Cryptanalysis of Sfinks

Sfinks is an LFSR-based stream cipher submitted to ECRYPT call for stream ciphers by Braeken, Lano, Preneel et al. The designers of Sfinks do not include any real protection against algebraic attacks other than the so called “Algebraic Immunity”, that relates to the complexity of a simple algebraic attack, and ignores more elaborate attacks. As a result, Sfinks is insecure.

[1]  Edwin L. Key,et al.  An analysis of the structure and complexity of nonlinear binary sequence generators , 1976, IEEE Trans. Inf. Theory.

[2]  Adi Shamir,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[3]  Willi Meier,et al.  Nonlinearity Criteria for Cryptographic Functions , 1990, EUROCRYPT.

[4]  Nicolas Courtois,et al.  The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers , 2004, AES Conference.

[5]  Jacques Patarin Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'98 , 2000, Des. Codes Cryptogr..

[6]  Jean Charles Faugère,et al.  A new efficient algorithm for computing Gröbner bases without reduction to zero (F5) , 2002, ISSAC '02.

[7]  Don Coppersmith,et al.  Matrix multiplication via arithmetic progressions , 1987, STOC.

[8]  Nicolas Courtois,et al.  The Security of Hidden Field Equations (HFE) , 2001, CT-RSA.

[9]  Claude Carlet,et al.  Algebraic Attacks and Decomposition of Boolean Functions , 2004, EUROCRYPT.

[10]  Philip Hawkes,et al.  Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers , 2004, CRYPTO.

[11]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[12]  Frederik Armknecht,et al.  Algebraic Attacks on Combiners with Memory , 2003, CRYPTO.

[13]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[14]  James L. Massey,et al.  A Fourier Transform Approach to the Linear Complexity of Nonlinearly Filtered Sequences , 1994, CRYPTO.

[15]  Jacques Patarin,et al.  Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.

[16]  William Millan,et al.  LILI Keystream Generator , 2000, Selected Areas in Cryptography.

[17]  Eli Biham,et al.  Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication , 2003, CRYPTO.

[18]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[19]  Nicolas Courtois Algebraic Attacks on Combiners with Memory and Several Outputs , 2003, ICISC.

[20]  Jacques Patarin,et al.  Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.

[21]  Alex Biryukov,et al.  Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.

[22]  Frederik Armknecht,et al.  Improving Fast Algebraic Attacks , 2004, FSE.

[23]  Ingrid Verbauwhede,et al.  SFINKS: A synchronous stream cipher for restricted hardware environments , 2005 .

[24]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[25]  V. Strassen Gaussian elimination is not optimal , 1969 .

[26]  Nicolas Courtois Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[27]  Nicolas Courtois,et al.  Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt , 2002, ICISC.

[28]  Steve Babbage,et al.  Cryptanalysis of LILI-128 , 2001 .

[29]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[30]  William Millan,et al.  The LILI-II Keystream Generator , 2002, ACISP.