Loading...
Search for: distinguishing-attack
0.006 seconds

    Distinguishing attack on bivium

    , Article Proceedings - 10th IEEE International Conference on Computer and Information Technology, CIT-2010, 7th IEEE International Conference on Embedded Software and Systems, ICESS-2010, ScalCom-2010, 29 June 2010 through 1 July 2010, Bradford ; 2010 , Pages 1075-1078 ; 9780769541082 (ISBN) Noferesti, Z ; Rohani, N ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    Bivium is a simplified version of Trivium, a hardware profile finalist of eSTREAM project. Bivium has an internal state of size 177 bits and a key length of 80 bits. In this paper we introduce a distinguishing attack on this cipher. In this method we first find the best linear approximation for the updating function. Then by using this approximation, and optimizing the time delay, we find the distinguisher. The complexity of the attack is O(230.79), which is an improvement to the previous distinguishing attack with a complexity of order O(232)  

    A practical distinguisher for the Shannon cipher

    , Article Journal of Systems and Software ; Volume 83, Issue 4 , 2010 , Pages 543-547 ; 01641212 (ISSN) Ahmadian, Z ; Mohajeri, J ; Salmasizadeh, M ; Hakala, R. M ; Nyberg, K ; Sharif University of Technology
    Abstract
    In this paper, we present a practical linear distinguisher on the Shannon stream cipher. Shannon is a synchronous stream cipher that uses at most 256-bit secret key. In the specification for Shannon, designers state that the intention of the design is to make sure that there are no distinguishing attacks on Shannon requiring less than 280 keystream words and less than 2128 computations. In this work we use the Crossword Puzzle attack technique to construct a distinguisher which requires a keystream of length about 231 words with workload about 231  

    Differential distinguishing attack on the shannon stream cipher based on fault analysis

    , Article 2008 International Symposium on Telecommunications, IST 2008, Tehran, 27 August 2008 through 28 August 2008 ; 2008 , Pages 671-676 ; 9781424427512 (ISBN) Hassanzadeh, M. M ; Parker, M. G ; Helleseth, T ; Esmaeili Salehani, Y ; Sohizadeh Abyaneh, M. R ; Sharif University of Technology
    2008
    Abstract
    In reference [1], some weak points in the design of the Shannon stream cipher and a differential distinguisher with complexity of O(214.92) keystream bits (i.e. O(29.92) keystream words) were presented. Another distinguishing attack based on a multidimensional linear transformation was presented in [2] which require 2106.996 keystream words. Both of these attacks need to have access to the initial state that is unlikely. In this paper, a likely attack using fault analysis method is exploited to solve the mentioned problem. Additionally, a new distinguisher is proposed which improves the attack complexity to four times the complexity of running the Shannon stream cipher. Only are two... 

    Cryptanalysis of a Stream Cipher with Large Variables Using Distinguishing Attack

    , M.Sc. Thesis Sharif University of Technology Ahmadian, Zahra (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    Distinguishing Attacks are a class of attacks on stream ciphers, which evaluate the random peroperties of the keystream generated by a stream cipher. In fact in these attacks the cryptanalyst tries to determine whether a stream is generated by a specific cipher or it seems random. Most of the Distinguishing attacks use the linear cryptanalysis technique and are called Linear Distinguishing Attack. The focus of this thesis is on linear distinguishing attacks. After a survey on stream ciphers and their cryptanalysis methods, distinguishing attack is introduced in detail. Then a new successful linear distinguishing attack on a recently developed stream cipher, Shannon, is presented. This attack... 

    Dynamic cube attack on Grain-v1

    , Article IET Information Security ; Volume 10, Issue 4 , 2016 , Pages 165-172 ; 17518709 (ISSN) Rahimi, M ; Barmshory, M ; Mansouri, M. H ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology 
    Abstract
    This study presents a dynamic cube attack on the algorithm Grain-v1 which has resisted all the key-recovery attacks in the single key model. The dynamic cube attack finds the secret key by using distinguishers obtained from structural weaknesses of a cipher. The main idea of the attack lies in simplifying the cipher's output function. After making it simpler, the attack is able to exploit a distinguishing attack to recover the secret key. In this study, the authors first find the appropriate simplifications for Grain-v1. Then, they apply their attack to the algorithm by using a new framework and a new smart choice technique for the classification of initial value bits. Finally, the authors... 

