A NOVEL ARCHITECTURE WITH SCALABLE SECURITY HAVING EXPANDABLE COMPUTATIONAL COMPLEXITY FOR STREAM CIPHERS

Prathap Siddavaatam, Reza Sedaghat

DOI Number
10.2298/FUEE1704459S
First page
459
Last page
475

Abstract


Stream cipher designs are difficult to implement since they are prone to weaknesses based on usage, with properties being similar to one-time pad besides keystream is subjected to very strict requirements. Contemporary stream cipher designs are highly vulnerable to algebraic cryptanalysis based on linear algebra, in which the inputs and outputs are formulated as multivariate polynomial equations. Solving a nonlinear system of multivariate equations will reduce the complexity, which in turn yields the targeted secret information. Recently, Addition Modulo  has been suggested over logic XOR as a mixing operator to guard against such attacks. However, it has been observed that the complexity of Modulo Addition can be drastically decreased with the appropriate formulation of polynomial equations and probabilistic conditions. A new design for Addition Modulo is proposed. The framework for the new design is characterized by user-defined expandable security for stronger encryption and does not impose changes in existing layout for any stream cipher such as SNOW 2.0, SOSEMANUK, CryptMT, Grain Family, etc. The structure of the proposed design is highly scalable, which boosts the algebraic degree and thwarts the probabilistic conditions by maintaining the original hardware complexity without changing the integrity of the Addition Modulo.


Keywords

Algebraic Attack, Modulo Addition, Algebraic Degree, Scalability, SNOW 2.0, TRIVIUM, S-Box, LFSR, NFSR, SAT solver, Stream Cipher

Full Text:

PDF

References


C. Shannon, “Communication theory for security systems,” Bell System Technical Journal 28, 1949.

C. Adams, “Designing against a class of algebraic attacks on symmetric block ciphers,” Applicable Algebra in Engineering, Communications, and Computing, vol. 17, no. 1, pp. 17-27, Apr. 2004.

J. Patarin, “Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms,” in Advances in Cryptography – EUROCRYPT’96, Springer Berlin Heidelberg, 1996, pp. 33-48.

J. Patarin, “Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt’88,” in Advances in Cryptography – EUROCRYPT’95, Springer Berlin Heidelberg, 1995, pp. 248-261.

N. Courtois and W. Meier, “Algebraic Attack on Stream Ciphers with Linear Feedback,” in Advances in Cryptography – EUROCRYPT 2003, Springer Berlin Heidelberg, 2003, pp. 345-359.

N. Courtois, “Algebraic Attack on Combiners with Memory and Several Outputs,” in Information Security and Cryptography – ICISC 2004, Springer Berlin Heidelberg, 2004, pp. 3-20.

N. Courtois and J. Pieprzyk, “Cryptanalysis of Block Ciphers with Overdefined System of Equations,” in Advances in Cryptography – ASIACRYPT 2002, Springer Berlin Heidelberg, 2002, pp. 267-287.

C. Adams and S. Tavares, “Designing s-boxes for ciphers resistant to differential cryptanalysis,” In Proceedings of the 3rd Symposium on the State and Progress of Research in Cryptography, Feb. 1993, pp. 181-190.

E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Journal of Cryptography, vol. 4, no. 1, pp. 3-72, Jan. 1991.

M. Matsui, “Linear Cryptanalysis Method for DES Cipher,” in Advances in Cryptography – EUROCRYPT’93, Springer Berlin Heidelberg, 1994, pp. 386-397.

N. Courtois and J. Patarin, “About the XL Algorithm over GF(2),” in Topics in Cryptography – CT-RSA 2003, Springer Berlin Heidelberg, 2003, pp. 141-157.

N. Courtois, “Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt,” in Information Security and Cryptography – ICISC 2002, Springer Berlin Heidelberg, 2002, pp. 182-199.

N. Courtois, A. Klimov, J. Patarin, and A. Shamir, “Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations,” in Advances in Cryptography – EUROCRYPT 2000, Springer Berlin Heidelberg, 2000, pp. 392-407.

C. Adams, “Constructing Symmetric Ciphers Using the CAST Design Procedure,” in Selected Areas in Cryptography, Springer US, 1997, pp. 71-104.

B. Scheier et al, The Twofish encryption algorithm: a 128-bit block cipher, New York, NY, Wiley, 1994.

C. Burwick et al, “MARS – a candidate cipher for AES,” IBM Corp., Rep., 1998.

P. Hawkes and G. Rose, “Primitive specification and supporting documentation for SOBER-t32 submission to NESSIE,” In the Proceedings of the first open NESSIE workshop, 2000.

P. Ekdahl and T. Johansson, “A New Version of the Stream Cipher SNOW,” in Selected Area in Cryptography, Springer Berlin Heidelberg, 2003, pp. 47-61.

“Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification,” Rep. version 1.6, Jan. 2011.

N. Courtois and B. Debraize, “Algebraic Description and Simultaneous Linear Approximations of Addition in Snow 2.0,” in Information and Communications Security, Springer Berlin Heidelberg, 2008, pp. 328-344.

A. Bushager, M. Zwolinski, "Evaluating system security using Transaction Level Modelling," Facta Universitatis, Series: Electronics and Energetics, vol.27, issue.1, pp.137-151, 2014

A. Khanna, “An architectural design for cloud of things”, Facta Universitatis, Series: Electronics and Energetics, vol. 29 issue 3, pp. 357-365, 2016.

A. Janjic, S. Savic, G. Janackovic, M. Stankovic and L.Velimirovic, “Multi-criteria assessment of the smart grid efficiency using the fuzzy analytic hierarchy process”, Facta Universitatis, Series: Electronics and Energetics, vol. 29, issue. 4, pp. 631-646, 2016.

M. A. Dimitrijević, M. Andrejević-Stošović, J. Milojković, V. Litovski, " Implementation Of Artificial Neural Networks Based AI Concepts To The Smart Grid ", Facta Universitatis, Series: Electronics and Energetics, vol.27, issue.3, pp.411-424, 2014

W. Meier, E. Pasalic, and C. Carlet, “Algebraic Attacks and Decomposition of Boolean Functions,” in Advances in Cryptography – EUROCRYPT 2004, Springer Berlin Heidelberg, 2004, pp. 474-491.

S. Sarkar, S. Banik and S. Maitra, "Differential Fault Attack against Grain Family with Very Few Faults and Minimal Assumptions," IEEE Transactions on Computers, vol. 64, no. 6, pp. 1647-1657, June 2015.


Refbacks

  • There are currently no refbacks.


ISSN: 0353-3670 (Print)

ISSN: 2217-5997 (Online)

COBISS.SR-ID 12826626