Skip to main content

Establishing Equations: The Complexity of Algebraic and Fast Algebraic Attacks Revisited

  • Conference paper
  • First Online:
Information Security

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7807))

  • 757 Accesses

Abstract

Algebraic and fast algebraic attacks have posed serious threats to some deployed LFSR-based stream ciphers. Previous works on this topic focused on reducing the time complexity by lowering the degree of the equations, speeding up the substitution step by Fast Fourier Transform and analysis of Boolean functions exhibiting the optimal algebraic immunity. All of these works shared and overlooked a common base, i.e., establishing an adequate equation system first, which actually in some cases dominates the time or memory complexity if the direct methods are used, especially in fast algebraic attacks. In this paper, we present a complete analysis of the establishing equation procedure and show how the Frobenius form of the monomial state rewriting matrix can be applied to considerably reduce the complexity of this step.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Even though more annihilators are taken into consideration, the complexity for the establishing equation step will not change for the total equation number of the system is fixed.

  2. 2.

    The range can be just a constant multiple of D, since 0 and 1 have around equal probability of occurrence for the randomness of the keystream bits.

References

  1. Armknecht, F.: Improving fast algebraic attacks. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 65–82. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Armknecht, F., Krause, M.: Algebraic attacks on combiners with memory. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 162–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Bluetooth SIG. Specification of the Bluetooth system, version 1.1 (2001). http://www.bluetooth.com

  4. Braeken, A., Lano, J., Mentens, N., Preneel, B., Verbauwhede, I.: Sfinks specification and source code, available on ecrypt stream cipher project page, April 2005. http://www.ecrypt.eu.org/stream/sfinks.html

  5. Courtois, N.T.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Hawkes, P., Rose, G.G.: Rewriting variables: the complexity of fast algebraic attacks on stream ciphers. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 390–406. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) Advances in Cryptology - EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 345–359. Springer, Berlin Heidelberg (2003)

    Chapter  Google Scholar 

  8. Hawkes, P., Rose, G.: Primitive specification and supporting documentation for Sober-t32 submission to nessie. In: Proceedings of the First Open NESSIE Workshop, pp. 13–14 (2000)

    Google Scholar 

  9. Hoffman, K., Kunze, R.: Linear Algebra. Prentice-Hall, Englewood Cliffs (1971)

    MATH  Google Scholar 

  10. Key, E.: An analysis of the structure and complexity of nonlinear binary sequence generators. IEEE Trans. Inf. Theor. 22(6), 732–736 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  11. Luo, Y., Chai, Q., Gong, G., Lai, X.: A lightweight stream cipher WG-7 for RFID encryption and authentication. In: Global Telecommunications Conference (GLOBECOM 2010), pp. 1–6. IEEE (2010)

    Google Scholar 

  12. Meier, W., Pasalic, E., Carlet, C.: Algebraic attacks and decomposition of boolean functions. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 474–491. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Mihaljevic, M.J.: Cryptanalysis of Toyocrypt-HS1 stream cipher. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85(1), 66–73 (2002)

    MathSciNet  Google Scholar 

  14. Rønjom, S., Cid, C.: Nonlinear equivalence of stream ciphers. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 40–54. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. R\(\phi \)njom, S., Helleseth, T.: A new attack on the filter generator. IEEE Trans. Inf. Theor. 53(5), 1752–1758 (2007)

    Google Scholar 

  16. Simpson, L.R., Dawson, E., Golic, J.D., Millan, W.L.: LILI keystream generator. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 248–261. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Storjohann, A.: An \(O(n^3)\) algorithm for the Frobenius normal form. In: Proceedings of the 1998 International Symposium on Symbolic and Algebraic Computation, ISSAC 1998, pp. 101–105. ACM, New York (1998)

    Google Scholar 

  18. Storjohann, A., Villard, G.: Algorithms for similarity transforms. In: Seventh Rhine Workshop on Computer Algebra, Citeseer (2005)

    Google Scholar 

Download references

Acknowledgements

We would like to thank anonymous referees for their helpful comments and suggestions, especially a reviewer of Asiacrypt 2013. This work was supported by the National Grand Fundamental Research 973 Program of China (Grant No. 2013CB338002, No. 2013CB834203), the Strategic Priority Research Program of the Chinese Academy of Sciences (Grant No. XDA06010701), IIE’s Research Project on Cryptography (Grant No. Y3Z0016102) and the programs of the National Natural Science Foundation of China (Grant Nos. 61379142, 60833008, 60603018, 61173134, 91118006, 61272476). Supported by the National Natural Science Foundation of China under Grant No. 91118006, the National Grand Fundamental Research 973 Program of China under Grant No. 2013CB338003.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lin Jiao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Jiao, L., Zhang, B., Wang, M. (2015). Establishing Equations: The Complexity of Algebraic and Fast Algebraic Attacks Revisited. In: Desmedt, Y. (eds) Information Security. Lecture Notes in Computer Science(), vol 7807. Springer, Cham. https://doi.org/10.1007/978-3-319-27659-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27659-5_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27658-8

  • Online ISBN: 978-3-319-27659-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics