【24h】

BDD-Based Cryptanalysis of Keystream Generators

机译:基于BDD的密钥流生成器密码分析

获取原文
获取原文并翻译 | 示例

摘要

Many of the keystream generators which are used in practice are LFSR-based in the sense that they produce the keystream according to a rule y = C(L(x)), where L(x) denotes an internal linear bitstream, produced by a small number of parallel linear feedback shift registers (LPSRs), and C denotes some nonlinear compression function. We present an n~(O(1))2~((1-α)/(1+α)n) time bounded attack, the FBDD-attack, against LFSR-based generators, which computes the secret initial state x ∈ {0, l}~n from cn consecutive keystream bits, where a denotes the rate of information, which C reveals about the internal bitstream, and c denotes some small constant. The algorithm uses Free Binary Decision Diagrams (FBDDs), a data structure for minimizing and manipulating Boolean functions. The FBDD-attack yields better bounds on the effective key length for several keystream generators of practical use, so a 0.656n bound for the self-shrinking generator, a 0.6403n bound for the A5/1 generator, used in the GSM standard, a 0.6n bound for the E_0 encryption standard in the one level mode, and a 0.8823n bound for the two-level E_0 generator used in the Bluetooth wireless LAN system.
机译:在实践中使用的许多密钥流生成器都是基于LFSR的,因为它们根据规则y = C(L(x))生成密钥流,其中L(x)表示内部线性比特流,由少量的并行线性反馈移位寄存器(LPSR),C表示某些非线性压缩函数。我们提出了针对基于LFSR的生成器的n〜(O(1))2〜((1-α)/(1 +α)n)时限攻击FBDD攻击,该攻击计算秘密初始状态x∈ {0,l}〜n来自cn个连续的密钥流比特,其中a表示信息速率,C揭示内部比特流,c表示一些小常数。该算法使用自由二进制决策图(FBDD),这是一种用于最小化和操纵布尔函数的数据结构。对于一些实际使用的密钥流生成器,FBDD攻击在有效密钥长度上产生了更好的边界,因此对于GSM标准中使用的自收缩生成器,边界为0.656n,对于A5 / 1生成器,边界为0.6403n。在一级模式下,E_0加密标准的界限为0.6n,在蓝牙无线LAN系统中使用的二级E_0发生器的界限为0.8823n。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号