Font Size: a A A

Security Analysis On Block-Like Type Stream Ciphers

Posted on:2012-09-25Degree:MasterType:Thesis
Country:ChinaCandidate:Z Y ZhangFull Text:PDF
GTID:2218330371962569Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Estream, a stream cipher research project launched by ECRYPT in 2004, had received 34 candidate algorithms all over the world. We analyse the candidate algorithms in this dissertation, the object of study is one kind of stream cipher constructed by block cipher's components or design idea ? Block-Like Type Stream Cipher. The selective analysis algorithms are Salsa20, LEX, and Phelix, which are representative of this kind of stream cipher.The main results in this dissertation are as the following:1. Two higher differential characteristics for 3-round Salsa20 are presented, and then a truncated differential cryptanalysis of 5-round Salsa20 based on solving a nonlinear equation is showed, with the computational complexity of O(2105) at most, the date complexity of O(211), the space complexity of O(211), and the success rate of 97.72%. It has been the best result of truncated differential cryptanalysis of 5-round Salsa20 by now.2. Class of equivalent fault position is proposed, and then a byte-oriented differential fault analysis on LEX using it is showed. Then the master key is recovered based on the key schedule. Theoretically, the 128-bit master key can be obtained by using 26 byte-faults. It has been the best result of differential fault analysis on LEX by now.3. Combined differential cryptanalysis with related-cipher attack, a differential related-cipher attack on LEX using chosen-plaintext attack and chosen-IV attack is given, which is based on the relativity between LEX and AES. The 128-bit master key can be obtained with the computational complexity of O(218), the date complexity of O(217), and the success rate of 99.76%.4. An algorithm is presented to solve a system of differential equations based on single-bit fault on X Y=Z. A bit-oriented differential fault analysis on Phelix based on the algorithm is showed. Theoretically, the 256-bit working key can be obtained by using 652 bit-faults, with the computational complexity of O(220).
Keywords/Search Tags:Stream cipher, Cryptanalysis, Truncated differential cryptanalysis, Differential fault analysis, Differential related-cipher attack, Salsa20, LEX, Phelix
PDF Full Text Request
Related items