Skip to main content

Non-randomness in eSTREAM Candidates Salsa20 and TSC-4

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4329))

Abstract

Stream cipher initialisation should ensure that the initial state or keystream is not detectably related to the key and initialisation vector. In this paper we analyse the key/IV setup of the eSTREAM Phase 2 candidates Salsa20 and TSC-4. In the case of Salsa20 we demonstrate a key recovery attack on six rounds and observe non-randomness after seven. For TSC-4, non-randomness over the full eight-round initialisation phase is detected, but would also persist for more rounds.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bernstein, D.J.: Salsa20. In: eSTREAM, ECRYPT Stream Cipher Project, Report 2005/025

    Google Scholar 

  2. Bernstein, D.J.: Salsa20/8 and Salsa20/12. In: eSTREAM, ECRYPT Stream Cipher Project, Report 2006/007

    Google Scholar 

  3. Bernstein, D.J.: Related-key attacks: who cares? In: eSTREAM discussion forum (June 22, 2005), http://www.ecrypt.eu.org/stream/phorum/read.php?1,23

  4. Biryukov, A.: A New 128 Bit Key Stream Cipher: LEX. In: eSTREAM, ECRYPT Stream Cipher Project, Report 2005/013

    Google Scholar 

  5. Crowley, P.: Truncated Differential Cryptanalysis of Five Rounds of Salsa20. In: eSTREAM, ECRYPT Stream Cipher Project, Report 2005/073

    Google Scholar 

  6. Daemen, J., Goverts, R., Vandewalle, J.: Resynchronization Weaknesses in Synchronous Stream Ciphers. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 159–167. Springer, Heidelberg (1994)

    Google Scholar 

  7. Dichtl, M., Schafheutle, M.: Linearity Properties of the SOBER-t32 Key Loading. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 159–167. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Ekdahl, P., Johansson, T.: Another Attack on A5/1. IEEE Transactions on Information Theory 49(1), 284–289 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  9. Fluhrer, S.R., Mantin, I., Shamir, A.: Weaknesses in the Key Scheduling Algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 1–24. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Künzli, S., Junod, P., Meier, W.: Distinguishing Attacks on T-functions. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 2–15. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Muller, F., Peyrin, T.: Linear Cryptanalysis of the TSC Family of Stream Ciphers. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 373–394. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Moon, D., Kwon, D., Han, D., Lee, J., Ryu, G.H., Lee, D.W., Yeom, Y., Chee, S.: T-function Based Streamcipher TSC-4. In: eSTREAM, ECRYPT Stream Cipher Project, Report 2006/024

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fischer, S., Meier, W., Berbain, C., Biasse, JF., Robshaw, M.J.B. (2006). Non-randomness in eSTREAM Candidates Salsa20 and TSC-4. In: Barua, R., Lange, T. (eds) Progress in Cryptology - INDOCRYPT 2006. INDOCRYPT 2006. Lecture Notes in Computer Science, vol 4329. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11941378_2

Download citation

  • DOI: https://doi.org/10.1007/11941378_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49767-7

  • Online ISBN: 978-3-540-49769-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics