首页> 外文会议>International conference on selected areas in cryptography >Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks
【24h】

Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks

机译:带有TMD权衡攻击的全芽菜实用密码分析

获取原文

摘要

The internal state size of a stream cipher is supposed to be at least twice the key length to provide resistance against the conventional Time-Memory-Data (TMD) tradeoff attacks. This well adopted security criterion seems to be one of the main obstacles in designing, particularly, ultra lightweight stream ciphers. At FSE 2015, Armknecht and Mikhalev proposed an elegant design philosophy for stream ciphers as fixing the key and dividing the internal states into equivalence classes where any two different keys always produce non-equivalent internal states. The main concern in the design philosophy is to decrease the internal state size without compromising the security against TMD tradeoff attacks. If the number of equivalence classes is more than the cardinality of the key space, then the cipher is expected to be resistant against TMD tradeoff attacks even though the internal state (except the fixed key) is of fairly small length. Moreover, Armknecht and Mikhalev presented a new design, which they call Sprout, to embody their philosophy. In this work, ironically, we mount a TMD tradeoff attack on Sprout within practical limits using 2~d output bits in 2~(71-d) encryptions of Sprout along with 2~d table lookups. The memory complexity is 2~(86-d) where d ≤ 40. In one instance, it is possible to recover the key in 2~(31) encryptions and 2~(40) table lookups if we have 2~(40) bits of keystream output by using tables of 770 Terabytes in total. The offline phase of preparing the tables consists of solving roughly 2~(41.3) systems of linear equations with 20 unknowns and an effort of about 2~(35) encryptions. Furthermore, we mount a guess-and-determine attack having a complexity about 2~(68) encryptions with negligible data and memory. We have verified our attacks by conducting several experiments. Our results show that Sprout can be practically broken.
机译:流密码的内部状态大小应该至少是密钥长度的两倍,以提供对常规时间-内存-数据(TMD)权衡攻击的抵抗力。这种被广泛采用的安全性标准似乎是设计的主要障碍之一,尤其是超轻量级流密码。在2015年FSE上,Armknecht和Mikhalev为流密码提出了一种优雅的设计理念,即固定密钥并将内部状态划分为等效类,其中两个不同的密钥始终会产生非等效内部状态。设计理念中的主要关注点是在不损害针对TMD权衡攻击的安全性的情况下减小内部状态的大小。如果等效类的数量大于密钥空间的基数,则即使内部状态(固定密钥除外)的长度很小,也可以预期该密码可以抵抗TMD权衡攻击。此外,Armnecht和Mikhalev提出了一种新设计,他们将其称为Sprout,以体现其理念。具有讽刺意味的是,在这项工作中,我们使用Sprout的2〜(71-d)个加密中的2〜d个输出位以及2〜d个表查找,在实际限制内对Sprout发起了TMD权衡攻击。内存复杂度为2〜(86-d),其中d≤40。在一种情况下,如果我们有2〜(40),则可以通过2〜(31)加密和2〜(40)表查找来恢复密钥。通过使用总计770 TB的表来输出密钥流的位数。制备表的离线阶段包括求解带有20个未知数的大约2〜(41.3)个线性方程组系统,并需要进行大约2〜(35)个加密工作。此外,我们发起了猜测和确定攻击,其复杂性约为2〜(68)个加密,而数据和内存却可以忽略不计。我们已经通过进行几次实验验证了我们的攻击。我们的结果表明,新芽几乎可以被打破。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号