Skip to main content

Algebraic Attacks on Stream Ciphers with Gröbner Bases

  • Chapter
  • First Online:
Book cover Gröbner Bases, Coding, and Cryptography

Abstract

Stream ciphers efficiently encrypt data streams of arbitrary length and are widely deployed in practice, e.g., in mobile phones. Consequently, the development of new mechanisms to design and analyze stream ciphers is one of the major topics in modern cryptography. Algebraic attacks evaluate the security of certain stream ciphers by exploring the question how an attack could be performed by generating and solving appropriate systems of equations. In this text, we give an introduction to algebraic attacks and provide an overview on how and to what extent Gröbner bases are useful in this context.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • F. Armknecht, Improving fast algebraic attacks, Proc. of FSE 2004, LNCS, vol. 3017, Springer, Berlin, 2004a, pp. 65–82.

    Google Scholar 

  • F. Armknecht, On the existence of low-degree equations for algebraic attacks, Cryptology ePrint Archive, Report 2004/185, 2004b, http://eprint.iacr.org/.

  • F. Armknecht, Algebraic attacks and annihilators, Proc. of WEWORC 2005, LNI, vol. 74, 2005, pp. 13–21.

    Google Scholar 

  • F. Armknecht, Algebraic attacks on certain stream ciphers, Ph.D. thesis, University Mannheim, Germany, 2006.

    Google Scholar 

  • F. Armknecht and G. Ars, Introducing a new variant of fast algebraic attacks and minimizing their successive data complexity, Proc. of Mycrypt, LNCS, vol. 3715, Springer, Berlin, 2005, pp. 16–32.

    Chapter  Google Scholar 

  • F. Armknecht and M. Krause, Algebraic attacks on combiners with memory, Proc. of CRYPTO 2003, LNCS, vol. 2729, 2003, pp. 162–175.

    Google Scholar 

  • F. Armknecht, C. Carlet, P. Gaborit, S. Künzli, W. Meier, and O. Ruatta, Efficient computation of algebraic immunity for algebraic and fast algebraic attacks, Proc. of Eurocrypt 2006, LNCS, vol. 4004, 2006, pp. 147–164.

    Google Scholar 

  • G. Ars, Applications of Gröbner Bases to Cryptography, Ph.D. thesis, University of Rennes I, 2005.

    Google Scholar 

  • G. Ars and J. C. Faugère, An algebraic cryptanalysis of nonlinear filter generators using Gröbner bases, INRIA Report 4739, 2003, http://www.inria.fr/rrrt/rr-4739.html.

  • G. Ars and J. C. Faugère, Algebraic immunities of functions over finite fields, Tech. report, INRIA, 2005, ftp://ftp.inria.fr/INRIA/publication.

  • M. Bardet, J. C. Faugere, B. Salvy, and B. Y. Yang, Asymptotic behaviour of the degree of regularity of semi-regular polynomial systems, Tech. report, Talk at MEGA 2005, 2005.

    Google Scholar 

  • Bluetooth specification v1.1, 1999, http://www.bluetooth.com/.

  • M. Briceno, I. Goldberg, and D. Wagner, A pedagogical implementation of A5/1, 1998, http://jya.com/a51-pi.htm.

  • B. Buchberger, Ein Algorithmus zum Auffinden der Basiselemente des Restklassenringes nach einem nulldimensionalen Polynomideal, Ph.D. thesis, Innsbruck, 1965.

    Google Scholar 

  • B. Buchberger, Ein algorithmisches Kriterium für die Lösbarkeit eines algebraischen Gleichungssystems, Aequationes Math. 4 (1970), 374–383.

    Article  MathSciNet  MATH  Google Scholar 

  • B. Buchberger, Gröbner-bases: An algorithmic method in polynomial ideal theory, Multidimensional systems theory, Reidel, Dordrecht, 1985, pp. 184–232.

    Chapter  Google Scholar 

  • B. Buchberger, An algorithmical criterion for the solvability of algebraic systems of equations, London Math. Soc. LNS 251 (1998), 535–545.

    MathSciNet  Google Scholar 

  • B. Buchberger, Bruno Buchberger’s PhD thesis 1965: An algorithm for finding the basis elements of the residue class ring of a zero dimensional polynomial ideal, J. Symb. Comput. 41 (2006), nos. 3–4, 475–511.

    Article  MathSciNet  MATH  Google Scholar 

  • A. Canteaut and E. Filiol, Ciphertext only reconstruction of stream ciphers based on combination generators, Proc. of FSE 2000, LNCS, vol. 1978, Springer, Berlin, 2000, pp. 165–180.

    Google Scholar 

  • A. Canteaut and E. Filiol, On the influence of the filtering function on the performance of fast correlation attacks on filter generators, Proc. of Symposium on Information Theory 2002, 2002.

