Loading...
Search for: stream-ciphers
0.006 seconds

    Cryptanalysis of a Stream Cipher with Large Variables Using Distinguishing Attack

    , M.Sc. Thesis Sharif University of Technology Ahmadian, Zahra (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    Distinguishing Attacks are a class of attacks on stream ciphers, which evaluate the random peroperties of the keystream generated by a stream cipher. In fact in these attacks the cryptanalyst tries to determine whether a stream is generated by a specific cipher or it seems random. Most of the Distinguishing attacks use the linear cryptanalysis technique and are called Linear Distinguishing Attack. The focus of this thesis is on linear distinguishing attacks. After a survey on stream ciphers and their cryptanalysis methods, distinguishing attack is introduced in detail. Then a new successful linear distinguishing attack on a recently developed stream cipher, Shannon, is presented. This attack... 

    A secure self-synchronized stream cipher

    , Article Computer Journal ; Volume 61, Issue 8 , August , 2018 , Pages 1182-1201 ; 00104620 (ISSN) Daneshgar, A ; Mohebbipoor, F ; Sharif University of Technology
    Oxford University Press  2018
    Abstract
    We follow two main objectives in this article. On the one hand, we introduce a security model called LORBACPA+ for self-synchronized stream ciphers which is stronger than the blockwise LOR-IND-CPA, where we show that standard constructions as delayed CBC or similar existing self-synchronized modes of operation are not secure in this stronger model. Then, on the other hand, following contributions of Millérioux et al., we introduce a new self-synchronized stream cipher and prove its security in LORBACPA+ model. © The British Computer Society 2018. All rights reserved  

    An improved attack on A5/1

    , Article 2011 8th International ISC Conference on Information Security and Cryptology, ISCISC 2011, 14 September 2011 through 15 September 2011, Mashhad ; 2011 , Pages 41-44 ; 9781467300773 (ISBN) Amin Ghafari, V ; Mohajeri, J ; Sharif University of Technology
    2011
    Abstract
    A5/1 is a stream cipher used in GSM to provide over-the-air communication privacy. Biham and Dunkelman proposed an attack on A5/1 with time complexity of 2∧(39.91) and data complexity of 2∧(21.1) known bits and memory complexity of 32 GB. In this paper, we propose an improvement on their attack. Our improvement is identification and elimination of useless states from the precomputed table. Furthermore, we propose another way for use of table in online phase of attack that causes decreasing in the time complexity to 2∧(37.89) and memory complexity decreases to half  

    Distinguishing attack on bivium

    , Article Proceedings - 10th IEEE International Conference on Computer and Information Technology, CIT-2010, 7th IEEE International Conference on Embedded Software and Systems, ICESS-2010, ScalCom-2010, 29 June 2010 through 1 July 2010, Bradford ; 2010 , Pages 1075-1078 ; 9780769541082 (ISBN) Noferesti, Z ; Rohani, N ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    Bivium is a simplified version of Trivium, a hardware profile finalist of eSTREAM project. Bivium has an internal state of size 177 bits and a key length of 80 bits. In this paper we introduce a distinguishing attack on this cipher. In this method we first find the best linear approximation for the updating function. Then by using this approximation, and optimizing the time delay, we find the distinguisher. The complexity of the attack is O(230.79), which is an improvement to the previous distinguishing attack with a complexity of order O(232)  

    A practical distinguisher for the Shannon cipher

    , Article Journal of Systems and Software ; Volume 83, Issue 4 , 2010 , Pages 543-547 ; 01641212 (ISSN) Ahmadian, Z ; Mohajeri, J ; Salmasizadeh, M ; Hakala, R. M ; Nyberg, K ; Sharif University of Technology
    Abstract
    In this paper, we present a practical linear distinguisher on the Shannon stream cipher. Shannon is a synchronous stream cipher that uses at most 256-bit secret key. In the specification for Shannon, designers state that the intention of the design is to make sure that there are no distinguishing attacks on Shannon requiring less than 280 keystream words and less than 2128 computations. In this work we use the Crossword Puzzle attack technique to construct a distinguisher which requires a keystream of length about 231 words with workload about 231  

    Differential distinguishing attack on the shannon stream cipher based on fault analysis

