Paper 2013/800

Algebraic Properties of the Cube Attack

Frank-M. Quedenfeld and Christopher Wolf

Abstract

Cube attacks can be used to analyse and break cryptographic primitives that have an easy algebraic description. One example for such a primitive is the stream cipher /Trivium. In this article we give a new framework for cubes that are useful in the cryptanalytic context. In addition, we show how algebraic modelling of a cipher can greatly be improved when taking both cubes and linear equivalences between variables into account. When taking many instances of Trivium, we empirically show a saturation effect, i.e., the number of variables to model an attack will become constant for a given number of rounds. Moreover, we show how to systematically find cubes both for general primitives and also specifically for Trivium. For the latter, we have found all cubes up to round 446 and draw some conclusions on their evolution between rounds. All techniques in this article are general and can be applied to any cipher.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Triviumcubesalgebraic modellingcube testingsimilar variablescube classification
Contact author(s)
chris @ christopher-wolf de
History
2013-12-01: received
Short URL
https://ia.cr/2013/800
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/800,
      author = {Frank-M.  Quedenfeld and Christopher Wolf},
      title = {Algebraic Properties of the Cube Attack},
      howpublished = {Cryptology ePrint Archive, Paper 2013/800},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/800}},
      url = {https://eprint.iacr.org/2013/800}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.