Skip to main content

Lund University Publications

LUND UNIVERSITY LIBRARIES

Correlation Attacks on Stream Ciphers

Johansson, Thomas LU orcid (2023) p.143-154
Abstract
Correlation attacks apply mainly to stream ciphers and can be considered as an extension of the idea of distinguishing attacks to collect information on secret key bits. The original correlation attack was proposed by Siegenthaler on nonlinear combination generators. In a nonlinear combination generator, the keystream is generated as the output of a Boolean function with inputs being sequences from several linear-feedback shift registers (LFSRs). The keystream depends on the state. In some constructions the LFSR has a feedback polynomial of low weight, chosen because it allows for an efficient implementation. This chapter gives two examples of basic generalized correlation attacks: The E0 stream cipher and The A5/1 stream cipher. The E0... (More)
Correlation attacks apply mainly to stream ciphers and can be considered as an extension of the idea of distinguishing attacks to collect information on secret key bits. The original correlation attack was proposed by Siegenthaler on nonlinear combination generators. In a nonlinear combination generator, the keystream is generated as the output of a Boolean function with inputs being sequences from several linear-feedback shift registers (LFSRs). The keystream depends on the state. In some constructions the LFSR has a feedback polynomial of low weight, chosen because it allows for an efficient implementation. This chapter gives two examples of basic generalized correlation attacks: The E0 stream cipher and The A5/1 stream cipher. The E0 stream cipher in the Bluetooth standard uses sequences from four different LFSRs entering a finite state machine. A5/1 is a stream cipher used in the old Global System for mobile communication standard, protecting communication from mobile to base station. (Less)
Please use this url to cite or link to this publication:
author
organization
publishing date
type
Chapter in Book/Report/Conference proceeding
publication status
published
subject
host publication
Symmetric Cryptography 2: Cryptanalysis and Future Directions
pages
143 - 154
publisher
Wiley
ISBN
9781789451474
9781394256327
DOI
10.1002/9781394256327.ch12
language
English
LU publication?
yes
id
c24ea92c-1523-4b0e-bad8-3c214fb14f7e
date added to LUP
2024-03-11 15:12:37
date last changed
2024-03-12 02:53:18
@inbook{c24ea92c-1523-4b0e-bad8-3c214fb14f7e,
  abstract     = {{Correlation attacks apply mainly to stream ciphers and can be considered as an extension of the idea of distinguishing attacks to collect information on secret key bits. The original correlation attack was proposed by Siegenthaler on nonlinear combination generators. In a nonlinear combination generator, the keystream is generated as the output of a Boolean function with inputs being sequences from several linear-feedback shift registers (LFSRs). The keystream depends on the state. In some constructions the LFSR has a feedback polynomial of low weight, chosen because it allows for an efficient implementation. This chapter gives two examples of basic generalized correlation attacks: The E0 stream cipher and The A5/1 stream cipher. The E0 stream cipher in the Bluetooth standard uses sequences from four different LFSRs entering a finite state machine. A5/1 is a stream cipher used in the old Global System for mobile communication standard, protecting communication from mobile to base station.}},
  author       = {{Johansson, Thomas}},
  booktitle    = {{Symmetric Cryptography 2: Cryptanalysis and Future Directions}},
  isbn         = {{9781789451474}},
  language     = {{eng}},
  month        = {{12}},
  pages        = {{143--154}},
  publisher    = {{Wiley}},
  title        = {{Correlation Attacks on Stream Ciphers}},
  url          = {{http://dx.doi.org/10.1002/9781394256327.ch12}},
  doi          = {{10.1002/9781394256327.ch12}},
  year         = {{2023}},
}