    , Article 2008 International Symposium on Telecommunications, IST 2008, Tehran, 27 August 2008 through 28 August 2008 ; 2008 , Pages 671-676 ; 9781424427512 (ISBN) Hassanzadeh, M. M ; Parker, M. G ; Helleseth, T ; Esmaeili Salehani, Y ; Sohizadeh Abyaneh, M. R ; Sharif University of Technology
    2008
    Abstract
    In reference [1], some weak points in the design of the Shannon stream cipher and a differential distinguisher with complexity of O(214.92) keystream bits (i.e. O(29.92) keystream words) were presented. Another distinguishing attack based on a multidimensional linear transformation was presented in [2] which require 2106.996 keystream words. Both of these attacks need to have access to the initial state that is unlikely. In this paper, a likely attack using fault analysis method is exploited to solve the mentioned problem. Additionally, a new distinguisher is proposed which improves the attack complexity to four times the complexity of running the Shannon stream cipher. Only are two... 

    Comparison of Switching Stream Cipher Systems

    , M.Sc. Thesis Sharif University of Technology Hamidreza, Eghbali (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    In this thesis, we analyze and compare switching and CPSP cryptography systems. CPSP is a dynamic system which can act as synchronized or self-synchronized stream cipher under specific conditions. To do the comparison, first we have a brief review of cryptography fundamentals like stream cipher systems, synchronized stream ciphers, and self-synchronized ones. Then, we consider chaos systems in general form and then we present their role in cryptography systems, and in continue by introducing switching cryptography systems and also CPSP cryptography systems, and analyzing their relation with self-synchronized stream ciphers, we do our statistical tests on them  

    A new distinguish attack against ABC stream cipher

    , Article 9th International Conference on Advanced Communication Technology, ICACT 2007, Gangwon-Do, 12 February 2007 through 14 February 2007 ; Volume 3 , 2007 , Pages 1768-1770 ; 17389445 (ISSN) Falahati, A ; Bagheri, N ; Naderi, M ; Mohajeri, J ; Sharif University of Technology
    2007
    Abstract
    ABC is a synchronous stream cipher proposed by Anashin, Bogdanov, Kizhvatov and Kumar as a candidate for ECRYPT Project (call for Stream Cipher). ABC cipher consists of three component named A, B, and C and gets a key and an Initial Vector (IV) each of 128-bit length. In this paper we propose a new distinguish attack to finding the internal state of component B and C of ABC algorithm in time complexity of 288. This attack is completely retrieves internal state of those components by analyzing the 232 32-bits word sequences of C component output of this cipher  

    Heuristic Cryptanalysis of Stream Ciphers Based on Connection Equations

    , M.Sc. Thesis Sharif University of Technology Fahimnia, Behnam (Author) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Stream ciphers are one of the cryptography primitives which have high speed in encryption process and less amount of hardware which they used. Guess and determine attacks are general attacks on stream ciphers which have often been implemented in ad hoc manner. Finding the minimal basis for internal state of a cryptosystem based on connection equations is the main challenge in stream ciphers. In recent years, some efforts for applying this attack in the systematic manner are started. First work in this area is the Simple Guess and Determine attack. The dvanced and Heuristic Guess and Determine attacks then presented, which all of them have heuristic structure. In this thesis, after reviewing... 

    Distinguishing Attacks on Stream Ciphers

    , M.Sc. Thesis Sharif University of Technology Noferesti, Zainab (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    Stream ciphers are cryptographic schemes being widely used in communications as a means of providing security of data. Hence, scrutinizing their level of security against different cryptanalytic methods has obviously turned to be of great importance. Randomness of the keystream is an important requirement for stream ciphers. The cipher should be designed in such a way that the keystream is free of any statistical biases that would let attackers distinguish it from a random sequence. A distinguishing attack on a stream cipher is one that determines whether a given stream of symbols is a truly random sequence or generated by a specific cipher with an unknown key. In this thesis, we focus on... 

