Skip to main content
Log in

An overview of distinguishing attacks on stream ciphers

  • Review Article
  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

This paper overviews basic theory on distinguishing attacks on stream ciphers. It illustrates underlying ideas and common techniques without going into too many details on each topic. Some new approaches in distinguishing attacks are also included.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Baignères, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis? In: Advances in Cryptology—ASIACRYPT 2004, Lecture Notes in Computer Science, vol. 3329, pp. 432–450. Springer, New York (2004)

    Google Scholar 

  2. Berbain, C., Gilbert, H., Patarin, J.: QUAD: a practical stream cipher with provable security. In: Advances in Cryptology—EUROCRYPT 2006, Lecture Notes in Computer Science, vol. 4004, pp. 109–128. Springer, New York (2006)

    Google Scholar 

  3. Biham, E., Seberry, J.: Py (roo): a fast and secure stream cipher using rolling arrays. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/023. http://www.ecrypt.eu.org/stream (2005)

  4. Biham, E., Seberry, J.: Pypy: another version of Py. eSTREAM, ECRYPT Stream Cipher Project, Report 2006/038. http://www.ecrypt.eu.org/stream (2006)

  5. Biham, E., Seberry, J.: Tweaking the IV setup of the Py family of stream ciphers—the ciphers TPy, TPypy, and TPy6. eSTREAM, ECRYPT Stream Cipher Project, Report 2007/038. http://www.ecrypt.eu.org/stream (2007)

  6. Biryukov, A.: The design of a stream cipher LEX. In: Selected Areas in Cryptography—SAC 2006, Preproceedings, Montreal, 17-18 August 2006

  7. Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudo-random number generator. SIAM J. Comput. 15(2), 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  8. Braeken, A., Lano, J.: On the (im)possibility of practical and secure nonlinear filters and combiners. In: Preneel, B., Tavares, S. (eds.) Selected Areas in Cryptography—SAC 2005, Lecture Notes in Computer Science, vol. 3897, pp. 159–174. Springer, New York (2005)

    Google Scholar 

  9. Chepyzhov, V., Johansson, T., Smeets, B.: A simple algorithm for fast correlation attacks on stream ciphers. In: Schneier, B. (ed.) Fast Software Encryption 2000, Lecture Notes in Computer Science, vol. 1978, pp. 181–195. Springer, New York (2000)

    Google Scholar 

  10. Coppersmith, D., Halevi, S., Jutla, C.S.: Cryptanalysis of stream ciphers with linear masking. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442 , pp. 515–532. Springer, New York (2002)

    Google Scholar 

  11. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) Advances in Cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, pp. 345–359. Springer, New York (2003)

    Google Scholar 

  12. Cover, T., Thomas, J.A.: Elements of Information Theory. Wiley Series in Telecommunication. Wiley, New York (1991)

    Google Scholar 

  13. ECRYPT. eSTREAM: ECRYPT Stream Cipher Project, IST-2002-507932. http://www.ecrypt.eu.org/stream/ (2008)

  14. Ekdahl, P., Johansson, T.: SNOW—a new stream cipher. In: Proceedings of First Open NESSIE Workshop, Leuven, 13–14 November 2000

  15. Englund, H., Hell, M., Johansson, T.: Correlation attacks using a new class of weak feedback polynomials. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 127–142. Springer, New York (2004)

    Google Scholar 

  16. Englund, H., Hell, M., Johansson, T.: A note on distinguishing attacks. In: Helleseth, T., Vijay Kumar, P., Ytrehus, Ø. (eds.) Proceedings of the 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks, pp. 87–90. IEEE, Piscataway (2007)

    Google Scholar 

  17. Englund, H., Hell, M., Johansson, T.: Two general attacks on Pomaranch-like keystream generators. In: Biryukov, A. (ed.) Fast Software Encryption 2007, Lecture Notes in Computer Science, vol. 4593, pp. 274–289. Springer, New York (2007)

    Google Scholar 

  18. Englund, H., Johansson, T., Turan, M.S.: A framework for chosen IV statistical analysis of stream ciphers. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) Progress in Cryptology—INDOCRYPT 2007, Lecture Notes in Computer Science, vol. 4859/2007, pp. 268–281. Springer, New York (2007)

    Google Scholar 

  19. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (1999)

    Google Scholar 

  20. Golić, J.: Intrinsic statistical weakness of keystream generators. In: Advances in Cryptology—ASIACRYPT’94, pp. 91–103. Springer, New York (1994)

    Google Scholar 

  21. Golić, J.D.: Correlation via linear sequential circuit approximation of combiners with memory. In: Rueppel, R.A. (ed.) Advances in Cryptology—EUROCRYPT’92, Lecture Notes in Computer Science, vol. 658, pp. 113–123. Springer, New York (1993)

    Google Scholar 

  22. Golić, J.D.: Linear cryptanalysis of stream ciphers. In: Preneel, B. (ed.) Fast Software Encryption’94, Lecture Notes in Computer Science, volume 1008, pp. 154–169. Springer, New York (1995)

