CFP last date
20 May 2024
Reseach Article

Cryptanalysis Techniques for Stream Cipher: A Survey

by M. U. Bokhari, Shadab Alam, Faheem Syeed Masoodi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 60 - Number 9
Year of Publication: 2012
Authors: M. U. Bokhari, Shadab Alam, Faheem Syeed Masoodi
10.5120/9721-4187

M. U. Bokhari, Shadab Alam, Faheem Syeed Masoodi . Cryptanalysis Techniques for Stream Cipher: A Survey. International Journal of Computer Applications. 60, 9 ( December 2012), 29-33. DOI=10.5120/9721-4187

@article{ 10.5120/9721-4187,
author = { M. U. Bokhari, Shadab Alam, Faheem Syeed Masoodi },
title = { Cryptanalysis Techniques for Stream Cipher: A Survey },
journal = { International Journal of Computer Applications },
issue_date = { December 2012 },
volume = { 60 },
number = { 9 },
month = { December },
year = { 2012 },
issn = { 0975-8887 },
pages = { 29-33 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume60/number9/9721-4187/ },
doi = { 10.5120/9721-4187 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:06:07.168129+05:30
%A M. U. Bokhari
%A Shadab Alam
%A Faheem Syeed Masoodi
%T Cryptanalysis Techniques for Stream Cipher: A Survey
%J International Journal of Computer Applications
%@ 0975-8887
%V 60
%N 9
%P 29-33
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Stream Ciphers are one of the most important cryptographic techniques for data security due to its efficiency in terms of resources and speed. This study aims to provide a comprehensive survey that summarizes the existing cryptanalysis techniques for stream ciphers. It will also facilitate the security analysis of the existing stream ciphers and provide an opportunity to understand the requirements for developing a secure and efficient stream cipher design.

