Font Size: a A A

Divide-and-Conquer Attacks On Digital Chaotic Stream Ciphers

Posted on:2010-07-29Degree:MasterType:Thesis
Country:ChinaCandidate:W P MaoFull Text:PDF
GTID:2178360278480844Subject:Cryptography
Abstract/Summary:PDF Full Text Request
This paper examines the security of three chaotic stream ciphers and proposes the divide-and-conquer attacks respectively. The main results of this paper can be concluded as follows.For a coupled Logistic maps-based stream cipher proposed by Deng Shao-jiang et al., simply denoted by DLL, we find that the parameter and initial state of chaotic map which is the key of DLL can be insteaded by a new chaotic state. The key entropy of DLL can be decreased a half and DLL can be transformed as an equivalent cipher. Moreover, we find that the first several key stream values of the equivalent cipher are not sensitive to the least significant bits of the equivalent key. Based on this information leaking, a divide-and-conquer attack is presented to decrease the entropy of the equivalent key. When the length of key is 128-bit the success probability of the divide-and-conquer attack is 0.9173 and the average computational complexity is about 279. The key entropy of DLL can be decreased from 256 bits to 79 bits.For a fast combined chaotic cryptographic method fitting mobile computing proposed by Zu Cong-xu et al., we find that the first several values in keystream sequence generated by the cipher are still not sensitive to the least significant bits of two chaos initial states. Under the known plaintext attack, we propose a divide-and-conquer attack to recover the chaos initial states. However, the complexity of our attack is too huge to break the cipher since the key entropy of the cipher is too big.For a speech chaotic encryption algorithm proposed by Li Xing-hua et al., we find that the first several values in keystream sequence are still not sensitive to the least significant bits of parameter and initial state of chaotic map. Under the known plaintext attack, we propose a divide-and-conquer attack to recover the parameter and initial state of chaotic map. When the length of the key is 128 bits, the success rate of our attack is 0.9005 and the computational complexity is about 232. The memory complexity is about 28 and data complexity is 400 bits.
Keywords/Search Tags:Chaotic Stream Cipher, Cryptanalysis, Equivalent Key, Divide-and-Conquer Attack
PDF Full Text Request
Related items