Skip to main content
Log in

Utilizing Probabilistic Linear Equations in Cube Attacks

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Cube attacks, proposed by Dinur and Shamir at EUROCRYPT 2009, have shown huge power against stream ciphers. In the original cube attacks, a linear system of secret key bits is exploited for key recovery attacks. However, we find a number of equations claimed linear in previous literature actually nonlinear and not fit into the theoretical framework of cube attacks. Moreover, cube attacks are hard to apply if linear equations are rare. Therefore, it is of significance to make use of probabilistic linear equations, namely nonlinear superpolys that can be approximated by linear expressions effectively. In this paper, we suggest a way to test out and utilize these probabilistic linear equations, thus extending cube attacks to a wider scope. Concretely, we employ the standard parameter estimation approach and the sequential probability ratio test (SPRT) for linearity test in the preprocessing phase, and use maximum likelihood decoding (MLD) for solving the probabilistic linear equations in the online phase. As an application, we exhibit our new attack against 672 rounds of Trivium and reduce the number of key bits to search by 7.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Dinur I, Shamir A. Cube attacks on tweakable black box polynomials. In Lecture Notes in Computer Science 5479, Joux A (ed.), Springer Berlin Heidelberg, 2009, pp.278-299.

    Google Scholar 

  2. Aumasson J P, Dinur I, Meier W, Shamir A. Cube testers and key recovery attacks on reduced-round MD6 and Trivium. In Lecture Notes in Computer Science 5665, Dunkelman O (ed.), Springer Berlin Heidelberg, 2009, pp.1-22.

  3. Dinur I, Shamir A. Breaking Grain-128 with dynamic cube attacks. In Lecture Notes in Computer Science 6733, Joux A (ed.), Springer Berlin Heidelberg, 2011, pp.167-187.

    Google Scholar 

  4. Mroczkowski P, Szmidt J. The cube attack on stream cipher Trivium and quadraticity tests. Fundamenta Informaticae, 2012, 114(3/4): 309–318.

    MathSciNet  MATH  Google Scholar 

  5. Abdul-Latip S F, Reyhanitabar M R, Susilo W, Seberry J. Extended cubes: Enhancing the cube attack by extracting low-degree non-linear equations. In Proc. the 6th ACM Symposium on Information, Computer and Communications Security, March 2011, pp.296-305.

  6. Fouque P A, Vannet T. Improving key recovery to 784 and 799 rounds of Trivium using optimized cube attacks. In Lecture Notes in Computer Science 8424, Moriai S (ed.), Springer Berlin Heidelberg, 2014, pp.502-517.

  7. Dinur I, Shamir A. Side channel cube attacks on block ciphers. Cryptology ePrint Archive, Report 2009/127, 2009. http://eprint.iacr.org/2009/127.pdf, Jan. 2016.

  8. De Cannière C. Trivium: A stream cipher construction inspired by block cipher design principles. In Lecture Notes in Computer Science 4176, Katsikas S, L´opez J, Backes M, Gritzalis S, Preneel B (eds.), Springer Berlin Heidelberg, 2006, pp.171-186.

    Google Scholar 

  9. Aumasson J P, Dinur I, Henzen L, Meier W, Shamir A. Efficient FPGA implementations of high-dimensional cube testers on the stream cipher grain-128. Cryptology ePrint Archive, Report 2009/218, 2009. http://eprint.iacr.org/2009/218.pdf, Jan. 2016.

  10. Blum M, Luby M, Rubinfeld R. Selftesting/correcting with applications to numerical problems. Journal of Computer and System Sciences, 1993, 47(3): 549–595.

    Article  MathSciNet  MATH  Google Scholar 

  11. Siegenthaler T. Correlation-immunity of nonlinear combining functions for cryptographic applications. IEEE Transactions on Information Theory, 1984, 30(5): 776–780.

    Article  MathSciNet  MATH  Google Scholar 

  12. Chen J D, Sun S Z, Li D F, Liu L P. Mathematical Statistics Lecture Notes (2nd edition). Higher Education Press, 2007. (in Chinese)

  13. Roth R. Introduction to Coding Theory. New York, NY, USA: Cambridge University Press, 2006.

    Book  MATH  Google Scholar 

  14. Lint J. Introduction to Coding Theory (3rd edition). Springer-Verlag Berlin Heidelberg, 1999.

    Book  MATH  Google Scholar 

  15. Lu Y, Vaudenay S. Faster correlation attack on bluetooth keystream generator E0. In Lecture Notes in Computer Science 3152, Franklin M (ed.), Springer Berlin Heidelberg, 2004, pp.407-425.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuan Yao.

Additional information

This work is supported by the National Basic Research 973 Program of China under Grant No. 2013CB338002.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yao, Y., Zhang, B. & Wu, WL. Utilizing Probabilistic Linear Equations in Cube Attacks. J. Comput. Sci. Technol. 31, 317–325 (2016). https://doi.org/10.1007/s11390-016-1629-3

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-016-1629-3

Keywords

Navigation