scispace - formally typeset
Journal ArticleDOI

Fast Correlation Attacks on the Summation Generator

TLDR
It is shown that the determined correlation coefficient is large enough for applying a fast correlation attack to the output sequence to reconstruct the initial states of the input linear feedback shift registers.
Abstract
The linear sequential circuit approximation method for combiners with memory is used to find mutually correlated linear transforms of the input and output sequences in the well-known summation generator with any number of inputs. It is shown that the determined correlation coefficient is large enough for applying a fast correlation attack to the output sequence to reconstruct the initial states of the input linear feedback shift registers. The proposed attack is based on iterative probabilistic decoding and appropriately generated low-weight parity-checks. The required output sequence length and the computational complexity are both derived. Successful experimental results for the summation generators with three and five inputs are obtained.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

Linear cryptanalysis of Bluetooth stream cipher

TL;DR: A large class of linear correlations in the Bluetooth combiner, unconditioned or conditioned on the output or on both the output and one input, are found and an attack on the Bluetooth stream cipher that can reconstruct the 128-bit secret key with complexity about 270 from about 45 initializations is proposed.
Book ChapterDOI

Correlation Analysis of the Shrinking Generator

TL;DR: In this paper, a probabilistic analysis of the shrinking generator is conducted, which shows that this generator can be vulnerable to a specific fast correlation attack, and the first stage of the attack is based on a recursive computation of the posterior probabilites of individual bits of the regularly clocked LFSR1 sequence when conditioned on a given segment of the keystream sequence.
Journal ArticleDOI

Theoretical analysis of a correlation attack based on convolutional codes

TL;DR: The authors consider a binary synchronous stream cipher where a correlation has been identified between the keystream sequence and the output from one of the linear feedback shift registers (LFSR).
Proceedings ArticleDOI

PingPong-128, A New Stream Cipher for Ubiquitous Application

TL;DR: The security analysis of PingPong-128 is presented, including the resistance to known attacks against the summation generator and other clock-controlled generators.
Journal ArticleDOI

Correlation Analysis of the Alternating Step Generator

TL;DR: A probabilistic analysis of the alternating step generator shows that the posterior probabilites of individual bits of the first derivatives of the regularly clocked LFSR1 and L FSR2 sequences, when conditioned on a given segment of thefirst derivative of the keystream sequence, can be computed efficiently in a number of probabilism models of interest.
References
More filters
Journal ArticleDOI

Correlation-immunity of nonlinear combining functions for cryptographic applications (Corresp.)

TL;DR: A new class of combining functions is presented, which provides better security against correlation attacks, and the security is quantified by the smallest number m + 1 of subsequences that must be simultaneously considered in a correlation attack.
Journal ArticleDOI

Decrypting a Class of Stream Ciphers Using Ciphertext Only

TL;DR: The conclusion from the analysis is that the pseudonoise generator's output sequence and the sequences generated by the linear feedback shift registers should be uncorrelated, which leads to constraints for the nonlinear combining function to be used.
Journal ArticleDOI

Fast correlation attacks on certain stream ciphers

TL;DR: Two new correlation attacks are presented to determine the initial digits of a, provided that the numbert of feedback taps is small, and are demonstrated to be successful against shift registers of considerable lengthk (typically,k=1000).
Book ChapterDOI

On a fast correlation attack on certain stream ciphers

TL;DR: A new algorithm for the recovery of the initial state of a linear feedback shift register when a noisy output sequence is given and the results show the importance of low-weight checks and show that the complexity of the recovery problem grows less than exponentially with the length of the shift register.
Journal ArticleDOI

Correlation properties of combiners with memory in stream ciphers

TL;DR: It is proved that a corresponding result also holds for generators whose LFSRs are connected to a combiner with memory, and a cryptanalytic algorithm is given which is shown to be successful for L FSRs of considerable length and with arbitrary feedback connection.