Skip to main content

On the Evolution of GGHN Cipher

  • Conference paper
Progress in Cryptology – INDOCRYPT 2011 (INDOCRYPT 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7107))

Included in the following conference series:

Abstract

In this paper we study the GGHN stream cipher presented in CISC 2005. This cipher has been motivated from RC4 with the idea to obtain further speed-up by considering word-oriented keystream output instead of byte-oriented ones. We prove that there exist a large number of short cycles of length equal to the length of the state array used in the cipher. Then towards having a theoretical analysis of GGHN type evolution, we study a randomized model of this cipher. Using Markovian process, we show how this model evolves to all zero state much faster than what is expected in an ideal scenario.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Finney, H.: An RC4 cycle that can’t happen. Posting to sci.crypt. (September 1994)

    Google Scholar 

  2. Gong, G., Gupta, K.C., Hell, M., Nawaz, Y.: Towards a General RC4-Like Keystream Generator. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, vol. 3822, pp. 162–174. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Grinstead, C.M., Snell, J.L.: Introduction to Probability (2006), http://www.dartmouth.edu/~chance/teaching_aids/books_articles/probability_book/book.html

  4. Kircanski, A., Youssef, A.M.: On the structural weakness of the GGHN stream cipher. Cryptography and Communications (Discrete Structures, Boolean Functions and Sequences) 2(1), 1–17 (2010)

    MathSciNet  MATH  Google Scholar 

  5. Maitra, S., Paul, G., Sen Gupta, S.: Attack on Broadcast RC4 Revisited. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 199–217. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  6. Maximov, A., Khovratovich, D.: New State Recovery Attack on RC4. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 297–316. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Paul, S., Preneel, B.: On the (In)security of Stream Ciphers Based on Arrays and Modular Addition. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 69–83. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Sepehrdad, P., Vaudenay, S., Vuagnoux, M.: Statistical Attack on RC4. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 343–363. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  9. Tsunoo, Y., Saito, T., Kubo, H., Suzaki, T.: A Distinguishing Attack on a Fast Software-Implemented RC4-Like Stream Cipher. IEEE Transactions on Information Theory 53(9), 3250–3255 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  10. http://www.sagemath.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Banik, S., Maitra, S., Sarkar, S. (2011). On the Evolution of GGHN Cipher. In: Bernstein, D.J., Chatterjee, S. (eds) Progress in Cryptology – INDOCRYPT 2011. INDOCRYPT 2011. Lecture Notes in Computer Science, vol 7107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25578-6_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25578-6_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25577-9

  • Online ISBN: 978-3-642-25578-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics