Skip to main content

Some Randomness Experiments on TRIVIUM

  • Conference paper
Book cover Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8804))

Abstract

The first output bit of TRIVIUM can be considered to be a boolean function of 80 key and 80 IV variables. Choose n (n ≤ 30) of the key variables and set the other variables to constant values. This gives an n-variable boolean function. In this work, we experimentally find examples of such boolean functions which deviate from a uniform random n-variable boolean function in a statistically significant manner. This improves upon the previously reported experimental ‘non-randomness’ result using the cube testing methodology by Aumasson et al in 2009 for TRIVIUM restricted to 885 rounds. In contrast, we work with full TRIVIUM and instead of using the cube methodology we directly find the algebraic normal form of the restricted version of the first output bit of TRIVIUM. We note, however, that our work does not indicate any weakness of TRIVIUM. On the other hand, the kind of experiments that we conduct for TRIVIUM can also be conducted for other ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aumasson, J.-P., Dinur, I., Meier, W., Shamir, A.: Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 1–22. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  2. De Cannière, C., Preneel, B.: Trivium-specifications. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/030 (2005)

    Google Scholar 

  3. Dinur, I., Shamir, A.: Cube Attacks on Tweakable Black Box Polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278–299. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  4. Englund, H., Johansson, T., Sönmez Turan, M.: A Framework for Chosen IV Statistical Analysis of Stream Ciphers. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 268–281. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Filiol, É.: A New Statistical Testing for Symmetric Ciphers and Hash Functions. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 342–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Fischer, S., Khazaei, S., Meier, W.: Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 236–245. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Fouque, P.-A., Vannet, T.: Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 502–517. Springer, Heidelberg (2013)

    Google Scholar 

  8. Joux, A.: Algorithmic cryptanalysis. CRC Press (2009)

    Google Scholar 

  9. O’Neil, S.: Algebraic Structure Defectoscopy. In: Special ECRYPT Workshop–Tools for Cryptanalysis (2007)

    Google Scholar 

  10. Raddum, H.: Cryptanalytic Results on Trivium. Technical Report 2006/039, eSTREAM, ECRYPT Stream Cipher Project, Report (2006), http://www.ecrypt.eu.org/stream/papersdir/2006/039.ps

  11. Saarinen, M.-J.O.: Chosen-IV Statistical Attacks on eSTREAM Stream Ciphers. In: Proc. Stream Ciphers Revisited SASC (2006)

    Google Scholar 

  12. Samajder, S., Sarkar, P.: Fast Multiplication of the Algebraic Normal Forms of Two Boolean Functions. In: Budaghyan, L., Helleseth, T., Parker, M.G. (eds.) WCC 2013, pp. 373–385 (2013), http://www.selmer.uib.no/WCC2013/pdfs/Samajder.pdf

  13. Samajder, S., Sarkar, P.: Some randomness experiments on trivium. Cryptology ePrint Archive, Report 2014/211 (2014), http://eprint.iacr.org/

  14. Turan, M.S., Kara, O.: Linear Approximations for 2-round TRIVIUM. In: Proc. First International Conference on Security of Information and Networks (SIN 2007), pp. 96–105 (2007)

    Google Scholar 

  15. Vielhaber, M.: Breaking One.Fivium By AIDA: An Algebraic IV Differential Attack. Technical Report 2007/413, Cryptology ePrint Archive, Report (2007), http://eprint.iacr.org/2007/413

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Samajder, S., Sarkar, P. (2014). Some Randomness Experiments on TRIVIUM. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2014. Lecture Notes in Computer Science, vol 8804. Springer, Cham. https://doi.org/10.1007/978-3-319-12060-7_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12060-7_15

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12059-1

  • Online ISBN: 978-3-319-12060-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics