You are looking at a specific version 20200712:122919 of this paper. See the latest version.

Paper 2020/838

PudgyTurtle: variable-length, keystream-dependent encoding to resist time-memory tradeoff attacks

David A August and Anne C Smith

Abstract

PudgyTurtle is a way to use keystream to encode plaintext before XOR-based (stream cipher-like) encryption. It makes stream ciphers less efficient -- a typical implementation requiring about five times as much keystream and producing about twice as much ciphertext -- but also more robust against time-memory-data tradeoff attacks. PudgyTurtle can operate alongside any keystream generator, and thus functions somewhat like an encryption mode for stream ciphers. Here, we introduce the mechanics or PudgyTurtle and discuss its design motivations.

Note: This companion manuscript to a longer publication about PudgyTurtle introduces a new formula describing the plaintext-to-keystream matching process; discusses implementations with different parameter sets, and how these parameters affect things like ciphertext- and keystream-expansion; gives a graphical interpretation of PudgyTurtle's output statistics; and provides a focused, qualitative discussion about why PudgyTurtle can make time-memory-data tradeoff attacks more difficult.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Symmetric cryptographystream ciphersencryption modeserror-correcting codestime-memory-data tradeoff
Contact author(s)
daugust @ mgh harvard edu
History
2020-07-12: received
Short URL
https://ia.cr/2020/838
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.