Skip to main content

Decimation Attack of Stream Ciphers

  • Conference paper
  • First Online:
Progress in Cryptology —INDOCRYPT 2000 (INDOCRYPT 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1977))

Included in the following conference series:

Abstract

This paper presents a new attack called Decimation Attack of most stream ciphers. It exploits the property that multiple clocking (or equivalently d-th decimation) of a LFSR can simulate the behavior of many other LFSRs of possible shorter length. It yields then significant improvements of all the previous known correlation and fast correlation attacks. A new criterion on the length of the polynomial is then defined to resist to the decimation attack. Simulation results and complexity comparison are detailed for ciphertext only attacks.

This work was supported by Conseil Régional de Bretagne grant A0C271

also Ecoles Militaires de Saint-Cyr Coëtquidan DGER/CRECSC/DSI 56381 Guer Cedex, FRANCE efiliol@mailhost.esm-stcyr.terre.defense.gouv.fr

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Canteaut, E. Filiol, Ciphertext Only Reconstruction of Stream Ciphers based on Combination Generators, Fast Software Encryption 2000, New-York, to appear in Lecture Notes in Computer Science. 33

    Google Scholar 

  2. Anne Canteaut, Email Communication, March 2000. 39

    Google Scholar 

  3. A. Canteaut, M. Trabbia, Improved Fast Correlation Attacks using Parity-check Equations of weight 4 and 5. Advances in Cryptology-EUROCRYPT’00, LNCS 1807, pp 773–588, Springer Verlag 2000. 32, 33, 33, 38, 39

    Google Scholar 

  4. V. Chepyzhov, B. Smeets, On a Fast Correlation Attack on Stream Ciphers, Advances in Cryptology-EUROCRYPT’91, LNCS 547, Springer Verlag, 1991. 32

    Google Scholar 

  5. V. Chepyzhov, T. Johansson, B. Smeets, A Simple Algorithm for Fast Correlation Attack on Stream Ciphers, Fast Software Encryption 2000, New York, to appear in Lecture Notes in Computer Science, Springer Verlag. 33, 33, 40, 40, 40, 41, 41

    Google Scholar 

  6. E. Filiol, C. Fontaine, Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity, Advances in Cryptology-EUROCRYPT’98, LNCS 1403, Springer Verlag, 1998. 32, 34

    Chapter  Google Scholar 

  7. R.G. Gallager, Low-density parity-check codes, IRE Trans. Inform. Theory, IT-8:21-28, 1962. 32

    Google Scholar 

  8. T. Johansson, F. Jönsson, Improved Fast Correlation Attack on stream Ciphers via Convolutional Codes, Advances in Cryptology-EUROCRYPT’99, LNCS 1592, pp 347–362, Springer Verlag, 1999 32

    Google Scholar 

  9. T. Johansson, F. Jönsson, Fast Correlation Attack based on Turbo Codes Techniques, Advances in Cryptology-CRYPTO’99, LNCS 1666, pp 181–197, Springer Verlag, 1999 32

    Google Scholar 

  10. R. Lidl, H. Niederreiter Introduction to Finite Fields and their Applications, Cambridge University Press, 1994. 38, 38

    Google Scholar 

  11. J. L. Massey Shift-Register Synthesis and BCH Decoding, IEEE Trans. on Info. Theory, Vol. IT-15, Jan. 1969. 34

    Google Scholar 

  12. W. Meier, O. Staffelbach, Fast Correlation Attack on certain Stream Ciphers, J. of Cryptology, pp 159–176, 1989. 32

    Google Scholar 

  13. M. Mihaljevic, J. Dj. Golic, A Fast Iterative Algorithm for a Shift-Register Initial State Reconstruction given the Noisy Output Sequence, Proc. Auscrypt’90, LNCS 453, Springer Verlag, 1990. 32

    Google Scholar 

  14. W. Penzhorn, Correlation Attacks on Stream Ciphers: Computing low Weight Parity Checks based on Error-Correcting Codes, FSE’96, LNCS 1039, Springer Verlag, 1996. 32

    Google Scholar 

  15. R.A. Rueppel, Analysis and Design of Stream Ciphers, Springer Verlag, 1986. 34, 34

    Google Scholar 

  16. E.S. Selmer, Linear Recurrence Relation over Finite Fields, Ph. D Thesis, University of Bergen, Norway, 1966. 32

    Google Scholar 

  17. T. Siegenthaler, Correlation Immunity of Nonlinear Combining functions for Cryptographic Applications, IEEE Transactions on Information Theory, Vol. 35 Nr 5, September 1984, pp 776–780. 32, 34

    Article  MathSciNet  Google Scholar 

  18. T. Siegenthaler, Decrypting a Class of Stream Ciphers using Ciphertext Only, IEEE Transactions on Computers, C-34, 1, pp 81–84, 1985. 32, 34, 35

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Filiol, E. (2000). Decimation Attack of Stream Ciphers. In: Roy, B., Okamoto, E. (eds) Progress in Cryptology —INDOCRYPT 2000. INDOCRYPT 2000. Lecture Notes in Computer Science, vol 1977. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44495-5_4

Download citation

  • DOI: https://doi.org/10.1007/3-540-44495-5_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41452-0

  • Online ISBN: 978-3-540-44495-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics