Skip to main content

A Theoretical Analysis of the Structure of HC-128

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7038))

Abstract

HC-128 is an eSTREAM finalist and no practical attack on this cipher is known. We show that the knowledge of any one of the two internal state arrays of HC-128 along with the knowledge of 2048 keystream words is sufficient to construct the other state array completely in 242 time complexity. Though our analysis does not lead to any attack on HC-128, it reveals a structural insight into the cipher. In the process, we theoretically establish certain combinatorial properties of HC-128 keystream generation algorithm. Our work may be considered as the first step towards a possible state recovery of HC-128. We also suggest a modification to HC-128 that takes care of the recently known cryptanalytic results with little reduction in speed.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cannière, C.D.: eSTREAM testing framework, http://www.ecrypt.eu.org/stream/perf (last accessed on, September 12, 2010)

  2. Cooper, C., Frieze, A.: The Size of the Largest Strongly Connected Component of a Random Digraph with a Given Degree Sequence. Combinatorics, Probability and Computing 13(3), 319–337 (2004)

    Article  MATH  Google Scholar 

  3. Dunkelman, O.: A small observation on HC-128, http://www.ecrypt.eu.org/stream/phorum/read.php?1,1143 (November 14, 2007) (last accessed on April 22, 2010)

  4. http://www.ecrypt.eu.org/stream/ (last accessed on April 22, 2010)

  5. Hansen, J., Jaworski, J.: Large components of bipartite random mappings. Random Structures & Algorithms 17(3-4), 317–342 (2000)

    Article  MATH  Google Scholar 

  6. Kalugin, I.B.: The number of components in a random bipartite graph. Diskretnaya Matematika 1(3), 62–70 (1989)

    MATH  Google Scholar 

  7. Kircanski, A., Youssef, A.M.: Differential Fault Analysis of HC-128. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 261–278. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Knudsen, L.R., Meier, W., Preneel, B., Rijmen, V., Verdoolaege, S.: Analysis Methods for (Alleged) RC4. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 327–341. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Liu, Y., Qin, T.: The key and IV setup of the stream ciphers HC-256 and HC-128. In: International Conference on Networks Security, Wireless Communications and Trusted Computing, pp. 430–433 (2009)

    Google Scholar 

  10. Maitra, S., Paul, G., Raizada, S., Sen, S., Sengupta, R.: Some Observations on HC- 128. Designs, Codes and Cryptography 59(1-3), 231–245 (2011); This is a revised and extended version of the paper with the same title, written by the first three authors, that appeared in Pre-Proceedings of the International Workshop on Coding and Cryptography (WCC), Ullensvang, Norway, May 10-15, pp. 527–539 (2009)

    Google Scholar 

  11. Maximov, A., Khovratovich, D.: New State Recovery Attack on RC4. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 297–316. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Molloy, M., Reed, B.: The Size of the Giant Component of a Random Graph with a Given Degree Sequence. Combinatorics, Probability and Computing 7, 295–305 (1998)

    Article  MATH  Google Scholar 

  13. New European Schemes for Signatures, Integrity, and Encryption, https://www.cosic.esat.kuleuven.be/nessie (last accessed on April 22, 2010)

  14. Saltykov, A.I.: The number of components in a random bipartite graph. Diskretnaya Matematika 7(4), 86–94 (1995)

    MATH  Google Scholar 

  15. Shiraishi, Y., Ohigashi, T., Morii, M.: An Improved Internal-state Reconstruction Method of a Stream Cipher RC4. In: Hamza, M.H. (ed.) Proceedings of Communication, Network, and Information Security, Track 440-088, New York, USA, December 10-12 (2003)

    Google Scholar 

  16. Wu, H.: The Stream Cipher HC-128, http://www.ecrypt.eu.org/stream/hcp3.html (last accessed on April 22, 2010)

  17. Wu, H.: A New Stream Cipher HC-256. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 226–244. Springer, Heidelberg (2004) The full version is, http://eprint.iacr.org/2004/092.pdf (last accessed on April 22, 2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Paul, G., Maitra, S., Raizada, S. (2011). A Theoretical Analysis of the Structure of HC-128. In: Iwata, T., Nishigaki, M. (eds) Advances in Information and Computer Security. IWSEC 2011. Lecture Notes in Computer Science, vol 7038. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25141-2_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25141-2_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25140-5

  • Online ISBN: 978-3-642-25141-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics