scispace - formally typeset
Open AccessBook ChapterDOI

Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium

Reads0
Chats0
TLDR
In this paper, a new class of attacks called cube testers, based on efficient property-testing algorithms, and applied to MD6 and to the stream cipher Trivium, were presented.
Abstract
CRYPTO 2008 saw the introduction of the hash function MD6 and of cube attacks, a type of algebraic attack applicable to cryptographic functions having a low-degree algebraic normal form over GF(2). This paper applies cube attacks to reduced round MD6, finding the full 128-bit key of a 14-round MD6 with complexity 222 (which takes less than a minute on a single PC). This is the best key recovery attack announced so far for MD6. We then introduce a new class of attacks called cube testers, based on efficient property-testing algorithms, and apply them to MD6 and to the stream cipher Trivium. Unlike the standard cube attacks, cube testers detect nonrandom behavior rather than performing key extraction, but they can also attack cryptographic schemes described by nonrandom polynomials of relatively high degree. Applied to MD6, cube testers detect nonrandomness over 18 rounds in 217 complexity; applied to a slightly modified version of the MD6 compression function, they can distinguish 66 rounds from random in 224 complexity. Cube testers give distinguishers on Trivium reduced to 790 rounds from random with 230 complexity and detect nonrandomness over 885 rounds in 227, improving on the original 767-round cube attack.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

The LED block cipher

TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Book ChapterDOI

The PHOTON family of lightweight Hash functions

TL;DR: The PHOTON lightweight hash function as mentioned in this paper uses a sponge-like construction as domain extension algorithm and an AES-like primitive as internal unkeyed permutation to obtain the most compact hash function known, reaching areas very close to the theoretical optimum.
Book ChapterDOI

Cube Attacks on Tweakable Black Box Polynomials

TL;DR: The cube attack was first proposed by Fischer, Khazaei, and Meier as mentioned in this paper, who showed that cube attacks are provably successful when applied to random polynomials of degree d over n secret variables whenever the number m of public variables exceeds d + log d n.
Posted Content

Cube Attacks on Tweakable Black Box Polynomials.

TL;DR: The cube attack was first proposed in this paper, which is a technique for solving tweakable polynomials over GF (2) which contain both secret variables (e.g., key bits) and public variables (i.e., plaintext bits or IV bits).
References
More filters
Journal ArticleDOI

Robust Characterizations of Polynomials withApplications to Program Testing

TL;DR: The characterizations provide results in the area of coding theory by giving extremely fast and efficient error-detecting schemes for some well-known codes and play a crucial role in subsequent results on the hardness of approximating some NP-optimization problems.
Proceedings ArticleDOI

Self-testing/correcting with applications to numerical problems

TL;DR: This work presents general techniques for constructing simple to program self-testing/correcting pairs for a variety of numerical functions, including integer multiplication, modular multiplication, matrix multiplication, inverting matrices, computing the determinant of a matrix, Computing the rank of a Matrix, integer division, modular exponentiation, and polynomial multiplication.
Book ChapterDOI

Truncated and higher order differentials

TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
Book ChapterDOI

Cube Attacks on Tweakable Black Box Polynomials

TL;DR: The cube attack was first proposed by Fischer, Khazaei, and Meier as mentioned in this paper, who showed that cube attacks are provably successful when applied to random polynomials of degree d over n secret variables whenever the number m of public variables exceeds d + log d n.
Posted Content

Cube Attacks on Tweakable Black Box Polynomials.

TL;DR: The cube attack was first proposed in this paper, which is a technique for solving tweakable polynomials over GF (2) which contain both secret variables (e.g., key bits) and public variables (i.e., plaintext bits or IV bits).