Skip to main content

On a Resynchronization Weakness in a Class of Combiners with Memory

  • Conference paper
  • First Online:
Book cover Security in Communication Networks (SCN 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2576))

Included in the following conference series:

Abstract

In some applications for synchronous stream ciphers frequent resynchronization or resynchronization upon request may be necessary. We describe a weakness in a class of combiners with one-bit memory which makes them vulnerable in such applications requesting resynchronization. A correlation attack based on chi-square criterion, which in some aspects complements the attack studied by Daemen et. al., is presented.

The author was partially supported by NATO research fellowship and Concerted Research Action GOA-MEFISTO-666 of the Flemish Government

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. H. Beker and F. Piper, Cipher System: the protection of communications, Northwood Publications, 1982.

    Google Scholar 

  2. A. Biryukov, A. Shamir, D. Wagner, Real time cryptanalysis of A5/1 on a PC, in Fast Software Encryption 2000, LNCS 1978, Springer-Verlag, pp.1–18.

    Google Scholar 

  3. A. Canteaut and M. Trabbia, Improved correlation attacks using parity-check equations of weight 4 and 5, Advances in Cryptology-Eurocrypt 2000, LNCS 1807, pp. 573–588.

    Google Scholar 

  4. V. Chepyshov, T. Johansson, B. Smeets, A simple algorithm for fast correlation attacks on certain stream ciphers, Fast Software Encryption 2000, LNCS 1978, Springer-Verlag, pp. 181–195.

    Chapter  Google Scholar 

  5. J. Daemen, R. Govaerts and J. Vandewalle, Resynchronization weaknesses in synchronous stream ciphers, Advances in Cryptology-Eurocrypt’93, LNCS 765, Springer-Verlag, Berlin, 1994, pp. 159–167.

    Google Scholar 

  6. E. Dawson and A. Clark, Divide and conquer attacks on certain classes of stream ciphers, Cryptologia, vol. 18(1), 1994, pp. 25–40.

    Article  Google Scholar 

  7. J. D. Golic, Correlation properties of a general binary combiner with memory, J. Cryptology, vol. 9(2), 1996, pp. 111–126.

    Article  Google Scholar 

  8. J. D. Golic, M. Salmasizadeh, E. Dawson, Fast correlation attacks on the summation generator, J.Cryptology vol., 2000, pp. 245–262.

    Google Scholar 

  9. S. W. Golomb, Shift Register Sequences, Holden-Day, Inc., 1967.

    Google Scholar 

  10. T. Johansson and F. Jonsson, Improved fast correlation attacks on stream ciphers via convolutional codes, Advanced in Cryptology-Eurocrypt’99, LNCS 1592, Springer-Verlag, 1999, pp. 347–362.

    Google Scholar 

  11. A. Klapper and M. Goresky, Cryptanalysis based on 2-adic Rational Approximation, Advances in Cryptology-Crypto 1995, LNCS 963, Springer-Verlag, 1995, pp. 262–273.

    Google Scholar 

  12. D. J. C. MacKay, A Free energy minimization framework for inference problems in modulo 2 arithmetic, Fast Software Encryption 1994, LNCS 1008, Springer-Verlag, pp. 179–195.

    Chapter  Google Scholar 

  13. F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes, North-Holland Publishing Company, 1977.

    Google Scholar 

  14. W. Meier and O. Staffelbach, Correlation properties of combiners with memory in stream ciphers, J. Cryptology, vol. 5(1), 1992, pp. 67–86.

    Article  MathSciNet  Google Scholar 

  15. W. Meier and O. Staffelbach, Fast correlation attacks on certain stream ciphers, J. Cryptology, vol. 1(3), 1989, pp. 159–167.

    Article  MathSciNet  Google Scholar 

  16. A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.

    Google Scholar 

  17. M. J. Mihaljevic and J. D. Golic, A method for convergence analysis of iterative probabilistic decoding, IEEE Trans. on Information Theory, vol. 46(6), 2000, pp. 2206–2211.

    Article  MathSciNet  Google Scholar 

  18. M. J. Mihaljevic, M. P. C. Fossorier, H. Imai, A low-complexity and highperformance algorithm for the fast correlation attack, Fast Software Encryption 2000, LNCS 1978, Springer-Verlag, pp. 196–212.

    Chapter  Google Scholar 

  19. W. T. Penzhorn, Correlation attacks on stream ciphers: computing low-weight parity checks based on error-correcting codes, Fast Software Encryption 1996, LNCS 1039, pp. 159–172.

    Chapter  Google Scholar 

  20. W. W. Petersen, Error-Correcting Codes, John Wiley and Sons, Inc. 1961.

    Google Scholar 

  21. R. A. Rueppel, Correlation immunity and the summation generator, LNCS, vol. 218, 1986, pp. 260–272.

    Google Scholar 

  22. R. A. Rueppel, Analysis and design of stream ciphers, Springer-Verlag, Berlin, 1986.

    Book  Google Scholar 

  23. T. Sigenthaler, Correlation immunity of nonlinear combining functions for cryptographic applications, IEEE Trans. Inf. Theory, vol. 30(6), 1984, pp. 776–780.

    Article  MathSciNet  Google Scholar 

  24. T. Sigenthaler, Decrypting a class of stream ciphers using ciphertext only, IEEE Trans. Comput., vol. 34(1), 1985, pp. 2010–2017.

    Google Scholar 

  25. T. Sigenthaler, Cryptanalists representation of nonlinearly filtered ML-sequences, Eurocrypt 1985, LNCS 219, pp.103–110.

    Google Scholar 

  26. G. Z. Xiao, J. Massey, A Spectral characterization of correlation-immune combining functions IEEE Trans. Inf Theory, vol. 34(3), 1988, pp. 569–571.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Borissov, Y., Nikova, ⋆., Preneel, B., Vandewalle, J. (2003). On a Resynchronization Weakness in a Class of Combiners with Memory. In: Cimato, S., Persiano, G., Galdi, C. (eds) Security in Communication Networks. SCN 2002. Lecture Notes in Computer Science, vol 2576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36413-7_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-36413-7_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00420-2

  • Online ISBN: 978-3-540-36413-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics