On the Evolution of GGHN Cipher

In this paper we study the GGHN stream cipher presented in CISC 2005. This cipher has been motivated from RC4 with the idea to obtain further speed-up by considering word-oriented keystream output instead of byte-oriented ones. We prove that there exist a large number of short cycles of length equal to the length of the state array used in the cipher. Then towards having a theoretical analysis of GGHN type evolution, we study a randomized model of this cipher. Using Markovian process, we show how this model evolves to all zero state much faster than what is expected in an ideal scenario.

[1]  Alexander Maximov,et al.  New State Recovery Attack on RC4 , 2008, CRYPTO.

[2]  Martijn Stam Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.

[3]  John N. Tsitsiklis,et al.  Introduction to Probability , 2002 .

[4]  Martin Hell,et al.  Towards a General RC4-Like Keystream Generator , 2005, CISC.

[5]  Yukiyasu Tsunoo,et al.  A Distinguishing Attack on a Fast Software-Implemented RC4-Like Stream Cipher , 2007, IEEE Transactions on Information Theory.

[6]  Sheldon M. Ross Introduction to Probability Models. , 1995 .

[7]  Kefei Chen,et al.  Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.

[8]  Goutam Paul,et al.  Attack on Broadcast RC4 Revisited , 2011, FSE.

[9]  Amr M. Youssef,et al.  On the structural weakness of the GGHN stream cipher , 2009, Cryptography and Communications.

[10]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[11]  Bart Preneel,et al.  On the (In)security of Stream Ciphers Based on Arrays and Modular Addition , 2006, ASIACRYPT.

[12]  Serge Vaudenay,et al.  Statistical Attack on RC4 - Distinguishing WPA , 2011, EUROCRYPT.

[13]  Kenneth G. Paterson Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.