scispace - formally typeset
Book ChapterDOI

Cryptanalysis of Full Sprout

TLDR
In this paper, a divide-and-conqueried evolved technique was proposed to exploit the non-linear influence of the key bits on the update function of a stream cipher.
Abstract
A new method for reducing the internal state size of stream cipher registers has been proposed in FSE 2015, allowing to reduce the area in hardware implementations. Along with it, an instantiated proposal of a cipher was also proposed: Sprout. In this paper, we analyze the security of Sprout, and we propose an attack that recovers the whole key more than \(2^{10}\) times faster than exhaustive search and has very low data complexity. The attack can be seen as a divide-and-conquer evolved technique, that exploits the non-linear influence of the key bits on the update function. We have implemented the attack on a toy version of Sprout, that conserves the main properties exploited in the attack. The attack completely matches the expected complexities predicted by our theoretical cryptanalysis, which proves its validity. We believe that our attack shows that a more careful analysis should be done in order to instantiate the proposed design method.

read more

Citations
More filters

On Ciphers that Continuously Access the Non-Volatile Key

TL;DR: This work focuses on the case that the key is stored in EEPROM and derives that some designs, based on the impact on their throughput, are better suited for the approach of continuously reading the key from all types of non-volatile memory.
Journal ArticleDOI

Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments

TL;DR: Fruit-80 is presented as a final version of Fruit stream cipher which is easier to implement and is secure, and is better than other small-state stream ciphers in terms of the initialization speed and area size in hardware.
Journal ArticleDOI

Stream cipher designs: a review

TL;DR: This paper reviews the development history of stream ciphers, classifies and summarizes the design principles of typical stream c iphers in groups, and briefly discusses the advantages and weakness of various streamciphers in terms of security and implementation.
Book ChapterDOI

Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks

TL;DR: In this paper, a TMD trade-off attack on a stream cipher called Sprout has been presented, where the internal state size of a stream ciphers is at least twice the key length to provide resistance against the conventional Time-Memory-Data TMD attack.
Book ChapterDOI

Another Tradeoff Attack on Sprout-Like Stream Ciphers

TL;DR: The design paradigm in general is extended and the security of Sprout-like ciphers in a unified framework is studied and the k-normality of the augmented function is investigated, a vectorial Boolean function derived from the primitive.
References
More filters
Book ChapterDOI

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: An ultra-lightweight block cipher, present, which is competitive with today's leading compact stream ciphers and suitable for extremely constrained environments such as RFID tags and sensor networks.
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book ChapterDOI

The LED block cipher

TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Book ChapterDOI

KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers

TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Journal ArticleDOI

Grain: a stream cipher for constrained environments

TL;DR: A new stream cipher, Grain, is proposed, which targets hardware environments where gate count, power consumption and memory is very limited and has the additional feature that the speed can be increased at the expense of extra hardware.