Paper 2010/628

State convergence and keyspace reduction of the Mixer stream cipher

Sui-Guan Teo, Kenneth Koon-Ho Wong, Leonie Simpson, and Ed Dawson

Abstract

This paper presents an analysis of the stream cipher Mixer, a bit-based cipher with structural components similar to the well-known Grain cipher and the LILI family of keystream generators. Mixer uses a 128-bit key and 64-bit IV to initialise a 217-bit internal state. The analysis is focused on the initialisation function of Mixer and shows that there exist multiple key-IV pairs which, after initialisation, produce the same initial state, and consequently will generate the same keystream. Furthermore, if the number of iterations of the state update function performed during initialisation is increased, then the number of distinct initial states that can be obtained decreases. It is also shown that there exist some distinct initial states which produce the same keystream, resulting in a further reduction of the effective key space.

Note: Submitted for review for the Journal of Discrete Mathematical Sciences & Cryptography

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Stream cipherinitialisationstate convergenceMixerLILIGrain
Contact author(s)
sg teo @ qut edu au
History
2010-12-13: received
Short URL
https://ia.cr/2010/628
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/628,
      author = {Sui-Guan Teo and Kenneth Koon-Ho Wong and Leonie Simpson and Ed Dawson},
      title = {State convergence and keyspace reduction of the Mixer stream cipher},
      howpublished = {Cryptology ePrint Archive, Paper 2010/628},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/628}},
      url = {https://eprint.iacr.org/2010/628}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.