Skip to main content
Log in

Cryptanalysis of block-wise stream ciphers suitable for the protection of multimedia and ubiquitous systems

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

In this paper we introduce a general framework of related-key attack on block-wise stream ciphers which are suitable for the protection of multimedia and ubiquitous systems. As a case study, we show how our cryptanalytic framework is applied to a block-wise stream cipher TWOPRIME: we construct various related-key differentials of TWOPRIME and use them to show that recovering related keys of TWOPRIME can be performed with a data complexity of 214 known plaintext blocks and a time complexity of 232 8-bit table lookups. We expect that our general framework for a related-key attack would be useful tool for analyzing many of block-wise stream ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Advanced encryption algorithm (AES) development effort, 1997–2000. http://csrc.nist.gov/encryption/aes/.

  2. Bellare, M., & Kohno, T. (2003). A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In LNCS : Vol. 2654. Advances in cryptology—EUROCRYPT’03 (pp. 491–506). Berlin: Springer.

    Google Scholar 

  3. Biham, E. (1994). New types of cryptanalytic attack using related keys. In LNCS : Vol. 765. Advances in cryptology—EUROCRYPT’93 (pp. 398–409). Berlin: Springer. Journal of Cryptology, 7(4), 156–171 (1994).

    Google Scholar 

  4. Biham, E., Dunkelman, O., & Keller, N. (2005). Related-key boomerang and rectangle attacks. In LNCS : Vol. 3494. Advances in cryptology—proceedings of EUROCRYPT 2005 (pp. 507–525). Berlin: Springer.

    Google Scholar 

  5. Biham, E., Dunkelman, O., & Keller, N. (2005). A related-key rectangle attack on the full KASUMI. In LNCS : Vol. 3788. Advances in cryptology—proceedings of ASIACRYPT 2005 (pp. 443–461). Berlin: Springer.

    Chapter  Google Scholar 

  6. Biham, E., Dunkelman, O., & Keller, N. (2006). Related-key impossible differential attacks on AES-192. In LNCS : Vol. 3860. Topics in cryptology—proceedings of CT-RSA 2006 (pp. 21–31). Berlin: Springer.

    Chapter  Google Scholar 

  7. Blunden, M., & Escott, A. (2001). Related key attacks on reduced round KASUMI. In LNCS : Vol. 2355. The 8th fast software encryption workshop (FSE’01) (pp. 277–285). Berlin: Springer.

    Chapter  Google Scholar 

  8. Coppersmith, D., Wagner, D., Schneier, B., & Kelsey, J. (1998). Cryptanalysis of TWOPRIME. In LNCS : Vol. 1372. The 5th fast software encryption workshop (FSE’98) (pp. 32–48). Berlin: Springer.

    Chapter  Google Scholar 

  9. Daemen, J., & Clapp, C. (1998). Fast hashing and stream encryption with PANAMA. In LNCS : Vol. 1372. The 5th fast software encryption workshop (FSE’98) (pp. 60–74). Berlin: Springer.

    Chapter  Google Scholar 

  10. Ding, C., Niemi, V., Renvall, A., & Salomaa, A. (1997). TWOPRIME: A fast stream ciphering algorithm. In LNCS : Vol. 1267. The 4th fast software encryption workshop (FSE’97) (pp. 88–102). Berlin: Springer.

    Chapter  Google Scholar 

  11. Dunkelman, O., Keller, N., & Kim, J. (2006). Related-key rectangle attack on the full SHACAL-1. In LNCS : Vol. 4356. SAC’06 (pp. 28–44). Berlin: Springer.

    Google Scholar 

  12. Ekdahl, P., & Johansson, T. (2002). A new version of the stream cipher SNOW. In LNCS : Vol. 2595. SAC’02 (pp. 47–61). Berlin: Springer.

    Google Scholar 

  13. Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., & Kohno, T. (2003). Helix: Fast encryption and authentication in a single cryptographic primitive. In LNCS : Vol. 2887. The 10th fast software encryption workshop (FSE’03) (pp. 330–346). Berlin: Springer.

