Attacks on additive encryption of redundant plaintext and implications on internet security

2Citations
Citations of this article
21Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We present and analyze attacks on additive stream ciphers that rely on linear equations that hold with non-trivial probability in plaintexts that are encrypted using distinct keys. These attacks extend Biham’s key collision attack and Hellman’s time memory tradeoff attack, and can be applied to any additive stream cipher. We define linear redundancy to characterize the vulnerability of a plaintext source to these attacks. We show that an additive stream cipher with an n-bit key has an effective key size of n−min(l, lgM) against the key collision attack, and of 2n/3+ lg(n/3) + max(n − l, 0) against the time memory tradeoff attack, when the the attacker knows l linear equations over the plaintext and has M ciphertexts encrypted with M distinct unknown secret keys. Lastly, we analyze the IP, TCP, and UDP protocols and some typical protocolconstructs, and show that they contain significant linear redundancy. We conclude with observations on the use of stream ciphers for Internet security.

Cite

CITATION STYLE

APA

McGrew, D. A., & Fluhrer, S. R. (2001). Attacks on additive encryption of redundant plaintext and implications on internet security. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2012, pp. 14–28). Springer Verlag. https://doi.org/10.1007/3-540-44983-3_2

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free