1999
DOI: 10.1007/3-540-48910-x_24
|View full text |Cite
|
Sign up to set email alerts
|

Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes

Abstract: This paper describes new methods for fast correlation attacks, based on the theory of convolutional codes. They can be applied to arbitrary LFSR feedback polynomials, in opposite to the previous methods, which mainly focus on feedback polynomials of low weight. The results improve significantly the few previous results for this general case, and are in many cases comparable with corresponding results for low weight feedback polynomials.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
97
0
3

Year Published

2000
2000
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 109 publications
(101 citation statements)
references
References 13 publications
1
97
0
3
Order By: Relevance
“…In stream ciphers applications, when f is used in a pseudo-random generator as a combining function or as a filtering function, the existence of a "good" approximation of f by an affine function makes fast correlation attacks feasible [17,13,12]. Similarly, if f is used in a block cipher as an S-box component, this would lead to successful linear attacks [15].…”
Section: Cryptographic Criteria For Boolean Functionsmentioning
confidence: 99%
“…In stream ciphers applications, when f is used in a pseudo-random generator as a combining function or as a filtering function, the existence of a "good" approximation of f by an affine function makes fast correlation attacks feasible [17,13,12]. Similarly, if f is used in a block cipher as an S-box component, this would lead to successful linear attacks [15].…”
Section: Cryptographic Criteria For Boolean Functionsmentioning
confidence: 99%
“…To this end, the so-called parity checks with memory [10] (also see [7]) or the parity checks sharing a given number of bits in common [14] may be utilized. In conclusion, the second stage of the basic fast correlation attack on the shrinking generator may be successful for a large class of LFSR 1 feedback polynomials.…”
Section: Basic Attack On Lfsrmentioning
confidence: 99%
“…It is known that the complexity of such an algorithm primarily depends on the degrees and numbers of low-weight polynomial multiples of the feedback polynomial of LFSR 1 which, according to [10], [7], and [14], may also contain an additional number of concentrated nonzero terms. The initial state of LFSR 1 can thus be recovered.…”
Section: Introductionmentioning
confidence: 99%
“…The other very important aspect is that the designs are often secret and contrary to block ciphers, generally no public evaluation is possible. Although such stream ciphers may be vulnerable to some attacks [11,7,6], cryptanalysis becomes much harder when the algorithm is unknown. During World War II, US cryptanalysts had to face this problem with the Japanese PURPLE machine [8]: they reconstructed it before cryptanalysing it.…”
Section: Introductionmentioning
confidence: 99%
“…By algebraic and statistical results, all the cryptographic primitives constituting the system (the LFSR characteristics and the combining function) can be recovered. After this reconstruction step, the LFSR initializations can be found by classical correlation attacks [11,7,6,1].…”
Section: Introductionmentioning
confidence: 99%