    Google Scholar 

  14. Gorski, M., & Lucks, S. (2008). New related-key boomerang attacks on AES. In LNCS : Vol. 5365. INDOCRYPT’08 (pp. 266–278). Berlin: Springer.

    Google Scholar 

  15. Grosul, A., & Wallach, D. (2000). A related-key cryptanalysis of RC4 (Technical Report TR-00-358). Rice University, June 2000.

  16. Halevi, S., Coppersmith, D., & Jutla, C. (2002). Scream: A software-efficient stream cipher. In LNCS : Vol. 2365. The 9th fast software encryption workshop (FSE’02) (pp. 195–209). Berlin: Springer.

    Chapter  Google Scholar 

  17. Hawkes, P., & Rose, G. G. (2000). Primitive specification and supporting documentation for SOBER-t32 submission to NESSIE. In Proceedings of the first open NESSIE workshop.

  18. Hong, S., Kim, J., Lee, S., & Preneel, B. (2005). Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192. In LNCS : Vol. 3557. The 12th fast software encryption workshop (FSE’05) (pp. 368–383). Berlin: Springer.

    Google Scholar 

  19. Jakimoski, G., & Desmedt, Y. (2004). Related-key differential cryptanalysis of 192-bit key AES variants. In LNCS : Vol. 3006. SAC’03 (pp. 208–221). Berlin: Springer.

    Google Scholar 

  20. Jeong, K., Lee, C., Sung, J., Hong, S., & Lim, J. (2007). Related-key amplified boomerang attacks on the full-round Eagle-64 and Eagle-128. In LNCS : Vol. 4586. ACISP’07 (pp. 143–157). Berlin: Springer.

    Google Scholar 

  21. Kelsey, J., Schneier, B., & Wagner, D. (1996). Key schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and triple-DES. In LNCS : Vol. 1109. Advances in cryptology—CRYPTO’96 (pp. 237–251). Berlin: Springer.

    Google Scholar 

  22. Kelsey, J., Schneir, B., & Wagner, D. (1997). Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In LNCS : Vol. 1334. ICICS’97 (pp. 233–246). Berlin: Springer.

    Google Scholar 

  23. Kim, J., Kim, G., Hong, S., Lee, S., & Hong, D. (2004). The related-key rectangle attack—application to SHACAL-1. In LNCS : Vol. 3108. ACISP’04 (pp. 123–136). Berlin: Springer.

    Google Scholar 

  24. Kim, J., Kim, G., Lee, S., Lim, J., & Song, J. (2004). Related-key attacks on reduced rounds of SHACAL-2. In LNCS : Vol. 3348. Proceedings of INDOCRYPT 2004 (pp. 175–189). Berlin: Springer.

    Chapter  Google Scholar 

  25. Kim, J., Hong, S., & Preneel, B. (2007). Related-key rectangle attacks on reduced AES-192 and AES-256. In LNCS : Vol. 4593. The 14th fast software encryption workshop (FSE’07 (pp. 225–241). Berlin: Springer.

    Chapter  Google Scholar 

  26. Knudsen, L. R. (1993). Cryptanalysis of LOKI91. In LNCS : Vol. 718. Advances in cryptology—AUSCRYPT’92 (pp. 196–208). Berlin: Springer.

    Google Scholar 

  27. Ko, Y., Hong, S., Lee, W., Lee, S., & Kang, J. (2004). Related-key differential attacks on 26 rounds of XTEA and full rounds of GOST. In LNCS : Vol. 3017. The 11th fast software encryption workshop (FSE’04) (pp. 299–316). Berlin: Springer.

    Google Scholar 

  28. Lee, E., Kim, J., Hong, D., Lee, C., Sung, J., Hong, S., & Lim, J. (2008). Weak-key classes of 7-round MISTY 1 and 2 for related-key amplified boomerang attacks. IEICE Transactions, 91-A(2), 642–649.

    Google Scholar 

  29. Lee, C., Kim, J., Hong, S., Sung, J., & Lee, S. (2008). Security analysis of the full-round DDO-64 block cipher. Journal of Systems and Software, 81(1), 2328–2335.