References
  1. Christof Paar and Jan Pelzl. "Understanding Cryptography: A textbook for students and practitioners", 2010 Springer p. 7 ISBN 978-364204100-6
  2. W. Fischer, B. M. Gammel, O. Kniffler and J. Velton, "Differential Power Analysis of Stream Ciphers," Topics in Cryptology-CT-RSA 2007, Springer-Verlag, LNCS, Vol. 4377, pp. 257–270, 2007.
  3. P. Kocher, J. Jaffe and B. Jun, "Differential Power Analysis", in the Proceedings of Crypto 1999, LNCS, vol 1666, pp 398–412, Santa-Barbara, CA, USA, August 1999.
  4. J. -F. Dhem, F. Koeune, P. -A. Leroux, P. Mestré, J. -J. Quisquater, and J. -L. Willems, "A practical implementation of the timing attack", Proc. CARDIS 1998, Smart Card Research and Advanced Applications (J. -J. Quisquater and B. Schneier, eds. ), LNCS, Springer, 1998.
  5. P. Kocher, "Timing attacks on implementations of Diffe-Hellman, RSA, DSS, and other systems", Advances in Cryptology - CRYPTO '96, Sant Barbara, California (N. Koblitz, ed. ), LNCS, vol. 1109, Springer, 1996, pp. 104-113.
  6. K. Gandolfi, C. Mourtel and F. Olivier. "Electromagnetic Attacks: Concrete Results". In the Pro-ceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), LNCS 2162 Paris, France, May 2001, pp 251–261
  7. Jean–Jacques Quisquater and David Samyde. "Electro Magnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards". In Smart Card Programming and Security (E-smart 2001), Cannes, France, LNCS 2140, pp. 200-210, September 2001.
  8. Agrawal, D. , Archambeault, B. , Rao and J. R. , Rohatgi, P. : "The EM Side-Channel(s): Attacks and Assessment Methodologies". In: Cryptographic Hardware and Embedded Systems – CHES 2002 (2002)
  9. Adi Shamir and Eran Tromer. "Acoustic cryptanalysis: on nosy people and noisy machines". Available from: http://www. wisdom. weizmann. ac. il/~tromer/acoustic/
  10. Y. Zhou and D. Feng, "Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing", NIST Physical Security Testing Workshop, Hawaii, USA, Sep. 2005. Cryptology ePrint Archive, Report 2005/388, 2005, http://eprint. iacr. org
  11. Standaert and Francois-Xavier. : "Introduction to side-channel attacks", In Verbauwhede, I. M. R. (ed. ) Secure Integrated Circuits and Systems, pp. 27–42. Springer, Heidelberg (2010) ISBN: 978-0-387-71827-9.
  12. H. R. Amirazizi and M. E. Hellman. "Time-memory-processor trade-offs". IEEE Transactions on Information Theory, 34(3):505–512, 1988.
  13. S. Babbage. "Improved exhaustive search attacks on stream ciphers". In ECOS 95 (European Convention on Security and Detection), 1995.
  14. J. D. Golic. "Cryptanalysis of alleged A5 stream cipher". In EUROCRYPT, pages 239–255, 1997.
  15. A. Biryukov and A. Shamir. "Cryptanalytic time/memory/data tradeoffs for stream ciphers". In T. Okamoto, editor, ASIACRYPT, volume 1976 of Lecture Notes in Computer Science, pages 1–13. Springer, 2000.
  16. A. Biryukov, A. Shamir, and D. Wagner. "Real time cryptanalysis of A5/1 on a pc". In B. Schneier, editor, FSE, volume 1978 of Lecture Notes in Computer Science, pages 1–18. Springer, 2000.
  17. Faheem Masoodi, Shadab Alam and M U Bokhari. "An Analysis of Linear Feedback Shift Registers in Stream Ciphers" . International Journal of Computer Applications 46(17):46-49, May 2012. Published by Foundation of Computer Science, New York, USA.
  18. S. Fluhrer and D. McGrew, "Statistical Analysis of the Alleged RC4 Keystream Generator", proceedings of FSE 2000, Lecture Notes in Computer Science 1978, pp. 19-30, Springer-Verlag, 2001.
  19. Ekdahl, P. and Johansson, T. , "Distinguishing attacks on SOBER-t16 and SOBER-t32". In: Daemen, J. , Rijmen, V. (Eds. ), Fast Software Encryption 2002. Vol. 2365 of Lecture Notes in Computer Science. Springer-Verlag, pp. 210–224, 2002.
  20. Goli´c, J. and Menicocci, R. , "A new statistical distinguisher for the shrinking generator", available at http://eprint. iacr. org/2003/041,2003 Accessed November 14, 2012.
  21. Junod, P. , "On the optimality of linear, differ-ential and sequential distinguishers". In: Advances in Cryptology—EUROCRYPT 2003. Vol. 2656 of Lecture Notes in Computer Science. Springer-Verlag, pp. 17–32.
  22. Watanabe, D. , Biryukov and A. , Canniere, C. D. , "A distinguishing attack of SNOW 2. 0 with linear masking method". In: Selected Areas in Cryptography—SAC 2003. To be published in Lecture Notes in Computer Science. Springer Verlag.
  23. Englund, H. and Johansson. , T. , "A new distinguisher for clock controlled stream ciphers". In: Fast Software Encryption 2005. Lecture Notes in Computer Science. Springer-Verlag.
  24. S. Paul, B. Preneel, and G. Sekar, "Distinguishing Attacks on the Stream Cipher Py", proceedings of Fast Software Encryption 2006, Lecture Notes in Computer Science 4047, pp. 405-421, Springer-Verlag.
  25. G. Rose and P. Hawkes, "On the applicability of distinguishing attacks against stream ciphers", Preproceedings of the 3rd NESSIE Workshop, available online at http://eprint. iacr. org/2002/142. pdf
  26. Souradyuti Paul and Bart Preneel, "On the (In)security of Stream Ci-phers Based on Arrays and Modular Addition", Advances in Cryptology - proceedings of ASIACRYPT 2006, Lecture Notes in Computer Science 4284, pp. 69-83, Springer-Verlag, 2006.
