Cryptanalysis of WG Family of Stream Ciphers

被引:8
|
作者
Ding, Lin [1 ]
Jin, Chenhui [1 ]
Guan, Jie [1 ]
Zhang, Shaowu [1 ]
Cui, Ting [1 ]
Han, Dong [1 ]
Zhao, Wei [2 ]
机构
[1] Zhengzhou Informat Sci & Technol Inst, Zhengzhou 450000, Peoples R China
[2] Sci & Technol Commun Secur Lab, Chengdu 610041, Peoples R China
来源
COMPUTER JOURNAL | 2015年 / 58卷 / 10期
基金
中国国家自然科学基金;
关键词
cryptanalysis; related key attack; WG; stream cipher; ATTACKS;
D O I
10.1093/comjnl/bxv024
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The well-known Welch-Gong (WG) stream cipher, proposed by Nawaz and Gong in 2005, was submitted to the hardware profile of the eSTREAM project. In the last several years, the original WG has come under several cryptanalytic attacks. However, as for the final version of WG, no attack has been published on it until now. In this paper, an efficient key recovery attack on the final WG stream cipher in the related key setting is proposed. Under related keys, we can recover the 128-bit secret key of WG-128 with a time complexity of 2(89) and a memory complexity of 2(45). The success probability of the attack is 0.6321. This result shows that our attack on WG-128 is much better than an exhaustive key search in the related key setting. Furthermore, our cryptanalytic results show that WG with IV size no less than 80 bits is vulnerable to a related key attack. The main feature of our attack is that it is independent of the number of steps in the key/IV setup of WG, and then increasing the number of steps in the key/IV setup cannot strengthen the resistance of WG against a related key attack. Finally, a recommended approach to repair the weakness and strengthen the resistance of WG against a related key attack is presented.
引用
收藏
页码:2677 / 2685
页数:9
相关论文
共 50 条
  • [21] Cryptanalysis of the energy efficient stream ciphers SSC2
    Liu, Yunyi
    Qin, Tuanfa
    Ni, Wansun
    Zhang, Shuyi
    SECURE MOBILE AD-HOC NETWORKS AND SENSORS, 2006, 4074 : 144 - 157
  • [22] Algebraic cryptanalysis of stream ciphers using decomposition of Boolean function
    Roy, Dibyendu
    Datta, Pratish
    Mukhopadhyay, Sourav
    JOURNAL OF APPLIED MATHEMATICS AND COMPUTING, 2015, 49 (1-2) : 397 - 417
  • [23] Zero correlation linear cryptanalysis on LEA family ciphers
    Zhang K.
    Guan J.
    Hu B.
    Journal of Communications, 2016, 11 (07): : 677 - 685
  • [24] Linearization of nonlinear filter generators and its application to cryptanalysis of stream ciphers
    Zhong, Jianghua
    Lin, Dongdai
    JOURNAL OF COMPLEXITY, 2016, 35 : 29 - 45
  • [25] Differential cryptanalysis of the stream ciphers Py, Py6 and Pypy
    Wu, Hongjun
    Preneel, Bart
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2007, 2007, 4515 : 276 - +
  • [26] Multivariate correlation attacks and the cryptanalysis of LFSR-based stream ciphers
    Canales-Martinez, Isaac A.
    Semaev, Igor
    DESIGNS CODES AND CRYPTOGRAPHY, 2024, 92 (11) : 3391 - 3427
  • [27] A Fault Attack on the Family of Enocoro Stream Ciphers
    Danner, Julian
    Kreuzer, Martin
    CRYPTOGRAPHY, 2021, 5 (04)
  • [28] A characteristic set method for solving boolean equations and applications in cryptanalysis of stream ciphers*
    Fengjuan CHAI
    Xiao-Shan GAO
    Chunming YUAN
    Journal of Systems Science and Complexity, 2008, 21
  • [29] Cryptanalysis of the class of maximum period galois NLFSR-based stream ciphers
    Yao, Ge
    Parampalli, Udaya
    CRYPTOGRAPHY AND COMMUNICATIONS-DISCRETE-STRUCTURES BOOLEAN FUNCTIONS AND SEQUENCES, 2021, 13 (05): : 847 - 864
  • [30] Cryptanalysis of Some Self-Synchronous Chaotic Stream Ciphers and Their Improved Schemes
    Chen, Baoju
    Yu, Simin
    Li, David Day-Uei
    Lu, Jinhu
    INTERNATIONAL JOURNAL OF BIFURCATION AND CHAOS, 2021, 31 (08):