Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2014

Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks

Résumé

Dinur and Shamir have described cube attacks at EUROCRYPT '09 and they have shown how efficient they are on the stream cipher Trivium up to 767 rounds. These attacks have been extended to distinguishers but since this seminal work, no better results on the complexity of key recovery attacks on Trivium have been presented. It appears that the time complexity to compute cubes is expensive and the discovery of linear superpoly also requires the computation of many cubes. In this paper, we increase the number of attacked initialization rounds by improving the time complexity of computing cube and we show attacks that go beyond this bound. We were able to find linear superpoly up to 784 rounds, which leads to an attack requiring 2 39 queries. Using quadratic superpoly, we were also able to provide another attack up to 799 rounds which complexity is 2 40 queries and 2 62 for the exhaustive search part. To achieve such results, we find a way to reduce the density of the polynomials, we look for quadratic relations and we extensively use the Moebius transform to speed up computations for various purposes.
Fichier principal
Vignette du fichier
FV13.pdf (422.47 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-01094308 , version 1 (12-12-2014)

Identifiants

Citer

Pierre-Alain Fouque, Thomas Vannet. Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks. Fast Software Encryption - 20th International Workshop, {FSE} 2013, Mar 2013, Singapore, Singapore. pp.16, ⟨10.1007/978-3-662-43933-3_26⟩. ⟨hal-01094308⟩
51 Consultations
135 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More