Show simple item record

dc.contributor.advisorShankar, Priti
dc.contributor.advisorVeni Madhavan, C E
dc.contributor.authorPillai, N Rajesh
dc.date.accessioned2015-02-05T12:10:57Z
dc.date.accessioned2018-07-31T04:38:30Z
dc.date.available2015-02-05T12:10:57Z
dc.date.available2018-07-31T04:38:30Z
dc.date.issued2015-02-05
dc.date.submitted2011
dc.identifier.urihttps://etd.iisc.ac.in/handle/2005/2436
dc.identifier.abstracthttp://etd.iisc.ac.in/static/etd/abstracts/3132/G25262-Abs.pdfen_US
dc.description.abstractAlgebraic attacks constitute an effective class of cryptanalytic attacks which have come up recently. In algebraic attacks, the relations between the input, output and the key are expressed as a system of equations and then solved for the key. The main idea is in obtaining a system of equations which is solvable using reasonable amount of resources. The new approaches proposed in this work and experimental studies on the existing algebraic attacks on stream ciphers will be presented. In the first attack on filter generator, the input-output relations are expressed in conjunctive normal form. The system of equations is then solved using modified Zakrevskij technique. This was one of the earliest algebraic attacks on the nonlinear filter generator. In the second attack, we relaxed the constraint on algebraic attack that the entire system description be known and the output sequence extension problem where the filter function is unknown is considered. We modeled the problem as a multivariate interpolation problem and solved it. An advantage of this approach is that it can be adapted to work for noisy output sequences where as the existing algebraic attacks expect the output sequence to be error free. Adding memory to filter/combiner function increases the degree of system of equations and finding low degree equations in this case is computeintensive. The method for computing low degree relations for combiners with memory was applied to the combiner in E0 stream cipher. We found that the relation given in literature [Armknecht and Krause] was incorrect. We obtained the correct equation and verified its correctness. A time-data size trade off attack for clock controlled filter generator was developed. The time complexity and the data requirements are in between the two approaches used in literature. A recent development of algebraic attacks - the Cube attack was studied. Cube attack on variants of Trivium were proposed by Dinur and Shamir where linear equations in key bits were obtained by combining equations for output bit for same key and a set of Initialization Vectors (IVs). We investigated the effectiveness of the cube attack on Trivium. We showed that the linear equations obtained were not general and hence the attack succeeds only for some specific values of IVs. A reason for the equations not being general is given and a modification to the linear equation finding step suggested.en_US
dc.language.isoen_USen_US
dc.relation.ispartofseriesG25262en_US
dc.subjectCryptographyen_US
dc.subjectAlgebraic Attacksen_US
dc.subjectStream Ciphersen_US
dc.subjectCube Attacksen_US
dc.subjectStream Ciphers - Algebraic Attacksen_US
dc.subjectFilter Generators - Algebraic Attacksen_US
dc.subjectTriviumen_US
dc.subjectNonlinear Filter Generatoren_US
dc.subjectNonlinear Feedforward Generatoren_US
dc.subjectClock Controlled Filter Generatoren_US
dc.subject.classificationComputer Scienceen_US
dc.titleNew Approaches And Experimental Studies On - Alegebraic Attacks On Stream Ciphersen_US
dc.typeThesisen_US
dc.degree.namePhDen_US
dc.degree.levelDoctoralen_US
dc.degree.disciplineFaculty of Engineeringen_US


Files in this item

This item appears in the following Collection(s)

Show simple item record