2011
DOI: 10.1007/978-3-642-21702-9_10
|View full text |Cite
|
Sign up to set email alerts
|

Breaking Grain-128 with Dynamic Cube Attacks

Abstract: We present a new variant of cube attacks called a dynamic cube attack. Whereas standard cube attacks [4] find the key by solving a system of linear equations in the key bits, the new attack recovers the secret key by exploiting distinguishers obtained from cube testers. Dynamic cube attacks can create lower degree representations of the given cipher, which makes it possible to attack schemes that resist all previously known attacks. In this paper we concentrate on the well-known stream cipher Grain-128 [6], on… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
126
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
8
1

Relationship

1
8

Authors

Journals

citations
Cited by 139 publications
(126 citation statements)
references
References 15 publications
0
126
0
Order By: Relevance
“…Another possible approach it to carefully select the cube such that we obtain a practical distinguisher (as in Section 5.1). Then, we can try to apply several techniques that were developed to exploit similar distinguishers for key recovery (such as conditional differential cryptanalysis [19] and dynamic cube attacks [15]). However, these techniques seem to be better suited for stream ciphers built using feedback shift registers, rather than the SP-network design of Keccak.…”
Section: Keystream Prediction For 9-round Keccakmentioning
confidence: 99%
“…Another possible approach it to carefully select the cube such that we obtain a practical distinguisher (as in Section 5.1). Then, we can try to apply several techniques that were developed to exploit similar distinguishers for key recovery (such as conditional differential cryptanalysis [19] and dynamic cube attacks [15]). However, these techniques seem to be better suited for stream ciphers built using feedback shift registers, rather than the SP-network design of Keccak.…”
Section: Keystream Prediction For 9-round Keccakmentioning
confidence: 99%
“…Hence, with a complexity of 2 14 , we can determine the candidates of Q 0 = {m 7 , m 0 } satisfying (6). Similarly, we can determine Q 1 = {m 8 , m 7 }, Q 2 = {m 9 , m 8 }, Q 3 = {m 10 , m 9 }, Q 4 = {m 11 , m 10 }, Q 5 = {m 12 , m 11 }, Q 6 = {m 13 , m 12 }, Q 7 = {m 14 , m 13 } and Q 8 = {m 15 , m 14 } from (7).…”
Section: Recovering the Middle Register Mmentioning
confidence: 99%
“…Thus, the techniques requiring chosen nonces, e.g. the differential-like chosen nonces attacks and the cube attacks [5,6] will not work in this realistic setting, neither will fast correlation attacks [11] which usually require large amounts of keystream.…”
Section: Introductionmentioning
confidence: 99%
“…In 2010, Li et al worked on cube testers on Bivium [20]. Shamir et al worked on Grain-128 [21] and gave results for cube testers and dynamic cube attack in [22] and [23]. Conditional differential cryptanalysis by Knellwolf et al is a predecessor to dynamic cube attack [24].…”
Section: Introductionmentioning
confidence: 99%