Differential attacks against stream cipher ZUC

  • Authors:
  • Hongjun Wu;Tao Huang;Phuong Ha Nguyen;Huaxiong Wang;San Ling

  • Affiliations:
  • Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore;Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore

  • Venue:
  • ASIACRYPT'12 Proceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Stream cipher ZUC is the core component in the 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3. In this paper, we present the details of our differential attacks against ZUC 1.4. The vulnerability in ZUC 1.4 is due to the non-injective property in the initialization, which results in the difference in the initialization vector being cancelled. In the first attack, difference is injected into the first byte of the initialization vector, and one out of 215.4 random keys result in two identical keystreams after testing 213.3 IV pairs for each key. The identical keystreams pose a serious threat to the use of ZUC 1.4 in applications since it is similar to reusing a key in one-time pad. Once identical keystreams are detected, the key can be recovered with average complexity 299.4. In the second attack, difference is injected into the second byte of the initialization vector, and every key can result in two identical keystreams with about 254 IVs. Once identical keystreams are detected, the key can be recovered with complexity 267. We have presented a method to fix the flaw by updating the LFSR in an injective way in the initialization. Our suggested method is used in the later versions of ZUC. The latest ZUC 1.6 is secure against our attacks.