    Google Scholar 

  • J. Cho and J. Pieprzyk, Algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering, Proc. of FSE 2004, LNCS, vol. 3017, Springer, Berlin, 2004, pp. 49–64.

    Google Scholar 

  • N. Courtois, Fast algebraic attacks on stream ciphers with linear feedback, Proc. of CRYPTO 2003, LNCS, vol. 2656, Springer, Berlin, 2003, pp. 176–194.

    Google Scholar 

  • N. Courtois and W. Meier, Algebraic attacks on stream ciphers with linear feedback, Proc. of EUROCRYPT 2003, LNCS, vol. 2656, Springer, Berlin, 2003, pp. 345–359.

    Google Scholar 

  • F. Didier and J. Tillich, Computing the algebraic immunity efficiently, Proc. of FSE 2006, LNCS, vol. 4047, Springer, Berlin, 2006, pp. 359–374.

    Google Scholar 

  • J. C. Faugère, A new efficient algorithm for computing Gröbner bases without reduction to zero (F 5), Proc. of ISSAC 2002, ACM, New York, 2002, pp. 75–83.

    Google Scholar 

  • S. Fluhrer, I. Mantin, and A. Shamir, Weaknesses in the key scheduling algorithm of RC4, Proc. of SAC 2001, Springer, Berlin, 2001, pp. 1–24.

    Google Scholar 

  • P. Geffe, How to protect data with ciphers that are really hard to break, Electronics 46 (1973), no. 1, 99–101.

    Google Scholar 

  • J. Håstad, S. Phillips, and S. Safra, A well-characterized approximation problem, Inf. Process. Lett. 47 (1993), no. 6, 301–305.

    Article  MATH  Google Scholar 

  • P. Hawkes and G. Rose, Rewriting variables: The complexity of fast algebraic attacks on stream ciphers, Proc. of CRYPTO 2004, LNCS, vol. 3152, Springer, Berlin, 2004, pp. 390–406.

    Google Scholar 

  • A. Kerckhoffs, La cryptographie militaire, Journal des Sciences Militaires (1883), 161–191.

    Google Scholar 

  • D. Lee, J. Kim, J. Hong, J. Han, and D. Moon, Algebraic attacks on summation generators, Proc. of FSE2004, LNCS, vol. 3017, Springer, Berlin, 2004, pp. 34–48.

    Google Scholar 

  • R. Lidl and H. Niederreiter, Introduction to finite fields and their applications, Cambridge University Press, Cambridge, 1986.

    MATH  Google Scholar 

  • W. Meier, E. Pasalic, and C. Carlet, Algebraic attacks and decomposition of Boolean functions, Proc. of EUROCRYPT 2004, LNCS, vol. 3027, Springer, Berlin, 2004, pp. 474–491.

    Google Scholar 

  • T. Mora, Gröbner technology, this volume, 2009, pp. 11–25.

    Google Scholar 

  • R. Rueppel, Correlation immunity and the summation generator, Proc. of CRYPTO 1985, LNCS, vol. 218, Springer, Berlin, 1985, pp. 260–272.

    Google Scholar 

  • R. Rueppel, Security models and notions for stream ciphers, Proc. of 2nd IMA Conference on Cryptography and Coding, Oxford University Press, London, 1989, pp. 213–230.

    Google Scholar 

  • R. Rueppel, Stream ciphers, Contemporary cryptology—The science of information integrity, IEEE Press, 1992, pp. 65–134.

    Google Scholar 

  • A. Seidenberg, Constructions in algebra, Trans. Amer. Math. Soc. 197 (1974), 273–313.

    Article  MathSciNet  MATH  Google Scholar 

  • C. E. Shannon, Communication theory of secrecy systems, Bell System Tech. J. 28 (1949), 656–715.

    MathSciNet  MATH  Google Scholar 

  • V. Strassen, Gaussian elimination is not optimal, Numerische Mathematik 13 (1969), 354–356.

    Article  MathSciNet  MATH  Google Scholar 

  • S. Wolfram, Random sequence generation by cellular automata, Advances in Applied Mathematics 7 (1986), 123–169.

    Article  MathSciNet  MATH  Google Scholar 

  • E. Zenner, On cryptographic properties of LFSR-based pseudorandom generators, Ph.D. thesis, Universität Mannheim, 2004.

    Google Scholar 

  • E. Zenner, R. Weis, and S. Lucks, Sicherheit des GSM-Verschlüsselungsstandards A5, Datenschutz und Datensicherheit 24 (2000), no. 7, 405–407.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Frederik Armknecht .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Armknecht, F., Ars, G. (2009). Algebraic Attacks on Stream Ciphers with Gröbner Bases. In: Sala, M., Sakata, S., Mora, T., Traverso, C., Perret, L. (eds) Gröbner Bases, Coding, and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-93806-4_18

Download citation

Publish with us

Policies and ethics