New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B

  • Authors:
  • Gautham Sekar;Souradyuti Paul;Bart Preneel

  • Affiliations:
  • Dept. ESAT/COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium B---3001;Dept. ESAT/COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium B---3001;Dept. ESAT/COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium B---3001

  • Venue:
  • Research in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

The stream ciphers Py, Pypy and Py6 were designed by Biham and Seberry for the ECRYPT-eSTREAM project in 2005. The ciphers were promoted to the `Focus' ciphers of the Phase II of the eSTREAM project. However, due to some cryptanalytic results, strengthened versions of the ciphers, namely, the TPy, the TPypy and the TPy6 were built. In this paper, we find hitherto unknown weaknesses in the keystream generation algorithms of the Py6 and its stronger variant the TPy6. Exploiting these weaknesses, a large number of distinguishing attacks are mounted on the ciphers, the best of which works with 2224.6 data and comparable time. In the second part, we present two new ciphers derived from the TPy6, namely, the TPy6-A and the TPy6-B, whose performances are 2.65 cycles/byte and 4.4 cycles/byte on Pentium III. As a result, to the best of our knowledge, on Pentium platforms the TPy6-A becomes the fastest stream cipher in the literature. Based on our security analysis, we conjecture that no attacks lower than the brute force are possible on the ciphers TPy6-A and TPy6-B.