2005
DOI: 10.1007/11593447_20
|View full text |Cite
|
Sign up to set email alerts
|

Linear Cryptanalysis of the TSC Family of Stream Ciphers

Abstract: Abstract. In this paper, we introduce a new cryptanalysis method for stream ciphers based on T-functions and apply it to the TSC family which was proposed by Hong et al.. Our attack are based on linear approximations of the algorithms (in particular of the T-function). Hence, it is related to correlation attack, a popular technique to break stream ciphers with a linear update, like those using LFSR's.We show a key-recovery attack for the two algorithms proposed at FSE 2005 : TSC-1 in 2 25.4 computation steps, … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2005
2005
2017
2017

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 10 publications
(9 citation statements)
references
References 18 publications
0
9
0
Order By: Relevance
“…Because Pr(K ∈ A , IV ∈ B) = 2 −14 , by the conditional probability formula with (10) and (11), we get…”
Section: Weak Keys Resulting In the High Occurrence Probability Of DImentioning
confidence: 99%
See 1 more Smart Citation
“…Because Pr(K ∈ A , IV ∈ B) = 2 −14 , by the conditional probability formula with (10) and (11), we get…”
Section: Weak Keys Resulting In the High Occurrence Probability Of DImentioning
confidence: 99%
“…In 2005 and 2006, Muller and Peyrin [10,11] introduced a linear cryptanalysis attack on the TSC family TSC-1, TSC-2, TSC-3 together with Klimov and Shamir's ciphers. This linear correlation attack can recover the full secret keys of these stream ciphers.…”
Section: Introductionmentioning
confidence: 99%
“…The new structure has become little complex but it can produce key-streams faster than original ZUC. Attacks related to LFSR are reported in [6][7][8] which implies that it can lead to breakdown of algorithm. Reports and theoretical work discuss the strength of LFSR and suggest that LFSR is susceptible to attacks due to its linearity.…”
Section: Proposed Workmentioning
confidence: 99%
“…In [10,11], predecessors of TSC-4 have been attacked by exploiting a bit-flip bias for multiple applications of the state update function f. This bias still exists for regular updates of TSC-4, but the strong filter function g prevents from an attack. In this section, we disregard the details of the filter function and investigate the statistical properties of multiple warm-up updates of TSC-4: While the regular updates have some guaranteed properties, the warm-up updates use additional ad hoc operations that are designed to accelerate diffusion.…”
Section: Analysis Of Tsc-4mentioning
confidence: 99%