Skip to main content
  • 271 Accesses

Synonyms

Attack by summation over an hypercube, Higher order derivative attack

Related Concepts

Symmetric Cryptography

Definition

A cube attack is a cryptanalytic method used in order to retrieve secret values from a polynomial depending both on secret and public variables (a so-called tweakable polynomial). This polynomial is typically the representation of a cryptographic algorithm where the public variables can be either initialization vectors or known/chosen plaintexts. In the Boolean case, which is the one of interest here, one has to compute higher order derivatives of the polynomial. This precomputation uses sums of values of the polynomial on subspaces of public variables – the so-called cube – to obtain a system of linear equations in the secret variables which can be solved using usual methods.

Background

Named after [2], the so-called cube attack corresponds to the improvement of several former distinguishing attacks on stream ciphers (see for example [468]) and shares...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Aumasson J-P, Dinur I, Meier W, Shamir A (2009) Cube testers and key recovery attacks on reduced-round MD6 and trivium. In: Proceedings of FSE 2009. LNCS, vol 5665, Springer, Berlin, pp 1–22

    Google Scholar 

  2. Dinur I, Shamir A (2009) Cube attacks on tweakable black box polynomials. In: Proceedings of EUROCRYPT 2009. LNCS, vol 5479. Springer, Berlin, pp 278–299

    Google Scholar 

  3. Dinur I, Shamir A (2011) Breaking Grain-128 with Dynamic Cube Attacks. In: Proceedings of FSE 2011. To appear. Cryptology ePrint Archive, Report 2010/570

    Google Scholar 

  4. Englund H, Johansson T, Turan MS (2007) A framework for chosen IV statistical analysis of stream ciphers. In: Proceedings of INDOCRYPT 2007. LNCS, vol 4859. Springer, Heidelberg, pp 268–281

    Google Scholar 

  5. Filiol E (2002) A new statistical testing for symmetric ciphers and hash functions. In: Proceedings of ICICS 2002. LNCS, vol 2513. Springer, Berlin, pp 342–353

    Google Scholar 

  6. Fischer S, Khazaei S, Meier W (2008) Chosen IV statistical analysis for key recovery attacks on stream ciphers. In: Proceedings of AFRICACRYPT 2008. LNCS, vol 5023. Springer, Berlin, pp 236–245

    Google Scholar 

  7. Lai X (1994) Higher order derivatives and differential cryptanalysis. In: Proceedings of symposium on communication, coding and cryptography, in honor of James L. Massey on the occasion of his 60’th birthday. Kluwer Academic, Boston, pp 227–233

    Google Scholar 

  8. Saarinen MJO (2006) Chosen IV statistical attacks on eStream ciphers. In: Proceedings of SECRYPT. INSTICC Press, pp 260–266

    Google Scholar 

  9. Vielhaber M (2007) Breaking one.fivium by AIDA an algebraic IV differential attack. Cryptology ePrint Archive, Report 2007/413

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Videau, M. (2011). Cube Attack. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_342

Download citation

Publish with us

Policies and ethics