A related-key attack on iterated chaotic ciphers

Yang Yang; Chenhui Jin

Kybernetika (2008)

  • Volume: 44, Issue: 4, page 501-510
  • ISSN: 0023-5954

Abstract

top
In this paper, we present a new type of attack on iterated chaotic ciphers using related keys. Based on the fact that a chaotic sequence is not sensitive to the less significant bits of initial conditions and parameters, a divide- and-conquer attack on iterated chaotic ciphers was presented by us before, which significantly reduces the computing complexity of attacks. However, if the information leaked is significant according to the distribution of the coincidence degrees, a measure for the information leakage of chaotic ciphers, or the size of the key is large, then it is difficult for the divide-and- conquer attack to reduce its computing complexity into a realizable level. The related-key attack we present in this paper simultaneously uses the information leaked from different chaotic sequences generated by related keys and combines the ideas of linear cryptanalysis and divide-and-conquer attack together, hence greatly enhances the efficiency of divide-and-conquer attack. As an example, we test the related-key attack on the ZLL chaotic cipher with a 64-bit key on a Pentium IV 2.5 GHz PC, which takes only 8 minutes and 45 seconds to recover all bits of the key successfully.

How to cite

top

Yang, Yang, and Jin, Chenhui. "A related-key attack on iterated chaotic ciphers." Kybernetika 44.4 (2008): 501-510. <http://eudml.org/doc/33945>.

@article{Yang2008,
abstract = {In this paper, we present a new type of attack on iterated chaotic ciphers using related keys. Based on the fact that a chaotic sequence is not sensitive to the less significant bits of initial conditions and parameters, a divide- and-conquer attack on iterated chaotic ciphers was presented by us before, which significantly reduces the computing complexity of attacks. However, if the information leaked is significant according to the distribution of the coincidence degrees, a measure for the information leakage of chaotic ciphers, or the size of the key is large, then it is difficult for the divide-and- conquer attack to reduce its computing complexity into a realizable level. The related-key attack we present in this paper simultaneously uses the information leaked from different chaotic sequences generated by related keys and combines the ideas of linear cryptanalysis and divide-and-conquer attack together, hence greatly enhances the efficiency of divide-and-conquer attack. As an example, we test the related-key attack on the ZLL chaotic cipher with a 64-bit key on a Pentium IV 2.5 GHz PC, which takes only 8 minutes and 45 seconds to recover all bits of the key successfully.},
author = {Yang, Yang, Jin, Chenhui},
journal = {Kybernetika},
keywords = {chaotic cipher; related-key attack; ZLL chaotic cipher; divide- and-conquer attack; known plaintexts attack; chaotic cipher; related-key attack; ZLL chaotic cipher; divide-and-conquer attack; known plaintexts attack},
language = {eng},
number = {4},
pages = {501-510},
publisher = {Institute of Information Theory and Automation AS CR},
title = {A related-key attack on iterated chaotic ciphers},
url = {http://eudml.org/doc/33945},
volume = {44},
year = {2008},
}

TY - JOUR
AU - Yang, Yang
AU - Jin, Chenhui
TI - A related-key attack on iterated chaotic ciphers
JO - Kybernetika
PY - 2008
PB - Institute of Information Theory and Automation AS CR
VL - 44
IS - 4
SP - 501
EP - 510
AB - In this paper, we present a new type of attack on iterated chaotic ciphers using related keys. Based on the fact that a chaotic sequence is not sensitive to the less significant bits of initial conditions and parameters, a divide- and-conquer attack on iterated chaotic ciphers was presented by us before, which significantly reduces the computing complexity of attacks. However, if the information leaked is significant according to the distribution of the coincidence degrees, a measure for the information leakage of chaotic ciphers, or the size of the key is large, then it is difficult for the divide-and- conquer attack to reduce its computing complexity into a realizable level. The related-key attack we present in this paper simultaneously uses the information leaked from different chaotic sequences generated by related keys and combines the ideas of linear cryptanalysis and divide-and-conquer attack together, hence greatly enhances the efficiency of divide-and-conquer attack. As an example, we test the related-key attack on the ZLL chaotic cipher with a 64-bit key on a Pentium IV 2.5 GHz PC, which takes only 8 minutes and 45 seconds to recover all bits of the key successfully.
LA - eng
KW - chaotic cipher; related-key attack; ZLL chaotic cipher; divide- and-conquer attack; known plaintexts attack; chaotic cipher; related-key attack; ZLL chaotic cipher; divide-and-conquer attack; known plaintexts attack
UR - http://eudml.org/doc/33945
ER -

References

top
  1. Frey D. R., Chaotic digital encoding: An approach to secure communication, IEEE Trans. Circuits and Systems 40 (1993), 10, 660–666 (1993) 
  2. Jin, Ch., The analysis of a block cipher algorithm based on chaos (in Chinese), China Engnrg. Sci. 3 (2001), 6, 1066–1070 
  3. Jin, Ch., Gao H., Analysis of two stream ciphers based on chaos (in Chinese), Acta Electronic Sinica 34 (2004), 7, 1066–1070 
  4. Li S., Mou X., Ji, Z., Zhang J., Cryptanalysis of a class of chaotic stream ciphers (in Chinese), J. Electronics & Information Technology 25 (2003), 4, 473–479 
  5. Matsui M., Linear cryptanalysis method for DES cipher, In: Advance in Cryptology - Eurocrypt’93 (Lecture Notes in Control Systems 765.) Springer-Verlag, Berlin 1994 Zbl0951.94519
  6. Zhou H., Ling X.-T., Problems with the chaotic inverse systems encryption approach, IEEE Trans. Circuits and Systems-I 44 (1997), 3, 268–271 (1997) 
  7. Zhou H., Luo, J., Ling X., Generating nonlinear feedback stream ciphers via chaotic systems (in Chinese), Acta Electronic Sinica 25 (1997), 10, 57–60 (1997) 
  8. Zhou H., Yu, J., Ling X., Theoretical design of chaotic feed forward stream cipher (in Chinese), Acta Electronic Sinica 26 (1998), 1, 98–101 (1998) 

NotesEmbed ?

top

You must be logged in to post comments.

To embed these notes on your page include the following JavaScript code on your page where you want the notes to appear.

Only the controls for the widget will be shown in your chosen language. Notes will be shown in their authored language.

Tells the widget how many notes to show per page. You can cycle through additional notes using the next and previous controls.

    
                

Note: Best practice suggests putting the JavaScript code just before the closing </body> tag.