Skip to main content

Algebraic Attacks

  • Chapter
Stream Ciphers
  • 1682 Accesses

Abstract

As the name suggests algebraic attacks need a lot of algebra. So we take a crash course in solving systems of nonlinear equations. At the end of the chapter we will look on two real word examples to see how the theory pays off. We will see how algebraic attacks breaks the eStream candidate LILI-128 and we will revisit E 0 to see how algebraic attacks put pressure on it.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Amrhein, B., Gloor, O., Küchlin, W.: On the walk. Theor. Comput. Sci. 187, 179–202 (1997)

    Article  MATH  Google Scholar 

  2. Armknecht, F., Krause, M.: Algebraic attacks on combiners with memory. In: Proceedings of Crypto 2003. LNCS, vol. 2729, pp. 162–176. Springer, Berlin (2003)

    Chapter  Google Scholar 

  3. Ars, G., Faugère, J.C., Imai, H., Kawazoe, M., Sugita, M.: Comparison between XL and Gröbner basis algorithms. In: Advances in Cryptology—ASIACRYPT 2004. LNCS, vol. 3329, pp. 338–353. Springer, Berlin (2004)

    Chapter  Google Scholar 

  4. Buchberger, B.: Gröbner bases: an algorithmic method in polynomial ideal theory. In: Bose, N.K., Reidel, D. (eds.) Multidimensional Systems Theory, pp. 184–232. Reidel, Dordrecht (1985)

    Chapter  Google Scholar 

  5. Collart, S., Kalkbrener, M., Mall, D.: Converting bases with the Gröbner walk. J. Symb. Comput. 24, 465–469 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Proceedings of Crypto 2003. LNCS, vol. 2729, pp. 177–194. Springer, Berlin (2003)

    Google Scholar 

  7. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Advances in Cryptology—EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Berlin (2000)

    Chapter  Google Scholar 

  8. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Proceedings of Eurocrypt 2003. LNCS, vol. 2656, pp. 345–359. Springer, Berlin (2003). An extended version is available at http://www.cryptosystem.net/stream/

    Chapter  Google Scholar 

  9. Dawson, E., Clark, A., Golić, J., Millan, W., Penna, L., Simpson, L.: The LILI-128 keystream generator. In: Proc. of First NESSIE Workshop (2001)

    Google Scholar 

  10. Faugère, J.C.: A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139(1), 61–88 (1999). Available online http://fgbrs.lip6.fr/@papers/F99a.pdf

    Article  MathSciNet  MATH  Google Scholar 

  11. Faugère, J.C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation (ISSAC), pp. 75–83. ACM, New York (2002). Available online http://fgbrs.lip6.fr/@papers/F02a.pdf

    Chapter  Google Scholar 

  12. Faugère, J.C., Gianni, P., Lazard, D., Mora, T.: Efficient computation of zero-dimensional Gröbner bases by change of ordering. J. Symb. Comput. 16(4), 329–344 (1993)

    Article  MATH  Google Scholar 

  13. von zur Gathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  14. Gebauer, R., Möller, H.M.: On an installation of Buchberger’s algorithm. In: Robbiano, L. (ed.) Computational Aspects of Communicative Algebra, pp. 141–152. Academic Press, New York (1988)

    Google Scholar 

  15. Hawkes, P., Rose, G.G.: Rewriting variables: the complexity of fast algebraic attacks on stream ciphers. In: Advances in Cryptology—CRYPTO 2004. Lecture Notes in Comput. Sci., vol. 3152, pp. 390–406. Springer, Berlin (2004)

    Chapter  Google Scholar 

  16. Huang, X., Huang, W., Liu, X., Wang, C., Wang, Z.J., Wang, T.: Reconstructing the nonlinear filter function of LILI-128 stream cipher based on complexity (2007). http://arxiv.org/abs/cs.CR/0702128

  17. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE public key cryptosystem. In: Proceedings of CRYPTO ’99. Springer, Berlin (1999)

    Google Scholar 

  18. Robbiano, L.: Term orderings on the polynomial ring. In: EUROCAL’85. LNCS, vol. 204, 513–517 (1985)

    Chapter  Google Scholar 

  19. Sarkar, P., Maitra, S.: Nonlinearity bounds and construction of resilient Boolean functions. In: Advances in Cryptology—CRYPTO 2000. LNCS, vol. 1880, pp. 515–532. Springer, Berlin (2000)

    Chapter  Google Scholar 

  20. The SINGULAR computer algebra system. http://www.singular.uni-kl.de/

  21. Traverso, C.: Hilbert functions and Buchberger’s algorithm. J. Symb. Comput. 22, 355–376 (1997)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag London

About this chapter

Cite this chapter

Klein, A. (2013). Algebraic Attacks. In: Stream Ciphers. Springer, London. https://doi.org/10.1007/978-1-4471-5079-4_6

Download citation

Publish with us

Policies and ethics