Skip to main content

On Generating Algebraic Equations for A5-Type Key Stream Generator

  • Chapter
Trends in Intelligent Systems and Computer Engineering

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 6))

Algebraic cryptanalysis is a newer and quite successful technique for the security evaluation of stream ciphers as well as a threat to the structures which are resistant to other types of attacks. Originally algebraic attacks were proved to be successful against ciphers having combining or filtering Boolean function along with the linear part. Very successful attacks have been mounted on ciphers with nonlinear components with or without memory [1–5]. So far the most successful attacks are on a particular design having two components: a nonlinear filter or combining function and a linear component of one or many LFSRs. However, algebraic attack on somewhat different structures of stream ciphers has not been much studied yet. Clock control is also one of the mechanisms employed to introduce nonlinearity into a key stream generator built from linear feedback shift registers. Algebraic attacks against clock-controlled stream ciphers have recently been studied by Sultan AH, Lynn B,Bernard C, Kenneth W [6], which to our knowledge is the first work in this direction. Although LILI 128 is also a clock-controlled cipher and successful algebraic attacks can be found against it [4], for its clock-controlled part, guessing is being used. The work in [6] basically involves stream ciphers such as the stop-and-go generator, alternating step generator, self-decimated, and step1/step2 generator in which one or more LFSRs are irregularly clocked and their clocking depends on some regularly clocked LFSR. This attack is based on the general assumption that the output bit of one shift register controls the clocking of other registers in the system and produces a family of equations relating the output bits to the internal state bits. This chapter aims at finding how practical can it be to mount an algebraic attack on A5/1 in which none of the LFSRs are regularly clocked. Because the feasibility of the algebraic attack has not yet been explored against it, the objective of this research is to mount an algebraic attack against an A5/1-type clock-controlled generator.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Nicolas C (2002) Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: ICISC, LNCS 2587, Springer, Berlin.

    Google Scholar 

  2. Nicolas C (2003) Fast algebraic attacks on stream ciphers with linear feedback. In: Proceedings of Crypto, LNCS 2729, Springer, New York.

    Google Scholar 

  3. Frederik A (2004) Improving fast algebraic attacks. In: FSE, LNCS 3017, Springer, New York.

    Google Scholar 

  4. Frederik A, Matthias K (2003) Algebraic attacks on combiners with memory. In: Proceedings of Crypto, LNCS 2729, Springer, New York.

    Google Scholar 

  5. Nicolas C (2004) Algebraic attacks on combiners with memory and several outputs. In: ICISC, LNCS 3506, Springer, New York.

    Google Scholar 

  6. Sultan AH, Lynn B, Bernard C, Kenneth W (2006) Algebraic attacks on clock-controlled stream ciphers. In: ACISP, LNCS 4058, Springer, New York.

    Google Scholar 

  7. Jovan DG, Menicocci R (2002) Computation of edit probabilities and edit distances for the A5-type keystream generator. Journal of Complexity, Vol. 18, 356–374.

    Article  MATH  MathSciNet  Google Scholar 

  8. Jovan DG (1997) Cryptanalysis of alleged A5 stream cipher. In: Advances in Cryptography, Eurocrypt, LNCS 1233, Springer, New York.

    Google Scholar 

  9. Biryukov A, Shamir A, Wagner D (2000) Real cryptanalysis of A5/1 on a PC. In: FSE, LNCS 1978, Springer, New York.

    Google Scholar 

  10. Patrik E, Thomas J (2003) Another attack on A5/1. IEEE Transactions on Information Theory, Vol. 49, No. 1.

    Google Scholar 

  11. Erik Z (2002) On the efficiency of the clock control guessing attack. In: ICISC, LNCS 2587, Springer, New York.

    Google Scholar 

  12. Gollmann G, Chambers WG (1989) Clock-controlled shift registers: A review. IEEE Journal on Selected Area in Communications, Vol. 7, No. 4.

    Google Scholar 

  13. Baum U, Blackburn S (1994) Clock-controlled pseudorandom generators on finite groups. In: Proceedings of Leuven Algorithms Workshop, Springer, New York.

    Google Scholar 

  14. Jovan DG, O’Conner L (1994) Embedding and probabilistic correlation attacks on clock-controlled shift registers. In: Advances in Cryptology-Eurocrypt, LNCS, Springer, New York.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Afzal, M., Masood, A. (2008). On Generating Algebraic Equations for A5-Type Key Stream Generator. In: Castillo, O., Xu, L., Ao, SI. (eds) Trends in Intelligent Systems and Computer Engineering. Lecture Notes in Electrical Engineering, vol 6. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-74935-8_31

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-74935-8_31

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-74934-1

  • Online ISBN: 978-0-387-74935-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics