Previous |  Up |  Next

Article

Title: A related-key attack on iterated chaotic ciphers (English)
Author: Yang, Yang
Author: Jin, Chenhui
Language: English
Journal: Kybernetika
ISSN: 0023-5954
Volume: 44
Issue: 4
Year: 2008
Pages: 501-510
Summary lang: English
.
Category: math
.
Summary: In this paper, we present a new type of attack on iterated chaotic ciphers using related keys. Based on the fact that a chaotic sequence is not sensitive to the less significant bits of initial conditions and parameters, a divide- and-conquer attack on iterated chaotic ciphers was presented by us before, which significantly reduces the computing complexity of attacks. However, if the information leaked is significant according to the distribution of the coincidence degrees, a measure for the information leakage of chaotic ciphers, or the size of the key is large, then it is difficult for the divide-and- conquer attack to reduce its computing complexity into a realizable level. The related-key attack we present in this paper simultaneously uses the information leaked from different chaotic sequences generated by related keys and combines the ideas of linear cryptanalysis and divide-and-conquer attack together, hence greatly enhances the efficiency of divide-and-conquer attack. As an example, we test the related-key attack on the ZLL chaotic cipher with a 64-bit key on a Pentium IV 2.5 GHz PC, which takes only 8 minutes and 45 seconds to recover all bits of the key successfully. (English)
Keyword: chaotic cipher
Keyword: related-key attack
Keyword: ZLL chaotic cipher
Keyword: divide- and-conquer attack
Keyword: known plaintexts attack
MSC: 34C28
MSC: 94A60
idZBL: Zbl 1171.94362
idMR: MR2459068
.
Date available: 2009-09-24T20:37:09Z
Last updated: 2012-06-06
Stable URL: http://hdl.handle.net/10338.dmlcz/135869
.
Reference: [1] Frey D. R.: Chaotic digital encoding: An approach to secure communication.IEEE Trans. Circuits and Systems 40 (1993), 10, 660–666
Reference: [2] Jin, Ch.: The analysis of a block cipher algorithm based on chaos (in Chinese).China Engnrg. Sci. 3 (2001), 6, 1066–1070
Reference: [3] Jin, Ch., Gao H.: Analysis of two stream ciphers based on chaos (in Chinese).Acta Electronic Sinica 34 (2004), 7, 1066–1070
Reference: [4] Li S., Mou X., Ji, Z., Zhang J.: Cryptanalysis of a class of chaotic stream ciphers (in Chinese).J. Electronics & Information Technology 25 (2003), 4, 473–479
Reference: [5] Matsui M.: Linear cryptanalysis method for DES cipher.In: Advance in Cryptology - Eurocrypt’93 (Lecture Notes in Control Systems 765.) Springer-Verlag, Berlin 1994 Zbl 0951.94519
Reference: [6] Zhou H., Ling X.-T.: Problems with the chaotic inverse systems encryption approach.IEEE Trans. Circuits and Systems-I 44 (1997), 3, 268–271
Reference: [7] Zhou H., Luo, J., Ling X.: Generating nonlinear feedback stream ciphers via chaotic systems (in Chinese).Acta Electronic Sinica 25 (1997), 10, 57–60
Reference: [8] Zhou H., Yu, J., Ling X.: Theoretical design of chaotic feed forward stream cipher (in Chinese).Acta Electronic Sinica 26 (1998), 1, 98–101
.

Files

Files Size Format View
Kybernetika_44-2008-4_6.pdf 769.0Kb application/pdf View/Open
Back to standard record
Partner of
EuDML logo