×

Cube attack on stream ciphers using a modified linearity test. (English) Zbl 1495.94070


MSC:

94A60 Cryptography

Software:

eSTREAM; Trivium
Full Text: DOI

References:

[1] Babbage, S.; Canniere, C.; Canteaut, A.; Cid, C.; Gilbert, H.; Johansson, T.; Parker, M.; Preneel, B.; Rijmen, V.; Robshaw, M., eSTREAM, ECRYPT Stream Cipher Project, The eSTREAM portfolio (2008)
[2] Preneel, B.; Biryukov, A.; De Cannière, C.; Örs, S.; Oswald, E.; van Rompay, B.; Granboulan, L.; Dottax, E.; Martinet, G.; Murphy, S., New European Schemes for Signatures, Integrity, and Encryption, European Project IST-1999-12324 (2004)
[3] De Cannière, C., Information Security, Trivium: A stream cipher construction inspired by block cipher design principles, 171-186 (2006), Springer · Zbl 1156.94345
[4] Courtois, N. T.; Meier, W., Advances in Cryptology—EUROCRYPT 2003, Algebraic attacks on stream ciphers with linear feedback, 345-359 (2003), Springer · Zbl 1038.94525
[5] Armknecht, F.; Carlet, C.; Gaborit, P.; Künzli, S.; Meier, W.; Ruatta, O., Advances in Cryptology-EUROCRYPT 2006, Efficient computation of algebraic immunity for algebraic and fast algebraic attacks, 147-164 (2006), Springer · Zbl 1140.94320
[6] Dinur, I.; Shamir, A., Advances in Cryptology-EUROCRYPT 2009, Cube attacks on tweakable black box polynomials, 278-299 (2009), Springer · Zbl 1239.94045
[7] Dinur, I.; Shamir, A., , “Applying cube attacks to stream ciphers in realistic scenarios, ,” Cryptography and Communications, 4, 217-232 (2012) · Zbl 1285.94057
[8] Aumasson, J.-P.; Dinur, I.; Meier, W.; Shamir, A., Fast Software Encryption, Cube testers and key recovery attacks on reduced-round MD6 and trivium, 1-22 (2009) · Zbl 1291.94051
[9] Aumasson, J.-P.; Dinur, I.; Henzen, L.; Meier, W.; Shamir, A., Efficient FPGA implementations of high-dimensional cube testers on the stream cipher Grain-128, SHARCS’09 Special-purpose Hardware for Attacking Cryptographic Systems, 147 (2009)
[10] Vielhaber, M., Breaking ONE. FIVIUM by AIDA an Algebraic IV Differential Attack, IACR Cryptology ePrint Archive, 413 (2007)
[11] Fouque, P.-A.; Vannet, T., Fast Software Encryption (FSE 2013), Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks, 502-517 (2013) · Zbl 1321.94058
[12] Blum, M.; Luby, M.; Rubinfeld, R., Self-testing/correcting with applications to numerical problems, Journal of computer and system sciences, 47, 549-595 (1993) · Zbl 0795.68131
[13] Bellare, M.; Coppersmith, D.; Hastad, J.; Kiwi, M.; Sudan, M., Linearity testing in characteristic two, Information Theory, IEEE Transactions on, 42, 1781-1795 (1996) · Zbl 0867.68060
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.