    Article  Google Scholar 

  30. Lu, J. (2008). Related-key rectangle attack on 36 rounds of the XTEA block cipher. International Journal of Information Security, 8(1), 1–11.

    Article  Google Scholar 

  31. Lu, J., & Kim, J. (2008). Attacking 44 rounds of the SHACAL-2 block cipher using related-key rectangle cryptanalysis. IEICE Transactions, 91-A(9), 2588–2596.

    Google Scholar 

  32. Lu, J., Kim, J., Keller, N., & Dunkelman, O. (2006). Related-key rectangle attack on 42-round SHACAL-2. In LNCS : Vol. 4176. ISC’06 (pp. 85–100). Berlin: Springer.

    Google Scholar 

  33. Lu, J., Lee, C., & Kim, J. (2006). Related-key attacks on the full-round Cobra-F64a and Cobra-F64b. In LNCS : Vol. 4116. SCN’06 (pp. 95–110). Berlin: Springer.

    Google Scholar 

  34. Lucks, S. (2004). Cipher secure against related-key attacks. In LNCS : Vol. 3017. The 11th fast software encryption workshop (FSE’04) (pp. 359–370). Berlin: Springer.

    Google Scholar 

  35. Lucks, S., & Weis, R. (1999). A Related-key attack against 14 rounds of skipjack (Technical Report). Universitat Mannheim.

  36. Phan, R. C.-W., & Handschuh, H. (2004). On related-key and collision attacks: the case for the IBM 4758 cryptoprocessor. In LNCS : Vol. 3225. ISC 2004 (pp. 111–122). Berlin: Springer.

    Google Scholar 

  37. Phan, R. C.-W., & Shamir, A. (2008). Improved related-key attacks on DESX and DESX+. Cryptologia, 32(1), 13–22.

    Article  Google Scholar 

  38. Razali, E., & Phan, R. C.-W. (2006). On the existence of related-key oracles in cryptosystems based on block ciphers. In LNCS : Vol. 4277. OTM Workshops 2006 (pp. 425–438). Berlin: Springer.

    Chapter  Google Scholar 

  39. Rivest, R. (1996). RC4, unpublished work (a description of RC4 appears in B. Schneier, Applied Cryptography, 1996).

  40. Rogaway, P., & Coppersmith, D. (1994). A software-optimized encryption algorithm. In LNCS : Vol. 809. The 1st fast software encryption workshop (FSE’93) (pp. 56–63). Berlin: Springer.

    Google Scholar 

  41. Sekar, G., Paul, S., & Preneel, B. (2007). Related-key attacks on the Py-family of ciphers and an approach to repair the weaknesses. In LNCS : Vol. 4859. Indocrypt’07 (pp. 58–72). Berlin: Springer.

    Google Scholar 

  42. Shannon, C. E. (1948). A mathematical theory of communication. Bell Systems Technical Journal.

  43. Wang, G. (2007). Related-key rectangle attack on 43-round SHACAL-2. In LNCS : Vol. 4464. ISPEC’07 (pp. 33–42). Berlin: Springer.

    Google Scholar 

  44. Zhang, W., Wu, W., Zhang, L., & Feng, D. (2007). Improved related-key impossible differential attacks on reduced-round AES-192. In LNCS : Vol. 4356. SAC’06 (pp. 15–27). Berlin: Springer.

    Google Scholar 

  45. Zhang, W., Zhang, L., Wu, W., & Feng, D. (2007). Related-key differential-linear attacks on reduced AES-192. In LNCS : Vol. 4859. INDOCRYPT’07 (pp. 73–85). Berlin: Springer.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jaechul Sung.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, D.G., Kim, J., Sung, J. et al. Cryptanalysis of block-wise stream ciphers suitable for the protection of multimedia and ubiquitous systems. Telecommun Syst 44, 297–306 (2010). https://doi.org/10.1007/s11235-009-9255-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-009-9255-9

Keywords

Navigation