    A new distinguish attack against ABC stream cipher

    , Article 9th International Conference on Advanced Communication Technology, ICACT 2007, Gangwon-Do, 12 February 2007 through 14 February 2007 ; Volume 3 , 2007 , Pages 1768-1770 ; 17389445 (ISSN) Falahati, A ; Bagheri, N ; Naderi, M ; Mohajeri, J ; Sharif University of Technology
    2007
    Abstract
    ABC is a synchronous stream cipher proposed by Anashin, Bogdanov, Kizhvatov and Kumar as a candidate for ECRYPT Project (call for Stream Cipher). ABC cipher consists of three component named A, B, and C and gets a key and an Initial Vector (IV) each of 128-bit length. In this paper we propose a new distinguish attack to finding the internal state of component B and C of ABC algorithm in time complexity of 288. This attack is completely retrieves internal state of those components by analyzing the 232 32-bits word sequences of C component output of this cipher  

    Cryptanalysis of Two Authenticated Encryption Schemes Pr∅st and NORX Introduced in CAESAR

    , M.Sc. Thesis Sharif University of Technology Mahmoudi, Ali (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Co-Advisor)
    Abstract
    The goal of authenticated encryption is to ensure confidentiality, integrity and authenti-cation of the messages simultaneously. The anouncement of CAESAR comptetition has attracted esearchers’ attention to this branch of symmetric cryptography, since 2014. 57 schemes have been introduced as the first round candidates of this competition, from which 29 where selected as second round candidates. Cryptanalysis of these schemes needs a lot of collective effort. In this thesis after describing preliminaries of authen- ticated encryption, general structure of the schemes and their reported cryptanalysis is reviewed. Then, the details of Pr∅st family of authenticated encryption, which is one of... 

    Distinguishing Attacks on Stream Ciphers

    , M.Sc. Thesis Sharif University of Technology Noferesti, Zainab (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    Stream ciphers are cryptographic schemes being widely used in communications as a means of providing security of data. Hence, scrutinizing their level of security against different cryptanalytic methods has obviously turned to be of great importance. Randomness of the keystream is an important requirement for stream ciphers. The cipher should be designed in such a way that the keystream is free of any statistical biases that would let attackers distinguish it from a random sequence. A distinguishing attack on a stream cipher is one that determines whether a given stream of symbols is a truly random sequence or generated by a specific cipher with an unknown key. In this thesis, we focus on... 

    Cryptanalysis of Stream Ciphers By Structural Attacks

    , M.Sc. Thesis Sharif University of Technology Rohani, Neda (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    According to the development of communication, cryptography has become a vital issue. Several algorithms have been introduced for cryptography applications. Stream ciphers are such algorithms with high speed and appropriate efficiency. Lots of attacks have been applied to stream ciphers. We concentrate on two kinds of attacks in this thesis. Distinguishing attack is a general attack in which the attacker tries to distinguish the observed output sequence from random. Designers apply this kind of attack to test the statistical probabilities of the output sequence. We applied this attack on Grain family and Trivium family. In the proposed attack, nonlinear parts are replaced with linear ones.... 

    Multiple-chi-square tests and their application on distinguishing attacks

    , Article 2011 8th International ISC Conference on Information Security and Cryptology, ISCISC 2011, 14 September 2011 through 15 September 2011, Mashhad ; 2011 , Pages 55-60 ; 9781467300773 (ISBN) Vardasbi, A ; Salmasizadeh, M ; Mohajeri, J ; Sharif University of Technology
    2011
    Abstract
    Chi-square tests are vastly used for distinguishing random distributions, but extra care must be taken when using them on several independent variables. We noticed, the chisquare statistics, in some previous works, was computed half of its real value. Thus, to avoid possible future confusions, we formulize multiple-chi-square tests. To show the application of multiple-chi-square tests, we introduce two new tests and apply them to Trivium as a special case. These tests are modifications of ANF monomial test and, when applied to Trivium with the same number of rounds, the data complexity of them is roughly 24 times smaller than that of previous ANF monomial test