    Cryptanalysis of Stream Ciphers By Structural Attacks

    , M.Sc. Thesis Sharif University of Technology Rohani, Neda (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    According to the development of communication, cryptography has become a vital issue. Several algorithms have been introduced for cryptography applications. Stream ciphers are such algorithms with high speed and appropriate efficiency. Lots of attacks have been applied to stream ciphers. We concentrate on two kinds of attacks in this thesis. Distinguishing attack is a general attack in which the attacker tries to distinguish the observed output sequence from random. Designers apply this kind of attack to test the statistical probabilities of the output sequence. We applied this attack on Grain family and Trivium family. In the proposed attack, nonlinear parts are replaced with linear ones.... 

    On the period of GSM's A5/1 stream cipher and its internal state transition structure

    , Article 2011 8th International ISC Conference on Information Security and Cryptology, ISCISC 2011, 14 September 2011 through 15 September 2011, Mashhad ; 2011 , Pages 37-40 ; 9781467300773 (ISBN) Amin Ghaffari, V ; Vardasbi, A ; Sharif University of Technology
    2011
    Abstract
    The A5/1 algorithm is one of the most applicable and famous stream cipher algorithms. However, the period of A5/1 keystream sequence and the exact structure of its internal state transition were not investigated thoroughly, until now. This paper deals with the transition of the internal state of A5/1 algorithm and tries to present a model for such a transition. Additionally, the internal states are divided into two groups, initially periodic and ultimately periodic. The presented model is verified using a variety of simulations and it is consistent with theoretical results as well  

    An improvement of collision probability in biased birthday attack against A5/1 stream cipher

    , Article 2010 European Wireless Conference, EW 2010, 12 April 2010 through 15 April 2010, Lucca ; April , 2010 , Pages 444-448 ; 9781424459995 (ISBN) Kourkchi, H ; Tavakoli, H ; Naderi, M ; Sharif University of Technology
    2010
    Abstract
    A5/1 is the strong version of the encryption algorithm on GSM (Global System for Mobile communications) used in many countries. It is constructed of a combination of three LFSRs (Linear Feedback Shift Registers) with irregular clocking manner. One of the most practical attacks against this algorithm is time-memory trade-off attack, which is based on birthday paradox. The goal of this attack is to find any intersection between precomputed LFSRs states set and set of states generating the output bits in the actual execution of the algorithm. In order to increase feasibility of this attack, the biased birthday attack was introduced. In this attack special states producing a specific pattern in... 

    Prediction of Droplet size and Velocity Distribution by using Maximum Entropy Method

    , M.Sc. Thesis Sharif University of Technology Jafari, Sajjad (Author) ; Kebriaee, Azadeh (Supervisor)

    Self-synchronizing Stream Ciphers and Multimedia Encryption

    , M.Sc. Thesis Sharif University of Technology Didari, Somayeh (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    The purpose of this dissertation is to investigate encryption of multimedia files using self-synchronizing stream ciphers. First, we will briefly examine various features of self-synchronizing stream ciphers, where we also review some self-synchronizing stream cipher design techniques. In particular, we study the system $ \mathbf{S}_{\sigma} ^ 4 $ (Daneshgar and Mohebbipour, $ 2018 $), which is designed using unknown input observer techniques. In Chapter~3, compression algorithms for $ JPEG $ and $ MPEG $ are discussed in detail. Finally, in Chapter~4, we briefly study some multimedia encryption algorithms that are used for $ JPEG $ and $ MPEG $ compression algorithms. The results of using... 

    Heuristic guess-and-determine attacks on stream ciphers

    , Article IET Information Security ; Volume 3, Issue 2 , 2009 , Pages 66-73 ; 17518709 (ISSN) Ahmadi, H ; Eghlidos, T ; Sharif University of Technology
    2009
    Abstract
    Guess-and-determine (GD) attacks are general attacks on stream ciphers, which have often been implemented in an ad hoc manner. The authors introduce a heuristic approach to the design of GD attacks, that is a dynamic programming method using a Viterbi-like algorithm which is a well-known decoding algorithm for convolutional codes. The authors also show that with this method, the resulting GD attacks, named heuristic GD (HGD) attacks, on TIPSY, SNOW1 and SNOW2 lead to less computational complexity than the previously known GD attacks. The main advantage of HGD attacks, over ad hoc GD attacks, is that while being powerful, they can be designed algorithmically for classes of stream ciphers,...