  27. N. Courtois, "Higher order correlation attacks, XL algorithm and Cryptanalysis of Toyocrypt", ICISC 2002, LNCS 2587, Springer-Verlag, pp. 182-199, 2002.
  28. N. Courtois and W. Meier, "Algebraic attacks on stream ciphers with linear feedback", Advances in Cryptology, Eurocrypt 2003, LNCS 2656, Springer-Verlag, pp. 345-359, 2003.
  29. F. Armknecht and M. Krause, "Algebraic attacks on combiners with memory", Advances in Cryptology – Crypto 2003, LNCS 2729, Springer-Verlag, pp. 162-175, 2003.
  30. N. Courtois, Algebraic attacks on combiners with memory and several outputs, E-print archive, http://eprint. iacr. org/2003/125. Accessed November 14, 2012.
  31. N. Courtois, "Fast algebraic attack on stream ciphers with linear feedback", Advances in Cryptology - Crypto 2003, LNCS 2729, Springer-Verlag, pp. 176-194, 2003.
  32. F. Armknecht, "Improving fast algebraic attacks", Fast Software Encryption (FSE) 2004, LNCS 3017, Springer Verlag, pp. 65-82, 2004.
  33. T. Siegenthaler, "Decrypting a class of stream ciphers using ciphertext only," IEEE Trans. Computers, vol. C-34, no. 1, pp. 81–84, 1985.
  34. W. Meier and O. Staffelbach, "Fast Correlation Attacks on Stream Ciphers", Advances in Cryptology-EUROCRYPT'88, Lecture Notes in Computer Science, vol. 330, Springer-Verlag, 1988, pp. 301-314.
  35. B. Zhang and D. Feng, "An Improved Fast Correlation Attack on Stream Ciphers", Selected Areas in Cryptography Lecture Notes in Computer Science Volume 5381, 2009, pp 214-227
  36. M. Mihaljevic, M. Fossorier, and H. Imai, "A low complexity and high-performance algorithm for the fast correlation attack," Fast Software Encryption-FSE'2000, Lecture Notes in Computer Science, Springer-Verlag , vol. 1978 , 2001, pp. 194-212.
  37. A. Canteaut and M. Trabbia. "Improved fast correlation attacks using parity-check equations of weight 4 and 5". In Advances in Cryptology EUROCRYPT 2000, Springer-Verlag, 2000 volume LNCS 1807, pp. 573-588.
  38. T. Johansson, F. Jonsson, "Fast correlation attacks based on turbo code techniques", Advances in Cryptology, CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, Springer-Verlag, 1999, pp. 181-197.
  39. S. Palit, B. Roy and A. De, "A Fast Correlation Attack for LFSR-Based Stream Ciphers", Lecture Notes in Computer Science, Volume 2846, Springer-Verlag, 2003, pp. 331 - 342.
  40. J. Mattsson. "A Guess and Determine Attack on the Stream Cipher Polar Bear". eSTREAM, ECRYPT Stream Cipher Project, Report 2006/017, 2006. http://www. ecrypt. eu. org/stream.
  41. P. Hawkes and G. G. Rose. "Guess-and-Determine Attacks on SNOW". In Selected Areas in Cryptography, pages 37–46, 2002.
  42. Philip Hawkes and Gregory G. Rose. "Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers", Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, p. 303-316, December 03-07, 2000.
  43. D. Coppersmith, S. Halevi, and C. Jutla. "Cryptanalysis of stream ciphers with linear masking". In Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 515 – 532, January 2002.
  44. D. Watanabe, A. Biryukov, and C. De Canniere. "A Distinguishing Attack of SNOW 2. 0 with Linear Masking Method". In Selected Areas in Cryptography (SAC 2003), LNCS 3006, pp. 222{233, Springer-Verlag, 2004.
  45. Scott Fluhrer, Itsik Mantin, and Adi Shamir. "Weaknesses in the key scheduling algorithm of RC4". In Mitsuru Matsui, editor, Proceedings of the 8th International Workshop on Fast Software Encryption, volume 2355 of Lecture Notes in Computer Science, pages 1–24. Springer-Verlag, 2001.
  46. Adam Stubblefield, John Ioannidis, and Avi Rubin. "Using the Fluhrer, Mantin, and Shamir Attack to break WEP". Technical report, TD-4ZCPZZ AT&T Labs Technical Report, 2001.
  47. Sekar, G. , Paul, S. , & Preneel, B. , "Related-key attacks on the Py-family of ciphers and an approach to repair the weaknesses". In LNCS Vol. 4859. Indocrypt'07 (pp. 58–72). Berlin: Springer, 2007.
  48. Bokahri, Shadab and Faheem. "A Review of Py (Roo) Stream Cipher and its Variants". In Proceedings of the 5th National Conference; INDIACom-2011
  49. Kevin Chen, Matt Henricksen, Leonie Simpson, William Millan and Ed Dawson. "A Complete Divide and conquer attack on the Alpha1 stream cipher". ICISC 2003, 6th International Conference, Seoul, November 27-28, 2003, Revised papers, volume 2971, of Lecture Notes In Computer Science page 418-431. Springer 2004.
  50. S. Khazaei, "Divide and Conquer Attack on ABC Stream Cipher". eSTREAM, ECRYPT Available at: http://www. ecrypt. eu. org/stream/papersdir/052. pdf.
  51. T. Siegenthaler, "Design of Combiners to Prevent Divide and Conquer Attacks", Advances in Cryptology-CRYPTO'85, H. C. Williams (Ed. ), LNCS 218, Springer-verlag, 1986, pp. 273-279.
  52. J. Hong and P. Sarkar. "Rediscovery of time memory tradeoffs", 2005.
  53. Faheem Masoodi, Shadab Alam and M U Bokhari. "SOBER Family of Stream Ciphers: A Review". International Journal of Computer Applications 23(1):1–5, June 2011. Published by Foundation of Computer Science, New York, USA.
Index Terms

Computer Science
Information Sciences

Keywords

Stream Cipher Cryptography Cryptanalysis Cryptanalysis Techniques