2006
DOI: 10.1007/11941378_2
|View full text |Cite
|
Sign up to set email alerts
|

Non-randomness in eSTREAM Candidates Salsa20 and TSC-4

Abstract: Abstract. Stream cipher initialisation should ensure that the initial state or keystream is not detectably related to the key and initialisation vector. In this paper we analyse the key/IV setup of the eSTREAM Phase 2 candidates Salsa20 and TSC-4. In the case of Salsa20 we demonstrate a key recovery attack on six rounds and observe non-randomness after seven. For TSC-4, non-randomness over the full eight-round initialisation phase is detected, but would also persist for more rounds.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
29
0

Year Published

2007
2007
2022
2022

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 41 publications
(33 citation statements)
references
References 7 publications
(11 reference statements)
0
29
0
Order By: Relevance
“…produces the actual output keystream from the current internal states X and Y . We divide 32-bit word x k into four bytes 3 , where x k,0 is the least significant byte, and x k,3 is the most significant byte. This is similar to y k,l (0 ≤ k, l ≤ 3).…”
Section: Cipher Bodymentioning
confidence: 99%
See 1 more Smart Citation
“…produces the actual output keystream from the current internal states X and Y . We divide 32-bit word x k into four bytes 3 , where x k,0 is the least significant byte, and x k,3 is the most significant byte. This is similar to y k,l (0 ≤ k, l ≤ 3).…”
Section: Cipher Bodymentioning
confidence: 99%
“…At Indocrypt 2006, Fischer, Meier and Berbain et al [3] presented a nonrandomness behavior of the full eight-round state initialization for TSC-4. The non-randomness can be detected in the initial state with about 1000 inputs, however, no bias in the keystream of TSC-4 resulting from this non-randomness has been detected yet.…”
Section: Introductionmentioning
confidence: 99%
“…The first attack was presented by Crowley [4] which could break the 5 round version of Salsa20 within claimed 3 165 trials. Later a four round differential was exploited by Fischer et al [6] to break 6 rounds in 2 177 trials and by Tsnunoo et al [11] to break 7 rounds in about 2 190 trials. The currently best attack by Aumasson et al [1] covers 8 round version of Salsa20 with estimated complexity of 2 251 .…”
Section: Introductionmentioning
confidence: 99%
“…2006.12 [14]: Fischer, Meier, Berbain, Biasse, and Robshaw reported a 2 177 -operation attack on Salsa20/6 (and a much faster attack on Salsa20/5, clearly breaking Salsa20/5) at the Indocrypt conference in Calcutta. The attack works forwards from a small known input difference to a biased bit 4 rounds later, and works 2 rounds backwards from an output after guessing 160 relevant key bits.…”
Section: Cryptanalysismentioning
confidence: 99%