How to Break Py and Pypy by a Chosen-IV Attack

نویسندگان

  • Takanori Isobe
  • Toshihiro Ohigashi
  • Hidenori Kuwakado
  • Masakatu Morii
چکیده

Biham and Seberry have submitted the stream cipher Py and Pypy to the ECRYPT stream cipher project (eSTREAM). A key recovery attack against Py and Pypy was proposed by Wu and Preneel. In their attack, (IV sizeb − 9) bytes of the key can be recovered with (IV sizeb − 4) × 2 chosen IVs, where IV sizeb indicates the size of the IV in bytes. For a 128-bit key and a 128-bit IV, which are recommended parameters for security, the effective length of the key is reduced to 72 bits with approximately 2 chosen IVs. In this paper, we propose a key recovery attack that has two new effective processes as compared to those of Wu and Preneel. In our attack, (IV sizeb − 6) bytes of the key can be recovered with (IV sizeb− 4)× 2 chosen IVs. For a 128-bit key and a 128-bit IV, the effective length of the key is reduced to 48 bits with approximately 2 chosen IVs. Thus, our attack can recover the 128-bit key with a time complexity of 2.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Key Recovery Attack on Py and Pypy with Chosen IVs

In this paper we extend our previous attack to recover the key of Py and Pypy. If the IV size is at least ten bytes, the chosen IV attack can be applied to recover the key information of Py and Pypy. In general, ivsiveb− 9 bytes of the key can be recovered, where ivsizeb indicates the size of the IV in bytes. For example, for 256-bit key and 256-bit IV, the key is reduced to 72 bits with about ...

متن کامل

Differential Cryptanalysis of the Stream Ciphers

This paper shows that Py and Pypy are practically insecure. If one key is used with about 2 IVs with special differences, with high probability two identical keystreams will appear. This can be exploited in a key recovery attack. For example, for a 16-bye key and a 16-byte IV, 2 chosen IVs can reduce the effective key size to 3 bytes. For a 32-bye key and a 32-byte IV, the effective key size is...

متن کامل

Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses

The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family ciphers, after weaknesses in the other members Py, Pypy, Py6 were discovered. One main contribution of the paper is the detection of related-key weaknesses in the Py-family of ciphers including the strongest member TPypy. Under related keys, we show a distinguishing attack on ...

متن کامل

Attacking the IV Setup of Py and Pypy

In this paper we show that Py and Pypy are practically insecure due to the flaw in their IV setup. With about 2 IVs (with special difference between the IVs), there are two identical keystreams.

متن کامل

Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy

The stream ciphers Py, Py6 were designed by Biham and Seberry for the ECRYPT-eSTREAM project in 2005. However, due to several recent cryptanalytic attacks on them, a strengthened version Pypy was proposed to rule out those attacks. The ciphers have been promoted to the ‘Focus’ ciphers of the Phase II of the eSTREAM project. The impressive speed of the ciphers make them the forerunners in the co...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2007