On the security of the LILI family of stream ciphers against algebraic attacks

  • Authors:
  • Sultan Zayid Al-Hinai;Ed Dawson;Matt Henricksen;Leonie Simpson

  • Affiliations:
  • Information Security Institute, Queensland University of Technology, Australia;Information Security Institute, Queensland University of Technology, Australia;Institute for Infocomm Research, Singapore;Information Security Institute, Queensland University of Technology, Australia

  • Venue:
  • ACISP'07 Proceedings of the 12th Australasian conference on Information security and privacy
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we present an algebraic analysis of the LILI family of stream ciphers, and in particular LILI-II, and investigate the security provided against both standard and fast algebraic attacks. We show that the size of the two registers used, the difference between their lengths, the maximum number of times a register is clocked and the degree of the filter function all play important roles in providing resistance against algebraic attacks. Further, we show that the degree 10 filter function used in LILI-II has an algebraic immunity (AI) of 4. Using this, a fast algebraic attack can be performed on LILI-II that significantly reduces the attack complexity, although not to such a degree that it is more efficient than exhaustive key search. These algebraic attacks recover the internal state of the cipher rather than the key bits. We investigate the role of the initialization process in providing resistance to algebraic attacks aimed at key recovery. The investigation shows that, generally, for the LILI family of stream ciphers, the complexity of recovering key bits using algebraic attacks is much worse than exhaustive key search because of the very high degree equations generated during the initialization process.