Skip to main content
Log in

Improved multi-pass fast correlation attacks with applications

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper we propose two new algorithms for multi-pass fast correlation attacks on stream ciphers. The first algorithm aims at fast symbol-wise decoding in the circumstances that the noise is not very high and we have little resource for pre-computation. The second algorithm deals with the practical decoding problem in the high noise and limited keystream cases. The new algorithms are applicable to arbitrary form LFSR and compare favorably to the previously known algorithms in the scenarios under consideration. As applications, we demonstrate new key recovery attacks on one-level Bluetooth E0 and LILI-128, respectively. Given 237-bit keystream and 228-byte memory, our attack against one-level E0 needs 235.1 operations. Given 224-bit keystream and 224.5-byte memory, our attack on LILI-128 has time complexity 270.6 operations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Canteaut A, Trabbia M. Improved fast correlation attacks using parity-check equations of weight 4 and 5. In: Advances in Cryptology-EUROCRYPT’2000, LNCS vol.1807. Berlin: Springer-Verlag, 2000. 573–588

    Google Scholar 

  2. Chepyzhov V V, Johansson T, Smeets B. A simple algorithm for fast correlation attacks on stream ciphers. In: Fast Software Encryption-FSE’2000, LNCS vol. 1978. Berlin: Springer-Verlag, 2000. 181–195

    Chapter  Google Scholar 

  3. Chose P, Joux A, Mitton M. Fast correlation attacks: An algorithmic point of view. In: EUROCRYPT’2002, LNCS vol. 2332. Berlin: Springer-Verlag, 2002. 209–221

    Google Scholar 

  4. Golic J D, Hawkes P. Vetorial approach to fast correlation attacks. Design Code Cryptogr, 2005, 35: 5–19

    Article  MathSciNet  MATH  Google Scholar 

  5. Johansson T, Jonsson F. Fast correlation attacks based on turbo code techniques. In: Advances in Cryptology-CRYPTO’99, LNCS, vol. 1666. Berlin: Springer-Verlag, 1999. 181–197

    Google Scholar 

  6. Johansson T, Jonsson F. Improved fast correlation attacks on stream ciphers via convolutional codes. In: Advances in Cryptology-EUROCRYPT’99, LNCS, vol. 1666. Berlin: Springer-Verlag, 1999. 347–362

    Google Scholar 

  7. Johansson T, Jonsson F. Fast correlation attacks through reconstruction of linear polynomals. In: CRYPTO’2000, LNCS vol. 1880. Berlin: Springer-Verlag, 2000. 300–315

    Google Scholar 

  8. Lu Y, Vaudenay S. Faster correlation attack on Bluetooth keystream generator E0. In: CRYPTO’2004, LNCS, vol. 3152. Berlin: Springer-Verlag, 2004. 407–425

    Google Scholar 

  9. Meier W, Staffelbach O. Fast correlation attacks on certain stream ciphers. J Cryptol, 1989, 1: 159–176

    Article  MathSciNet  MATH  Google Scholar 

  10. Menezes A J, Van Oorschot P C, Vanstone S A. Handbook of Applied Cryptography. Boca Roton, FL: CRC Press, 1996

    Book  Google Scholar 

  11. Mihaljevic M, Fossorier M P C, Imai H. A low-complexity and high-performance algorithm for fast correlation attack. In: Fast Software Encryption-FSE’2000, LNCS, vol. 1978. Berlin: Springer-Verlag, 2000. 196–212

    Chapter  Google Scholar 

  12. Mihaljevic M, Fossorier M P C, Imai H. Fast correlation attack algorithm with listing decoding and an application. In: Fast Software Encryption-FSE’2001, LNCS, vol. 1978. Berlin: Springer-Verlag, 2001. 208–222

    Google Scholar 

  13. Siegenthaler T. Decrypting a class of stream ciphers using ciphertext only. IEEE Trans Comput, 1985, c-34: 81–85

    Article  Google Scholar 

  14. Zhang B, Feng D. Multi-pass fast correlation attack on stream ciphers. In: Selected Areas in Cryptography-SAC’2006. LNCS, vol. 4356. Berlin: Springer-Verlag, 2007. 234–248

    Chapter  Google Scholar 

  15. Lu Y, Vaudenay S. Cryptanalysis of Bluetooth keystream generator two-level E0. In: ASIACRYPT’2004, LNCS, vol. 3329. Berlin: Springer-Verlag, 2004. 483–499

