Reducing the space complexity of BDD-Based attacks on keystream generators

  • Authors:
  • Matthias Krause;Dirk Stegemann

  • Affiliations:
  • Theoretical Computer Science, University of Mannheim, Germany;Theoretical Computer Science, University of Mannheim, Germany

  • Venue:
  • FSE'06 Proceedings of the 13th international conference on Fast Software Encryption
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone or between the phone and a GSM base station. Many practically used and intensively discussed stream ciphers such as the E0 generator used in Bluetooth and the GSM cipher A5/1 consist of a small number of linear feedback shift registers (LFSRs) that transform a secret key x∈{0,1}n into an output keystream of arbitrary length. In 2002, Krause proposed a Binary Decision Diagram (BDD) based attack on this type of ciphers, which in the case of E0 is the best short-keystream attack known so far. However, BDD-attacks generally require a large amount of memory. In this paper, we show how to substantially reduce the memory consumption by divide-and-conquer strategies and present the first comprehensive experimental results for the BDD-attack on reduced versions of E0, A5/1 and the self-shrinking generator.