    Google Scholar 

  23. Golić, J.D.: Computation of low-weight parity check polynomials. Electron. Lett. 32(21), 1981–1982 (1996)

    Article  Google Scholar 

  24. Gong, G., Gupta, K.C., Hell, M., Nawaz, Y.: Towards a general RC4-like keystream generator. In: Feng, D., Lin, D., Yung, M. (eds.) Conference on Information Security and Cryptology, Lecture Notes in Computer Science, vol. 3822, pp. 162–174. Springer, New York (2005)

    Google Scholar 

  25. Halevi, S., Coppersmith, D., Jutla, C.S.: Scream: a software-efficient stream cipher. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption 2002, Lecture Notes in Computer Science, vol. 2365, pp. 195–209. Springer, New York (2002)

    Google Scholar 

  26. Hell, M., Johansson, T.: Cryptanalysis of Achterbahn-128/80. IET Inform. Sec. 1(2), 47–52 (2007)

    Article  Google Scholar 

  27. Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator (CJCSG). eSTREAM, ECRYPT Stream Cipher Project, Report 2005/022

  28. Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator and Pomaranch stream cipher (version 2). eSTREAM, ECRYPT Stream Cipher Project, Report 2006/006. http://www.ecrypt.eu.org/stream (2006)

  29. Jansen, C.J.A., Helleseth, T., Kholosha, A.: Cascade jump controlled sequence generator and Pomaranch stream cipher (version 3). eSTREAM, ECRYPT Stream Cipher Project. http://www.ecrypt.eu.org/stream (2006)

  30. Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Fast Software Encryption 2003, Lecture Notes in Computer Science, vol. 2887, pp. 235–246. Springer, New York (2003)

    Google Scholar 

  31. Lu, Y., Vaudenay, S.: Cryptanalysis of an E0-like combiner with memory. J. Cryptol. 21(3) 430–457 (2008)

    Article  Google Scholar 

  32. Mantin, I., Shamir, A.: Practical attack on broadcast RC4. In: Matsui, M. (ed.) Fast Software Encryption 2001, Lecture Notes in Computer Science, vol. 2355, pp. 152–164. Springer, New York (2001)

    Google Scholar 

  33. Marsaglia, G.: DIEHARD battery of tests of randomness. http://www.stat.fsu.edu/pub/diehard/ (1995)

  34. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology—EUROCRYPT’93, Lecture Notes in Computer Science, vol. 765, pp. 386–397. Springer, New York (1994)

    Google Scholar 

  35. Matsui, M.: The first experimental cryptanalysis of the data encryption standard. In: Desmedt, Y. (ed.) Advances in Cryptology—CRYPTO’94, Lecture Notes in Computer Science, vol. 839, pp. 1–11. Springer, New York (1994)

    Google Scholar 

  36. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC, Boca Raton (1997)

    MATH  Google Scholar 

  37. NESSIE. New European Schemes for Signatures, Integrity, and Encryption. http://www.cryptonessie.org (1999)

  38. NIST. A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication 800–22, (2001)

  39. Paul, S., Preneel, B.: A new weekness in the RC4 keystream generator. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 245–259. Springer, New York (2004)

    Google Scholar 

  40. Saarinen, M.-J.O.: Chosen-IV statistical attacks against eSTREAM ciphers. eSTREAM, ECRYPT Stream Cipher Project, Report 2006/013. http://www.ecrypt.eu.org/stream (2006)

  41. Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Trans. Inf. Theory 30, 776–780 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  42. Vaudenay, S.: An experiment on DES statistical cryptanalysis. In: 3rd ACM Conference on Computer and Communications Security, pp. 139–147. ACM, New York (1996)

    Chapter  Google Scholar 

  43. Wagner, D.: Towards a unifying view of block cipher cryptanalysis. In: Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 16–33. Springer, New York (2004)

    Google Scholar 

  44. Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, pp. 288–303. Springer, New York (2002)

    Google Scholar 

  45. Watanabe, D., Furuya, S., Yoshida, H., Takaragi, K., Preneel, B.: A new keystream generator MUGI. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption 2002, Lecture Notes in Computer Science, vol. 2365, pp. 179–194. Springer, New York (2002)

    Google Scholar 

  46. Wikipedia. A5/1 — wikipedia, the free encyclopedia. http://en.wikipedia.org/wiki/A5/1 (2008)

  47. Wikipedia. RC4 — wikipedia, the free encyclopedia. http://en.wikipedia.org/wiki/RC4 (2008)

  48. Wu, H.: Stream cipher HC-128. eSTREAM, ECRYPT Stream Cipher Project. http://www.ecrypt.eu.org/stream (2005)

  49. Wu, H.: Stream cipher HC-256. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/011. http://www.ecrypt.eu.org/stream (2005)

  50. Zoltak, B.: VMPC one-way function and stream cipher. In: Roy, B., Meier, W. (eds.) Fast Software Encryption 2004, Lecture Notes in Computer Science, vol. 3017, pp. 210–225. Springer, New York (2004)

    Google Scholar 

Download references

Acknowledgements

The authors wish to thank the anonymous referees for their suggestions that helped improving the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Johansson.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hell, M., Johansson, T. & Brynielsson, L. An overview of distinguishing attacks on stream ciphers. Cryptogr. Commun. 1, 71–94 (2009). https://doi.org/10.1007/s12095-008-0006-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-008-0006-7

Keywords

Mathematics Subject Classification (2000)

Navigation