RESYNCHRONIZATION ATTACK ON STREAM CIPHERS FILTERED BY MAIORANA-MCFARLAND FUNCTIONS

Guanhan Chew, Aileen Zhang, Khoongming Khoo

2009

Abstract

In this paper, we present an extension to the resynchronization attack on stream ciphers of (Daemen et al., 1993). The most general attack in (Daemen et al., 1993) on a nonlinearly filtered register with linear resync has attack complexity ⌈n---- ⌉×2-----, where n is the key length and ---- the input size of the filter function. It was further shown specifically that the attack complexity can be reduced in the case when the filter function is a multiplexer. The attack of (Daemen et al., 1993) is most efficient when the input size is small. We shall show that a large input size may not necessarily guard against this attack, even when a function with good cryptographic properties is used. It may decrease the attack complexity, in the example illustrated in this paper. Boolean functions from the Maiorana-McFarland class make good choices for these filter functions due to their good cryptographic properties such as balance, high nonlinearity and high order of resiliency. However, these functions can become linear when certain input bits are fixed. We shall demonstrate this weakness and use it to achieve lower attack complexities for the general resynchronization attack of (Daemen et al., 1993).

References

  1. Canteaut, A., Carlet, C., Charpin, P., and Fontaine, C. (2000). Propagation characterisics and correlationimmunity of highly nonlinear boolean functions. In Eurocrypt 2000. LNCS 1807:507-522.
  2. Carlet, C. (2002). A larger class of cryptographic boolean functions via a study of the Maiorana-McFarland construction. In Crypto 2002. LNCS 2442:549-564.
  3. Daemen, J., Govaerts, R., and Vandewalle, J. (1993). Resynchronization weakness in synchronous stream ciphers. In Eurocrypt 1993. LNCS 765:159-167.
  4. Dinur, I. and Shamir, A. (2009). Cube attacks on tweakable black-box polynomials. In Eurocrypt 2009. LNCS 5479:278-299.
  5. In The eStream Project - eStream Phase 3: http://www.ecrypt.eu.org/stream/grainp3.html.
  6. Mihaljevic, M. and Imai, H. (2002). Cryptanalysis of Toyocrypt-HS1 stream cipher. In IEICE Trans. Fundamentals, vol. E85-A no. 1, pp. 66-73.
  7. Sarkar, P. and Maitra, S. (2000). Nonlinearity bounds and constructions of resilient boolean functions. In Crypto 2000. LNCS 1880:515-532.
  8. Seberry, J., Zhang, X., and Zheng, Y. (1993). On constructions and nonlinearity of correlation immune functions (extended abstract). In Eurocrypt 1993. LNCS 765:181-199.
Download


Paper Citation


in Harvard Style

Chew G., Zhang A. and Khoo K. (2009). RESYNCHRONIZATION ATTACK ON STREAM CIPHERS FILTERED BY MAIORANA-MCFARLAND FUNCTIONS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 159-162. DOI: 10.5220/0002261301590162


in Bibtex Style

@conference{secrypt09,
author={Guanhan Chew and Aileen Zhang and Khoongming Khoo},
title={RESYNCHRONIZATION ATTACK ON STREAM CIPHERS FILTERED BY MAIORANA-MCFARLAND FUNCTIONS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={159-162},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002261301590162},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - RESYNCHRONIZATION ATTACK ON STREAM CIPHERS FILTERED BY MAIORANA-MCFARLAND FUNCTIONS
SN - 978-989-674-005-4
AU - Chew G.
AU - Zhang A.
AU - Khoo K.
PY - 2009
SP - 159
EP - 162
DO - 10.5220/0002261301590162