Paper 2015/757

Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks

Matthias Hamann and Matthias Krause

Abstract

Most stream ciphers used in practice are vulnerable against generic collision attacks, which allow to compute the secret initial state on the basis of O(2^{n/2}) keystream bits in time and space O(2^{n/2}), where n denotes the inner state length of the underlying keystream generator. This implies the well-known rule that for reaching n-bit security, the inner state length should be at least 2n. Corresponding to this, the inner state length of recent proposals for practically used stream ciphers is quite large (e.g., n=288 for Trivium and n=160 for Grain v1). In this paper, we suggest a simple stream cipher operation mode, respectively a simple way how to modify existing operation modes like that in the Bluetooth system, which provides provable security near 2^{2n/3} against generic collision attacks. Our suggestion refers to stream ciphers (like E0 in Bluetooth) which generate keystreams that are partitioned into packets and where the initial states for each packet are computed from a packet-IV and the secret session key using a resynchronization algorithm. Our security analysis is based on modeling the resynchronization algorithm in terms of the FP(1)-construction E(x,k)=F(P(x+k)+k), where k denotes an n-bit secret key (corresponding to the symmetric session key), F denotes a publicly known n-bit function (corresponding to the output function of the underlying keystream generator), P denotes a publicly known n-bit permutation (corresponding to the iterated state update function of the generator), and the input x is an n-bit public initial value. Our security bounds follow from the results presented in [Cryptology ePrint Archive: Report 2015/636], where a tight 2n/3 security bound for the FP(1)-construction in the random oracle model was proved.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Stream Cipher Operation ModesTime-Memory-Data Tradeoff AttacksProvable SecurityEven-Mansour Constructions
Contact author(s)
hamann @ uni-mannheim de
History
2015-07-30: revised
2015-07-30: received
See all versions
Short URL
https://ia.cr/2015/757
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/757,
      author = {Matthias Hamann and Matthias Krause},
      title = {Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2015/757},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/757}},
      url = {https://eprint.iacr.org/2015/757}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.