2005
DOI: 10.1007/11554868_2
|View full text |Cite
|
Sign up to set email alerts
|

Distinguishing Attacks on T-Functions

Abstract: Abstract. Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function and a previously unbroken multi-word T-function with a 256-bit state, we describe an efficient distinguishing attack having a 2 32 data complexity. Furthermore, Hong et al. recently proposed two fully specified stream ciphers, consisting of multi-word T-functions with 128-bit states and filtering functions. We describe distin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2005
2005
2022
2022

Publication Types

Select...
5

Relationship

1
4

Authors

Journals

citations
Cited by 9 publications
(8 citation statements)
references
References 10 publications
0
8
0
Order By: Relevance
“…A notable example is i = 8 (and with other parameters as in Ex. 6), which results in an average value of χ 2 = 45 for N = 2 10 . This is a consequence of the specific setup in Ex.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…A notable example is i = 8 (and with other parameters as in Ex. 6), which results in an average value of χ 2 = 45 for N = 2 10 . This is a consequence of the specific setup in Ex.…”
Section: Resultsmentioning
confidence: 99%
“…In [10,11], predecessors of TSC-4 have been attacked by exploiting a bit-flip bias for multiple applications of the state update function f. This bias still exists for regular updates of TSC-4, but the strong filter function g prevents from an attack. In this section, we disregard the details of the filter function and investigate the statistical properties of multiple warm-up updates of TSC-4: While the regular updates have some guaranteed properties, the warm-up updates use additional ad hoc operations that are designed to accelerate diffusion.…”
Section: Analysis Of Tsc-4mentioning
confidence: 99%
“…This observation can be extended to a key-recovery attack with time complexity of 2 66 and data complexity of about 2 34 keystream bits. These attacks are the first key recovery attacks against the TSC family (distinguishing attacks have already been pointed out in [18,19]). Table 1 summarizes all these results.…”
Section: Contribution Of the Papermentioning
confidence: 99%
“…At Asiacrypt 2004, Mitra and Sarkar [22] described a time-memory trade-off attack which breaks some of the algorithms proposed by Klimov and Shamir. Kün-zli, Junod and Meier recently found distinguishing attacks applicable to many TFBSC's [19]. Taking into account these results, Hong et al proposed a new algorithm, called TSC-3 at the ECRYPT competition for stream cipher [7].…”
Section: Introductionmentioning
confidence: 99%
“…At Asiacrypt 2004, Mitra and Sarkar described a time-memory trade-off attack [8] to break some stream ciphers proposed by Klimov and Shamir. Recently, Kunzli, Junod and Meier proposed the distinguishing attacks [7] applicable to several Tfunction based stream ciphers (TSC). Based on the above researches, Hong et al proposed a new TSC version called TSC-3 [2], as a candidate to eStream project.…”
Section: Introductionmentioning
confidence: 99%