000
10 S. Babbage and M. Dodd, 'The stream cipher MICKEY (version 1)'. ECRYPT Stream Cipher Project Report 2005/015, 2005