Related-key attacks on the Py-family of ciphers and an approach to repair the weaknesses

  • Authors:
  • Gautham Sekar;Souradyuti Paul;Bart Preneel

  • Affiliations:
  • Katholieke Universiteit Leuven, Dept. ESAT/COSIC, Leuven-Heverlee, Belgium;Katholieke Universiteit Leuven, Dept. ESAT/COSIC, Leuven-Heverlee, Belgium;Katholieke Universiteit Leuven, Dept. ESAT/COSIC, Leuven-Heverlee, Belgium

  • Venue:
  • INDOCRYPT'07 Proceedings of the cryptology 8th international conference on Progress in cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family ciphers, after weaknesses in the other members Py, Pypy, Py6 were discovered. One main contribution of the paper is the detection of related-key weaknesses in the Py-family of ciphers including the strongest member TPypy. Under related keys, we show a distinguishing attack on TPypy with data complexity 2192.3 which is lower than the previous best known attack on the cipher by a factor of 288. It is shown that the above attack also works on the other members TPy, Pypy and Py. A second contribution of the paper is design and analysis of two fast ciphers RCR-64 and RCR-32 which are derived from the TPy and the TPypy respectively. The performances of the RCR-64 and the RCR-32 are 2.7 cycles/byte and 4.45 cycles/byte on Pentium III (note that the speeds of the ciphers Py, Pypy and RC4 are 2.8, 4.58 and 7.3 cycles/byte). Based on our security analysis, we conjecture that no attacks lower than brute force are possible on the RCR ciphers.