Differential Attacks against Stream Cipher ZUC
نویسندگان
چکیده
Stream cipher ZUC is the core component in the 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3. In this paper, we present the details of our differential attacks against ZUC 1.4. The vulnerability in ZUC 1.4 is due to the non-injective property in the initialization, which results in the difference in the initialization vector being cancelled. In the first attack, difference is injected into the first byte of the initialization vector, and one out of 2 random keys result in two identical keystreams after testing 2 IV pairs for each key. The identical keystreams pose a serious threat to the use of ZUC 1.4 in applications since it is similar to reusing a key in one-time pad. Once identical keystreams are detected, the key can be recovered with average complexity 2. In the second attack, difference is injected into the second byte of the initialization vector, and every key can result in two identical keystreams with about 2 IVs. Once identical keystreams are detected, the key can be recovered with complexity 2. We have presented a method to fix the flaw by updating the LFSR in an injective way in the initialization. Our suggested method is used in the later versions of ZUC. The latest ZUC 1.6 is secure against our attacks.
منابع مشابه
The Stream Cipher Core of the 3GPP Encryption Standard 128-EEA3: Timing Attacks and Countermeasures
The core of the 3 Generation Partnership Project (3GPP) encryption standard 128-EEA3 is a stream cipher called ZUC. It was designed by the Chinese Academy of Sciences and proposed for inclusion in the cellular wireless standards called “Long Term Evolution” or “4G”. The LFSR-based cipher uses a 128-bit key. In this paper, we first show timing attacks on ZUC that can recover, with about 71.43% s...
متن کاملDifferential Power Analysis on ZUC Algorithm
Stream cipher ZUC plays a crucial role in the next generation of mobile communication as it has already been included by the 3GPP LTE-Advanced, which is a candidate standard for the 4G network. Through a long-time evaluation program, ZUC algorithm is thought to be robust enough to resist many existing cryptanalyses, but not for DPA, one of the most powerful threat of SCAs(Side Channel Analysis)...
متن کاملA different algebraic analysis on ZUC stream cipher
Preliminary algebraic analysis of the ZUC cipher indicates that the cipher may be vulnerable to algebraic attack. In this paper we present an alternative algebraic analysis method for the ZUC stream cipher, using a combiner to represent the nonlinear function. This approach can recover the initial state of ZUC from an observed 2 words of keystream, with a complexity of 2 operations. This method...
متن کاملTotal break of Zorro using linear and differential attacks
An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as it has been directly exploited in all the attacks on Zorro reported by now, including the weak key, reduced round, and even full round attacks. In this paper, using some properties discovered by Wa...
متن کاملDifferential-Linear Attacks against the Stream
The previous key recovery attacks against Helix obtain the key with about 2 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 2 chosen plaintext words). The stream cipher Phelix is the strengthened version of Helix. In this paper we apply the differential-linear cryptanalysis to recover the key of Phelix. With 2 chosen nonces and 2 chosen plaint...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2012