Skip to main content

A Note on Keys and Keystreams of Chacha20 for Multi-key Channels

  • Conference paper
  • First Online:
Computer Networks (CN 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 860))

Included in the following conference series:

  • 893 Accesses

Abstract

In this paper we analyze the keystreams generated by the Chacha20 stream cipher. We also compare these to the ones generated by its predecessor, the RC4 stream cipher. Due to the proposed multi-key channels in the upcoming TLS 1.3 standard we analyze the behavior of the keystream in the boundary case where there is a single bit difference between two keys used for the initiation of the stream cipher algorithms. The goal is to check whether a single bit change in the key has any predictable influence on the bits of the keystream output.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In the case of selected symmetric ciphers an additional initialization variable, the IV (i.e. initialization vector, so called nonce) is used. The IV is one of the initialization parameters for the symmetric cipher. Examples of ciphers employing an IV are AES and Chacha20.

  2. 2.

    TRL 3 (Technology Readiness Level: experimental studies to physically validate the analytical predictions for the technology.

  3. 3.

    D. J. Bernstein maintains a website https://cr.yp.to with his original Chacha20 implementations ported to diferent platforms https://cr.yp.to/chacha.html.

References

  1. Paar, C., Pelzl, J.: Understanding Cryptography: A Textbook for Students and Practitioners. Springer, New York (2010). https://doi.org/10.1007/978-3-642-04101-3

    Book  MATH  Google Scholar 

  2. Dierks, T., Rescorla, E.: The transport layer security (TLS) protocol version 1.2. In: Internet Requests for Comments RFC 5246 (2008). http://www.rfc-editor.org/rfc/rfc5246.txt

  3. Rescorla, E.: The transport layer security (TLS) protocol version 1.3. In: IETF Network Working Group - Internet-Draft (2018). https://tools.ietf.org/html/draft-ietf-tls-tls13-23

  4. GĂŒnther, F., Mazaheri, S.: A formal treatment of multi-key channels. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 587–618. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_20

    Chapter  Google Scholar 

  5. Bernstein, D.J.: ChaCha, a variant of Salsa20. In: Workshop Record of SASC 2008: The State of the Art of Stream Ciphers. http://cr.yp.to/chacha/chacha-20080128.pdf

  6. Bernstein, D.J.: The salsa20 family of stream ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 84–97. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_8

    Chapter  Google Scholar 

  7. Google Swaps Out Crypto Ciphers in OpenSSL. In: Infosecurity Magazine (2014). https://www.infosecurity-magazine.com/news/google-swaps-out-crypto-ciphers-in-openssl/

  8. Popov, A.: Prohibiting RC4 cipher suites. In: Internet Requests for Comments RFC 7465 (2015). http://www.rfc-editor.org/rfc/rfc7465.txt

  9. Fluhrer, S., Mantin, I., Shamir, A.: Weaknesses in the key scheduling algorithm of RC4. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 1–24. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45537-X_1

    Chapter  MATH  Google Scholar 

  10. Mantin, I., Shamir, A.: A practical attack on broadcast RC4. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 152–164. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45473-X_13

    Chapter  Google Scholar 

  11. Fluhrer, S.R., McGrew, D.A.: Statistical analysis of the alleged RC4 keystream generator. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 19–30. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_2

    Chapter  Google Scholar 

  12. Hamming, R.W.: Error detecting and error correcting codes. Bell Syst. Tech. J. 29(2), 147–160 (1950). https://doi.org/10.1002/j.1538-7305.1950.tb00463.x

    Article  MathSciNet  Google Scholar 

  13. Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New features of latin dances: analysis of salsa, chacha, and rumba. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 470–488. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-71039-4_30

    Chapter  Google Scholar 

  14. Klein, A.: Attacks on the RC4 stream cipher. In: Designs, Codes and Cryptography, vol. 48(3), pp. 269–286. Springer, Heidelberg (2008). https://doi.org/10.1007/s10623-008-9206-6

    Article  MathSciNet  Google Scholar 

  15. Brandt, S.: Data Analysis Statistical and Computational Methods for Scientists and Engineers. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-03762-2

    Book  Google Scholar 

  16. Langleyand, A., Chang, W., Mavrogiannopoulos, N., Strombergson, J., Josefsson, S.: ChaCha20-Poly1305 cipher suites for transport layer security (TLS). In: Internet Requests for Comments RFC 7905 (2016). http://www.rfc-editor.org/rfc/rfc7905.txt

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adam Czubak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Czubak, A., JasiƄski, A., Szymanek, M. (2018). A Note on Keys and Keystreams of Chacha20 for Multi-key Channels. In: Gaj, P., Sawicki, M., Suchacka, G., KwiecieƄ, A. (eds) Computer Networks. CN 2018. Communications in Computer and Information Science, vol 860. Springer, Cham. https://doi.org/10.1007/978-3-319-92459-5_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-92459-5_29

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-92458-8

  • Online ISBN: 978-3-319-92459-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics