New weaknesses in the keystream generation algorithms of the stream ciphers TPy and Py

  • Authors:
  • Gautham Sekar;Souradyuti Paul;Bart Preneel

  • Affiliations:
  • Katholieke Universiteit Leuven, Dept. ESAT, COSIC, Leuven, Heverlee, Belgium;Katholieke Universiteit Leuven, Dept. ESAT, COSIC, Leuven, Heverlee, Belgium;Katholieke Universiteit Leuven, Dept. ESAT, COSIC, Leuven, Heverlee, Belgium

  • Venue:
  • ISC'07 Proceedings of the 10th international conference on Information Security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

The stream ciphers Py, Py6 designed by Biham and Seberry were promising candidates in the ECRYPT-eSTREAM project because of their impressive speed. Since their publication in April 2005, a number of cryptanalytic weaknesses of the ciphers have been discovered. As a result, a strengthened version Pypy was developed to repair these weaknesses; it was included in the category of 'Focus ciphers' of the Phase II of the eSTREAM competition. However, even the new cipher Pypy was not free from flaws, resulting in a second redesign. This led to the generation of three new ciphers TPypy, TPy and TPy6. The designers claimed that TPy would be secure with a key size up to 256 bytes, i.e., 2048 bits. In February 2007, Sekar et al. published an attack on TPy with 2281 data and comparable time. This paper shows how to build a distinguisher with 2275 key/IVs and one outputword per each key (i.e., the distinguisher can be constructed within the design specifications); it uses a different set of weak states of the TPy. Our results show that distinguishing attacks with complexity lower than the brute force exist if the key size of TPy is longer than 275 bits. Furthermore, we discover a large number of similar bias-producing states of TPy and provide a general framework to compute them. The attacks on TPy are also shown to be effective on Py.