Skip to main content

Practical Attacks on a Cryptosystem Proposed in Patent WO/2009/066313

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7115))

Abstract

A new cryptosystem is proposed in the international patent WO/2009/066313 by Artus. The symmetric-key primitive in the cryptosystem resembles a stream cipher. The system differs markedly from cryptosystems used today in that the secret key is changed with the plaintext. The patent does not discuss key management (generation, transmission) in sufficient detail. Some of the proposed methods for transmission of keys are highly insecure and an algorithm for key generation is missing. In this paper, we find that related-key attacks of negligibly low complexity (data/time) can result when certain (flawed) key generation algorithms are used. We also present a negligibly-low-complexity attack in a non-related-key setting. We hope that the results caution potential users of the cryptosystem.

This work was supported in part by the IAP Program P6/26 BCRYPT of the Belgian State (Belgian Science Policy), and in part by the European Commission through the ICT program under contract ICT-2007-216676 ECRYPT II.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anonymous, Thank you Bob Anderson, Cypherpunks mailing list (1994), http://web.archive.org/web/20080120083537/ , http://cypherpunks.venona.com/date/1994/09/msg00304.html

  2. Artus, R.G.C.: Method and System for Encryption of Data. International Patent, publication number WO/2009/066313 (May 28, 2009), http://www.wipo.int/pctdb/en/wo.jsp?WO=2009066313

  3. Barkan, E., Biham, E., Keller, N.: Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 600–616. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  5. Goldberg, I., Wagner, D., Green, L.: The (Real-Time) Cryptanalysis of A5/2. In: rump session CRYPTO 1999 (1999)

    Google Scholar 

  6. Indesteege, S., Keller, N., Dunkelman, O., Biham, E., Preneel, B.: A Practical Attack on KeeLoq. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 1–18. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  8. Mantin, I.: RC4 (2002), http://www.wisdom.weizmann.ac.il/~itsik/RC4/rc4.html

  9. Microchip Technology Inc., KeeLoq Authentication Products (2009), http://www.microchip.com/keeloq/

  10. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  11. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  12. Rivest, R.L.: Chaffing and Winnowing: Confidentiality without Encryption (April 1998), http://people.csail.mit.edu/rivest/Chaffing.txt

  13. Schneier, B.: Applied Cryptography, 2nd edn. John Wiley & Sons (1996)

    Google Scholar 

  14. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell System Technical Journal 28-4, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  15. Wikipedia, KeeLoq (July 2010), http://en.wikipedia.org/wiki/KeeLoq

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sekar, G., Preneel, B. (2012). Practical Attacks on a Cryptosystem Proposed in Patent WO/2009/066313. In: Jung, S., Yung, M. (eds) Information Security Applications. WISA 2011. Lecture Notes in Computer Science, vol 7115. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27890-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27890-7_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27889-1

  • Online ISBN: 978-3-642-27890-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics