Fast Correlation Attacks: Methods and Countermeasures

Fast correlation attacks have considerably evolved since their first appearance. They have lead to new design criteria of stream ciphers, and have found applications in other areas of communications and cryptography. In this paper, a review of the development of fast correlation attacks and their implications on the design of stream ciphers over the past two decades is given.

[1]  Pantelimon Stanica,et al.  Cryptographic Boolean Functions and Applications , 2009 .

[2]  Serge Vaudenay,et al.  When Stream Cipher Analysis Meets Public-Key Cryptography , 2006, Selected Areas in Cryptography.

[3]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[4]  Hideki Imai,et al.  On Decoding Techniques for Cryptanalysis of Certain Encryption Algorithms , 2001 .

[5]  Hideki Imai,et al.  Fast Correlation Attack Algorithm with List Decoding and an Application , 2001, FSE.

[6]  Anne Canteaut,et al.  Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 , 2000, EUROCRYPT.

[7]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[8]  Philip Hawkes,et al.  Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers , 2000, ASIACRYPT.

[9]  Thomas Johansson,et al.  Fast Correlation Attacks through Reconstruction of Linear Polynomials , 2000, CRYPTO.

[10]  David A. Wagner,et al.  A Generalized Birthday Problem , 2002, CRYPTO.

[11]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[12]  Thomas Johansson,et al.  A New Simple Technique to Attack Filter Generators and Related Ciphers , 2004, Selected Areas in Cryptography.

[13]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[14]  Luca Trevisan,et al.  On epsilon-Biased Generators in NC0 , 2003, Electron. Colloquium Comput. Complex..

[15]  Willi Meier,et al.  Correlation properties of combiners with memory in stream ciphers , 1991, Journal of Cryptology.

[16]  Antoine Joux,et al.  Fast Correlation Attacks: An Algorithmic Point of View , 2002, EUROCRYPT.

[17]  Kencheng Zeng,et al.  On the Linear Syndrome Method in Cryptanalysis , 1988, CRYPTO.

[18]  Amir Shpilka,et al.  On ε-Biased Generators in NC , 2003 .

[19]  Kaisa Nyberg,et al.  Constructions of Bent Functions and Difference Sets , 1991, EUROCRYPT.

[20]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[21]  Tanja Lange,et al.  Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings , 2006, INDOCRYPT.

[22]  Fredrik Jönsson Some results on fast correlation attacks , 2002 .

[23]  Alexander Maximov,et al.  Cryptanalysis of Grain , 2006, FSE.

[24]  David Chaum,et al.  Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers , 1985, CRYPTO.

[25]  Jean-Jacques Quisquater,et al.  Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.

[26]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[27]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[28]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[29]  Dan Wang,et al.  Geometrically Invariant Watermark Using Fast Correlation Attacks , 2006, 2006 International Conference on Intelligent Information Hiding and Multimedia.

[30]  Mahmoud Salmasizadeh,et al.  A practical distinguisher for the Shannon cipher , 2010, J. Syst. Softw..

[31]  Jan-Hendrik Evertse,et al.  Linear Structures in Blockciphers , 1987, EUROCRYPT.

[32]  Ayineedi Venkateswarlu,et al.  Results on multiples of primitive polynomials and their products over GF(2) , 2005, Theor. Comput. Sci..

[33]  Elchanan Mossel,et al.  On ε‐biased generators in NC0 , 2006, Random Struct. Algorithms.

[34]  D. Chaum,et al.  Cryptanalysis of DES with a reduced number of rounds , 1986, CRYPTO 1986.

[35]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[36]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[37]  Chung-Huang Yang,et al.  An Improved Linear Syndrome Algorithm in Cryptanalysis With Applications , 1990, CRYPTO.

[38]  Éric Levieil,et al.  An Improved LPN Algorithm , 2006, SCN.

[39]  Rainer A. Rueppel,et al.  Correlation Immunity and the Summation Generator , 1985, CRYPTO.

[40]  Willi Meier,et al.  Predicting the Shrinking Generator with Fixed Connections , 2003, EUROCRYPT.

[41]  O. S. Rothaus,et al.  On "Bent" Functions , 1976, J. Comb. Theory, Ser. A.

[42]  Mark Goresky,et al.  Feedback shift registers, 2-adic span, and combiners with memory , 1997, Journal of Cryptology.

[43]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[44]  李幼升,et al.  Ph , 1989 .

[45]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[46]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[47]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[48]  Jovan Dj. Golic,et al.  Correlation properties of a general binary combiner with memory , 1996, Journal of Cryptology.

[49]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[50]  Thomas Johansson,et al.  A fast correlation attack on LILI-128 , 2002, Inf. Process. Lett..

[51]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[52]  J. D. Golic Computation of low-weight parity-check polynomials , 1996 .

[53]  Hideki Imai,et al.  An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication , 2006, INDOCRYPT.

[54]  Jovan Dj. Golic,et al.  Linear Cryptanalysis of Bluetooth Stream Cipher , 2002, EUROCRYPT.

[55]  Ivan Bjerre Damgård,et al.  Advances in Cryptology — EUROCRYPT ’90 , 2001, Lecture Notes in Computer Science.

[56]  Michael Horstein,et al.  Review of 'Low-Density Parity-Check Codes' (Gallager, R. G.; 1963) , 1964, IEEE Transactions on Information Theory.

[57]  Kaisa Nyberg,et al.  Perfect Nonlinear S-Boxes , 1991, EUROCRYPT.

[58]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[59]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[60]  Y. Edel,et al.  Computational aspects of fast correlation attacks , 2009 .

[61]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[62]  Jovan Dj. Golic Linear Models for Keystream Generators , 1996, IEEE Trans. Computers.

[63]  David Chaum,et al.  Advances in Cryptology — EUROCRYPT’ 87 , 2000, Lecture Notes in Computer Science.

[64]  Ed Dawson,et al.  Fast Correlation Attacks on the Summation Generator , 2000, Journal of Cryptology.

[65]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[66]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[67]  Shai Halevi,et al.  Cryptanalysis of Stream Ciphers with Linear Masking , 2002, CRYPTO.

[68]  Thomas Johansson,et al.  A New Version of the Stream Cipher SNOW , 2002, Selected Areas in Cryptography.