    Google Scholar 

  16. Lu Y, Meier W, Vaudenay S. The conditional correlation attack: A practical attack on Bluetooth encryption. In: Advances in Cryptology-CRYPTO’2005, LNCS, vol. 3621. Berlin: Springer-Verlag, 2005. 97–117

    Google Scholar 

  17. Bluetooth TM, Bluetooth Specification, version 1.2, November 2003, available at http://www.bluetooth.org

  18. Clark A, Dawson E, Fuller J, et al. The LILI-128 keystream generator. In: Selected Areas in Cryptography-SAC’2000, LNCS, vol. 2012. Berlin: Springer-Verlag, 2000

    Google Scholar 

  19. Armknecht F, Krause M. Algebraic attacks on combiners with memory. In: Advances in Cryptology-CRYPTO’2003, LNCS, vol. 2729. Berlin: Springer-Verlag, 2003. 162–175

    Chapter  Google Scholar 

  20. Courtois N T. Fast algebraic attacks on stream ciphers with linear feedback. In: Advances in Cryptology-CRYPTO’2003, LNCS, vol. 2729. Berlin: Springer-Verlag, 2003. 176–194

    Chapter  Google Scholar 

  21. Courtois N T, Meier W. Algebraic attacks on stream ciphers with linear feedback. In: EUROCRYPT’2003, LNCS, vol. 2656. Berlin: Springer-Verlag, 2003. 345–359

    Google Scholar 

  22. Ekdahl P. On LFSR based stream ciphers (analysis and design). PhD Thesis, Lund: Lund University, 2003

    Google Scholar 

  23. Krause M, Stegemann D. Reducing the space complexity of BDD-based attacks on keystream generators. In: Fast Software Encryption-FSE’2006, LNCS, vol. 4047. Berlin: Springer-Verlag, 2006. 163–178

    Chapter  Google Scholar 

  24. Krause M. BDD-based cryptanalysis of keystream generators. In: Advances in Cryptology-EUROCRYPT’2002, LNCS, vol. 2332. Berlin: Springer-Verlag, 2002. 222–237

    Google Scholar 

  25. Hawkes P, Rose G. Rewriting variables: The complexity of fast algebraic attacks on stream ciphers. In: Advances in Cryptology-CRYPTO’2004, LNCS, vol. 3152. In: Springer-Verlag, 2004. 390–406

  26. Shaked Y, Wool A. Cryptanalysis of the Bluetooth E0 cipher using OBDD’s. In: Information Security Conference-ISC’2006, LNCS, vol. 4176. Berlin: Springer-Verlag, 2006. 187–202

    Google Scholar 

  27. Englund H, Johansson T. A new simple technique to attack filter generators and related ciphers. In: Selected Areas in Cryptography-SAC’2004, LNCS, vol. 3357. Berlin: Springer-Verlag, 2005. 39–53

    Chapter  Google Scholar 

  28. Johansson T, Jonsson F. A fast correlation attack on LILI-128. Inf Process Lett, 2002, 81: 127–132

    Article  MathSciNet  MATH  Google Scholar 

  29. Saarinen M J O. A time-memory tradeoff attack against LILI-128. In: Fast Software Encryption-FSE’2002, LNCS, vol. 2365. Berlin: Springer-Verlag, 2002. 231–236

    Chapter  Google Scholar 

  30. Tsunoo Y, Saito T, Shigeri M, et al. Shorter bit sequence is enough to break stream cipherLILI-128. IEEE Trans Inf Theory, 2005, 51: 4312–4319

    Article  MathSciNet  Google Scholar 

  31. Molland H, Helleseth T. An improved correlation attack against irregular clocked and filtered keystream generators. In: Advances in Cryptology-CRYPTO’2004, LNCS, vol. 3152. Berlin: Springer-Verlag, 2004. 373–389

    Google Scholar 

  32. Shannon C E. A mathematical theory of communication. Bell Syst Tech, 1948, J.27

  33. Golic J D. Linear cryptanalysis of Bluetooth stream cipher. In: Advances in Cryptology-EUROCRYPT’2002, LNCS, vol. 2332. Berlin: Springer-Verlag, 2002. 238–255

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bin Zhang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, B., Feng, D. Improved multi-pass fast correlation attacks with applications. Sci. China Inf. Sci. 54, 1635–1644 (2011). https://doi.org/10.1007/s11432-011-4295-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4295-7

Keywords

Navigation