Paper 2017/1172

A Note on Stream Ciphers that Continuously Use the IV

Matthias Hamann, Matthias Krause, and Willi Meier

Abstract

Time-memory-data tradeoff (TMD-TO) attacks limit the security level of many classical stream ciphers (like $E_0$, A5/1, Trivium, Grain) to $n/2$, where $n$ denotes the inner state length of the underlying keystream generator. This implies that to withstand TMD tradeoff attacks, the state size should be at least double the key size. In 2015, Armknecht and Mikhalev introduced a new line of research, which pursues the goal of reducing the inner state size of lightweight stream ciphers below this boundary by deploying a key-dependent state update function in a Grain-like stream cipher. Although their design Sprout was broken soon after publication, it has raised interest in the design principle, and a number of related ciphers have been suggested since, including Plantlet, a follow-up of Sprout, and the cipher Fruit. In 2017, Hamann et al. showed that the initial hope of achieving full security against TMD-TO attacks by continuously using the secret key has failed. In particular, they demonstrated that there are generic distinguishing attacks against such ciphers with a complexity significantly smaller than that of exhaustive key search. However, by studying the assumptions underlying the applicability of these attacks, they came up with a new design idea for small-state stream ciphers, which is based on also continuously using the public IV as part of the state update. The authors conjectured that this design principle might allow to finally achieve full security against TMD-TO attacks. In this note, we take their idea one step further. While Hamann et al. aimed for improving the security of small-state stream ciphers that continuously use the secret key against distinguishing, we explain here that also other stream cipher constructions can benefit from continuously using the IV. In particular, our approach allows for thwarting the well-known TMD-TO inner state recovery attacks of Babbage and Biryukov and Shamir without using the secret key more than once.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Stream CiphersLightweight CryptographyTime-Memory-Data Tradeoff Attacks
Contact author(s)
hamann @ uni-mannheim de
History
2017-12-06: received
Short URL
https://ia.cr/2017/1172
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1172,
      author = {Matthias Hamann and Matthias Krause and Willi Meier},
      title = {A Note on Stream Ciphers that Continuously Use the IV},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1172},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1172}},
      url = {https://eprint.iacr.org/2017/1172}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.