Algebraic attacks on combiners with memory and several outputs

  • Authors:
  • Nicolas T. Courtois

  • Affiliations:
  • Axalto Cryptographic Research & Advanced Security, Louveciennes Cedex, France

  • Venue:
  • ICISC'04 Proceedings of the 7th international conference on Information Security and Cryptology
  • Year:
  • 2004

Quantified Score

Hi-index 0.18

Visualization

Abstract

Algebraic attacks on stream ciphers[14] recover the key by solving an overdefined system of multivariate equations. Such attacks can break many LFSR-based stream ciphers, when the output is obtained by a Boolean function, see [14,15,16]. Recently this approach has been successfully extended also to combiners with memory, provided the number of memory bits is small, see [1,16,2]. In [2] it is shown that, for ciphers built with LFSRs and an arbitrary combiner using a subset of k LFSR state bits, and with l inner state/memory bits, a polynomial attack always do exist when k and l are fixed. Yet this attack becomes very quickly impractical: already when k and l exceed about 4. In this paper we give a simpler proof of this result from [2], and prove a more general theorem. We show that much faster algebraic attacks exist for any cipher that (in order to be fast) outputs several bits at a time. In practice our result substantially reduces the complexity of the best attack known on four well known constructions of stream ciphers when the number of outputs is increased. We present interesting attacks on modified versions of Snow, E0, LILI-128 and Turing ciphers. Note: An extended version is available at eprint.iacr.org/2003/125/.