Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2070425.2070455acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
research-article

A different algebraic analysis of the ZUC stream cipher

Published: 14 November 2011 Publication History

Abstract

Existing algebraic analyses of the ZUC cipher indicate that the cipher should be secure against algebraic attacks. In this paper, we present an alternative algebraic analysis method for the ZUC stream cipher, where a combiner is used to represent the nonlinear function and to derive equations representing the cipher. Using this approach, the initial states of ZUC can be recovered from 297 observed words of keystream, with a complexity of 2282 operations. This method is more successful when applied to a modified version of ZUC, where the number of output words per clock is increased. If the cipher outputs 120 bits of keystream per clock, the attack can succeed with 219 observed keystream bits and 247 operations. Therefore, the security of ZUC against algebraic attack could be significantly reduced if its throughput was to be increased for efficiency.

References

[1]
F. Armknecht and M. Krause. Algebraic attacks on combiners with memory. In E. Biham, editor, Advances in Cryptology CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 162--175. Springer, 2003.
[2]
C. Cid, S. Murphy, F. Piper, and M. Dodd. ZUC Algorithm Evaluation Report. Technical report, Codes & Ciphers Ltd, 7 May 2010.
[3]
N. Courtois, A. Klimovand, J. Patarin, and A. Shamir. Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. In B. Preneel, editor, Advances in Cryptology -- EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques, volume 1807 of Lecture Notes in Computer Science, pages 392--407. Springer-Verlag, 2000.
[4]
N. T. Courtois. Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In C. H. L. Pil Joong Lee, editor, Information Security and Cryptology, volume 2587 of Lecture Notes in Computer Science, pages 182{199. Springer, 2002.
[5]
N. T. Courtois. Algebraic attacks on combiners with memory and several outputs. In S. Park, Choonsik; Chee, editor, Information Security and Cryptology, volume 3506 of Lecture Notes in Computer Science, pages 3--20. Springer, 2004.
[6]
N. T. Courtois and W. Meier. Algebraic Attacks on Stream Ciphers with Linear Feedback. In E. Biham, editor, Advances in cryptology EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 345--359. Springer-Verlag, 2003.
[7]
N. T. Courtois and J. Pieprzyk. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In Y. Zheng, editor, Advances in Cryptology -- ASIACRYPT 2002: 8th International Conference on the Theory and Application of Cryptology and Information Security, volume 2501 of Lecture Notes in Computer Science, pages 267--287. Springer-Verlag, 2002.
[8]
ETSI/SAGE. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 1: 128-EEA3 and 128-EIA3 Specification. Technical report, ETSI, 4th January 2011. http://gsmworld.com/documents/ EEA3 EIA3 specification v1 5.pdf.
[9]
ETSI/SAGE. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification. Technical report, ETSI, 4th January 2011. http://gsmworld.com/documents/ EEA3 EIA3 ZUC v1 5.pdf.
[10]
ETSI/SAGE. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report. Technical report, ETSI, 18th January 2011. http://gsmworld.com/documents/ EEA3 EIA3 Design Evaluation v1 3.pdf.
[11]
J. Faugere. A new efficient algorithm for computing Grobner bases without reduction to zero (F5). In Proceedings of the 2002 international symposium on Symbolic and algebraic computation, pages 75--83. ACM, 2002.
[12]
L. R. Knudson, B. Preneel, and V. Rijmen. Evaluation of ZUC. Technical report, ABT Crypto, 9 May 2010.
[13]
V. Strassen. Gaussian Elimination is not Optimal. In Numerical Mathematics, pages 13:354{356, 1969.

Cited By

View all
  • (2023)Design, Hardware Implementation on FPGA and Performance Analysis of Three Chaos-Based Stream CiphersFractal and Fractional10.3390/fractalfract70201977:2(197)Online publication date: 17-Feb-2023
  • (2023)FPGA-Based Implementation of Enhanced ZUC Stream Cipher Based on Dynamic S-Box2023 International Conference on Engineering and Emerging Technologies (ICEET)10.1109/ICEET60227.2023.10526075(1-6)Online publication date: 27-Oct-2023
  • (2020)Approved algorithmic security enhancement of stream cipher for advanced mobile communicationsInformation Security Journal: A Global Perspective10.1080/19393555.2020.177358429:6(341-365)Online publication date: 17-Jun-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
SIN '11: Proceedings of the 4th international conference on Security of information and networks
November 2011
276 pages
ISBN:9781450310208
DOI:10.1145/2070425
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

In-Cooperation

  • SDU: Suleyman Demirel University
  • AOARD: Asian Office of Aerospace Research and Development
  • RDECOM: U.S. Army Research, Development and Engineering Command
  • US Army ITC-PAC Asian Research Office
  • AFOSR: AFOSR
  • ONRGlobal: U.S. Office of Naval Research Global
  • Macquarie University-Sydney

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 November 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. 128-eea3
  2. 128-eia3
  3. algebraic attacks
  4. multivariate equations.
  5. stream ciphers
  6. zuc

Qualifiers

  • Research-article

Conference

SIN 2011

Acceptance Rates

Overall Acceptance Rate 102 of 289 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)0
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Design, Hardware Implementation on FPGA and Performance Analysis of Three Chaos-Based Stream CiphersFractal and Fractional10.3390/fractalfract70201977:2(197)Online publication date: 17-Feb-2023
  • (2023)FPGA-Based Implementation of Enhanced ZUC Stream Cipher Based on Dynamic S-Box2023 International Conference on Engineering and Emerging Technologies (ICEET)10.1109/ICEET60227.2023.10526075(1-6)Online publication date: 27-Oct-2023
  • (2020)Approved algorithmic security enhancement of stream cipher for advanced mobile communicationsInformation Security Journal: A Global Perspective10.1080/19393555.2020.177358429:6(341-365)Online publication date: 17-Jun-2020
  • (2018)Combined and Robust SNOW-ZUC Algorithm Based on Chaotic System2018 International Conference on Cyber Security and Protection of Digital Services (Cyber Security)10.1109/CyberSecPODS.2018.8560677(1-7)Online publication date: Jun-2018
  • (2018)SAT based analysis of LTE stream cipher ZUCJournal of Information Security and Applications10.1016/j.jisa.2014.09.00422:C(54-65)Online publication date: 13-Dec-2018
  • (2013)SAT based analysis of LTE stream cipher ZUCProceedings of the 6th International Conference on Security of Information and Networks10.1145/2523514.2523533(110-116)Online publication date: 26-Nov-2013

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media