2012
DOI: 10.1007/978-3-642-28496-0_12
|View full text |Cite
|
Sign up to set email alerts
|

Conditional Differential Cryptanalysis of Trivium and KATAN

Abstract: The concept of conditional differential cryptanalysis has been applied to NLFSR-based cryptosystems at ASIACRYPT 2010. We improve the technique by using automatic tools to find and analyze the involved conditions. Using these improvements we cryptanalyze the stream cipher Trivium and the KATAN family of lightweight block ciphers. For both ciphers we obtain new cryptanalytic results. For reduced variants of Trivium we obtain a class of weak keys that can be practically distinguished up to 961 of 1152 rounds. Fo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
32
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
5
3

Relationship

2
6

Authors

Journals

citations
Cited by 49 publications
(34 citation statements)
references
References 14 publications
2
32
0
Order By: Relevance
“…Now, instead, we have 64 bits forced to be 1, 1 equal to zero, and (128 + 93) = 221 bits of the initial state controlled by the attacker in the weak-key setting, plus potentially 21 additional bits from the key still not used, that will be inserted during the first rounds. We can conclude that, while in Trivium it is possible in the weak-key setting, to introduce zeros in the whole initial state but in 3 bits, in Kreyvium, we will never be able to set to zero 64 bits, implying that applying the techniques from [41] becomes much harder.…”
Section: Kreyviummentioning
confidence: 96%
See 1 more Smart Citation
“…Now, instead, we have 64 bits forced to be 1, 1 equal to zero, and (128 + 93) = 221 bits of the initial state controlled by the attacker in the weak-key setting, plus potentially 21 additional bits from the key still not used, that will be inserted during the first rounds. We can conclude that, while in Trivium it is possible in the weak-key setting, to introduce zeros in the whole initial state but in 3 bits, in Kreyvium, we will never be able to set to zero 64 bits, implying that applying the techniques from [41] becomes much harder.…”
Section: Kreyviummentioning
confidence: 96%
“…885) rounds out of 1152. The highest number of initialization rounds that can be attacked is 961: in this case, a distinguisher exists for a class of weak keys [41].…”
Section: Trivium In the He Settingmentioning
confidence: 99%
“…As this is not the case here, such attacks, as well as the recent interpolation attacks against LowMC [21], do not apply. The best attacks against KATAN, when excluding MitM techniques, are conditional differential attacks [40,41].…”
Section: Kreyviummentioning
confidence: 99%
“…Our change of constant is motivated by the conditional differential attacks from [41]: the conditions needed for a successful attack are that 106 bits from the IV or the key are equal to '0' and a single one needs to be '1'. This suggests that values set to zero "encourage" non-random behaviors, leading to our new constant.…”
Section: Kreyviummentioning
confidence: 99%
“…For the sake of completeness we mention some distinguisher attacks based on cube testers in [27,6,35]. The best covers up to 961 rounds working in a reduced key space of 2 26 keys (out of 2 80 ).…”
Section: Related Workmentioning
confidence: 99%