Skip to main content
Log in

Cryptanalysis of Achterbahn-Version 1 and -Version 2

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Achterbahn is one of the candidate stream ciphers submitted to the eSTREAM, which is the ECRYPT Stream Cipher Project. The cipher Achterbahn uses a new structure which is based on several nonlinear feedback shift registers (NLFSR) and a nonlinear combining output Boolean function. This paper proposes distinguishing attacks on Achterbahn-Version 1 and -Version 2 on the reduced mode and the full mode. These distinguishing attacks are based on linear approximations of the output functions. On the basis of these linear approximations and the periods of the registers, parity checks with noticeable biases are found. Then distinguishing attacks can be achieved through these biased parity checks. As to Achterbahn-Version 1, three cases that the output function has three possibilities are analyzed. Achterbahn-Version 2, the modification version of Achterbahn-Version 1, is designed to avert attacks based on approximations of the output Boolean function. Our attack with even much lower complexities on Achterbahn-Version 2 shows that Achterbahn-Version 2 cannot prevent attacks based on linear approximations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Smart N. Cryptography: An Introduction. Boston: Mcgraw-Hill College, 2004.

    Google Scholar 

  2. Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd Edition, New York: John Wiley and Sons, 1996.

    MATH  Google Scholar 

  3. Bluetooth. Bluetooth Specification. 2003, http://www.bluetooth.org.

  4. Golić J D, Bagini V, Morgari G. Linear cryptanalysis of bluetooth stream cipher. In Proc. Advances in Cryptology (EUROCRYPT’02), Lecture Notes in Computer Science 2332, Amsterdam, Netherlands, Berlin: Springer-Verlag, 2002, pp.238–255.

  5. NESSIE. New European schemes for signatures, integrity, and encryption. http://www.nessie.eu.org/nessie/.

  6. Courtois N. Higher order correlation attacks, XL algorithm and cryptanalysis of toyocrypt. In Proc. Information Security and Cryptology (ICISC’02), Seoul, Korea, Lecture Notes in Computer Science 2587, Berlin: Springer, 2002, pp.182–199.

  7. Courtois N, Meier W. Algebraic attacks on stream ciphers with linear feedback. In Proc. Advances in Cryptology (EUROCRYPT’03), Warsaw, Poland, Lecture Notes in Computer Science 2656, Berlin: Springer, 2003, pp.345–359.

  8. Courtois N. Fast algebraic attack on stream ciphers with linear feedback. In Proc. Advances in Cryptology (CRYPTO’03), California, USA, Lecture Notes in Computer Science 2729, Berlin: Springer, 2003, pp.176–194.

  9. eSTREAM. The ECRYPT Stream Cipher Project. http://www.ecrypt.eu.org/stream/.

  10. Gammel B M, Göttfert R, Kniffler O. The achterbahn stream cipher. eSTREAM, the ECRYPT Stream Cipher Project, Report 2005/002, 2005, http://www.ecrypt.eu.org/stream/.

  11. Gammel B M, Göttfert R, Kniffler O. Improved Boolean combining functions for Achterbahn. eSTREAM, the ECRYPT Stream Cipher Project, Report 2005/072, 2005, http://www.ecrypt.eu.org/stream/.

  12. Gammel B M, Göttfert R, Kniffler O. Status of Achterbahn and tweaks. Workshop on the State of the Art of Stream Ciphers (SASC’06), Leuven, Belgium, Feb. 2006. http://www.ecrypt.eu.org/stvl/sasc2006/.

  13. Johansson T, Meier W, Muller F. Cryptanalysis of Achterbahn. eSTREAM, the ECRYPT Stream Cipher Project, Report 2005/064, 2005, http://www.ecrypt.eu.org/stream/.

  14. Johansson T, Meier W, Muller F. Cryptanalysis of Achterbahn. In Proc. Fast Software Encryption (FSE’06), Graz, Austria, Preprint, 2006.

  15. Hell M, Johansson T. Cryptanalysis of Achterbahn-Version 2. eSTREAM, the ECRYPT Stream Cipher Project, Report 2006/042, 2006, http://www.ecrypt.eu.org/stream/.

  16. Siegenthaler T. Decrypting a class of stream ciphers using ciphertext only. IEEE Trans. Computers, 1985, C-34: 81–85.

    Google Scholar 

  17. Meier W, Staffelbach O. Fast correlation attacks on stream ciphers. In Proc. Advances in Cryptology (EUROCRYPT’88), Davos, Switzerland, Lecture Notes in Computer Science 330, Berlin: Springer, 1988, pp.301–314.

  18. Englund H, Hell M, Johansson T. Correlation attacks using a new class of weak feedback polynomials. In Proc. Fast Software Encryption (FSE’04), Delhi, India, Lecture Notes in Computer Science 3017, Berlin: Springer, 2004, pp.127–142.

  19. Golić J D. Linear models for keystream generators. IEEE Trans. Computers, 1996, 45(1): 41–49.

    Article  Google Scholar 

  20. Golić J D, Menicocci R. Statistical distinguishers for irregularly decimated linear recurring sequences. IEEE Trans. Computers, 2006, 52(3): 1153–1159.

    Google Scholar 

  21. Golić J D. Intrinsic statistical weakness of keystream generators. In Proc. Advances in Cryptology (ASIACRYPT’94), Wollongong, Australia, Lecture Notes in Computer Science 917, Berlin: Springer, 1995, pp.91–103.

  22. Golić J D. Towards fast correlation attacks on irregularly clocked shift registers. In Proc. Advances in Cryptology (EUROCRYPT’95), Saint-Malo, France, Lecture Notes in Computer Science 921, Berlin: Springer, 1995, pp.248–262.

  23. Englund H, Johansson T. A new distinguisher for clock controlled stream ciphers. In Proc. Fast Software Encryption (FSE’05), Paris, France, Lecture Notes in Computer Science 3557, Berlin: Springer, 2005, pp.181–195.

  24. Golić J D. On the security of nonlinear filter generators. In Proc. Fast Software Encryption (FSE’96), Cambridge, United Kingdom, Lecture Notes in Computer Science 1039, Berlin: Springer, 1996, pp.173–188.

  25. Golić J D, Clark A, Dawson E. Inversion attack and branching. In Proc. Information Security and Privacy: 4th Australasian Conference (ACISP’99), Wollongong, Australia, Lecture Notes in Computer Science 1587, Berlin: Springer, 1999, pp.88–102.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiao-Li Huang.

Additional information

This work was supported by the National Natural Science Foundation of China under Grant No. 60673068 and the National Grand Fundamental Research 973 Program of China under Grant No. 2004CB318004.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Cite this article

Huang, XL., Wu, CK. Cryptanalysis of Achterbahn-Version 1 and -Version 2. J Comput Sci Technol 22, 469–475 (2007). https://doi.org/10.1007/s11390-007-9047-1

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9047-1

Keywords

Navigation