Two Versions of the Stream Cipher Snow a Thesis Submitted to the Graduate School of Natural and Applied Sciences of Middle East

Total Page:16

File Type:pdf, Size:1020Kb

Two Versions of the Stream Cipher Snow a Thesis Submitted to the Graduate School of Natural and Applied Sciences of Middle East TWO VERSIONS OF THE STREAM CIPHER SNOW A THESIS SUBMITTED TO THE GRADUATE SCHOOL OF NATURAL AND APPLIED SCIENCES OF MIDDLE EAST TECHNICAL UNIVERSITY BY ERDEM YILMAZ IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF MASTER OF SCIENCE IN ELECTRICAL AND ELECTRONICS ENGINEERING DECEMBER 2004 Approval of the Graduate School of Natural and Applied Sciences _________________________ Prof. Dr. Canan Özgen Director I certify that this thesis satisfies all the requirements as a thesis for the degree of Master of Science. _________________________ Prof. Dr. İsmet Erkmen Head of Department This is to certify that we have read this thesis and that in our opinion it is fully adequate, in scope and quality, as a thesis for the degree of Master of Science. _________________________ Assoc. Prof. Dr. Melek D. Yücel Supervisor Examining Committee Members Prof. Dr. Yalçın Tanık (METU,EE)________________________ Assoc. Prof. Dr. Melek D. Yücel (METU,EE)________________________ Prof. Dr. Murat Aşkar (METU,EE)________________________ Assoc. Prof. Dr. Ferruh Özbudak (METU,MATH)________________________ Asst. Prof. Dr. A. Özgür Yılmaz (METU,EE)________________________ I hereby declare that all information in this document has been obtained and presented in accordance with academic rules and ethical conduct. I also declare that, as required by these rules and conduct, I have fully cited and referenced all material and results that are not original to this work. Name, Last Name: Erdem Yılmaz Signature : iii ABSTRACT TWO VERSIONS OF THE STREAM CIPHER SNOW Yılmaz, Erdem M.Sc., Department of Electrical and Electronics Engineering Supervisor: Assoc. Prof. Dr. Melek D. Yücel December 2004, 60 pages Two versions of SNOW, which are word-oriented stream ciphers proposed by P. Ekdahl and T. Johansson in 2000 and 2002, are studied together with cryptanalytic attacks on the first version. The reported attacks on SNOW1.0 are the “guess-and- determine attack”s by Hawkes and Rose and the “distinguishing attack” by Coppersmith, Halevi and Jutla in 2002. A review of the distinguishing attack on SNOW1.0 is given using the approach made by the designers of SNOW in 2002 on another cipher, SOBER-t32. However, since the calculation methods for the complexities of the attack are different, the values found with the method of the designers of SNOW are higher than the ones found by Coppersmith, Halevi and Jutla. The correlations in the finite state machine that make the distinguishing attack possible and how these correlations are affected by the operations in the finite state machine are investigated. Since the substitution boxes (S-boxes) play an important iv role in destroying the correlation and linearity caused by Linear Feedback Shift Register, the s-boxes of the two versions of SNOW are examined for the criteria of Linear Approximation Table (LAT), Difference Distribution Table (DDT) and Auto- correlation Table distributions. The randomness tests are performed using NIST statistical test suite for both of the ciphers. The results of the tests are presented. Keywords: Stream Cipher, SNOW, S-box, Distinguishing Attack, Randomness Tests v ÖZ SNOW AKAN ŞİFRESİNİN İKİ UYARLAMASI Yılmaz, Erdem Yüksek Lisans, Elektrik ve Elektronik Mühendisliği Bölümü Tez yöneticisi: Doç. Dr. Melek D. Yücel Aralık 2004, 60 sayfa P. Ekdahl ve T. Johansson tarafından 2000 ve 2002 yıllarında önerilen ve kelime odaklı akan şifrelerden olan SNOW’un iki uyarlaması ve birinci uyarlamasına yapılmış kriptanaliz atakları üzerinde çalışılmıştır. SNOW1.0 için rapor edilen bu ataklar, 2002 yılında, Hawkes ve Rose’un “tahmin et ve belirle”, Coppersmith, Halevi and Jutla’nın “ayırt etme” ataklarıdır. SNOW’un tasarımcılarının 2002’de başka bir şifre, SOBER-t32, için yaptığı yaklaşım kullanılarak, bu tezde SNOW1.0’e yapılmış olan ayırt etme atağı yinelenmiştir. Fakat atak karmaşıklıklarını hesaplama yöntemleri farklı olduğundan, SNOW’un tasarımcılarının yöntemiyle bulunan değerler Coppersmith, Halevi ve Jutla’nın bulduklarından fazladır. Ayırt etme atağını mümkün kılan sonlu durum makinesindeki benzeşmeler ve bu benzeşmelerin Sonlu Durum Makinesi’ndeki işlemlerden nasıl etkilendiği araştırılmıştır. Yerleştirme kutuları Doğrusal Geri Beslemeli Kaydımalı Yazdırgaç’ın vi sebep olduğu doğrusallık ve benzeşmelerin ortadan kaldırılmasında önemli bir rol oynadığı için, SNOW’un yerleştirme kutularının özellikleri, Doğrusal Yaklaşım Tablosu, Fark Dağılımı Tablosu ve Oto-korelasyon Tablosu dağılımı ölçütlerine göre incelenmiştir. Ayrıca NIST istatiksel test ortamı kullanılarak her iki algoritma için de rassallık testleri yapılmış ve test sonuçları sunulmuştur. Anahtar Kelimeler: Akan Şifre, SNOW, Yerleştirme Kutusu, Ayırt Etme Atağı, Rassallık Testleri vii To My Family viii ACKNOWLEDGEMENTS I would like to express my sincere appreciation to my advisor, Assoc. Prof. Dr. Melek D. Yücel for her guidance, encouragement and support in every stage of this research. I am also grateful to my home-mates and colleagues for their encouragement and support. Finally, I would like to express my deep gratitude to all who have encouraged and helped me at the different stages of this work. And my parents and sister, I thank them for everything. ix TABLE OF CONTENTS ABSTRACT ............................................................................................................... iv ÖZ ............................................................................................................................. vi ACKNOWLEDGEMENTS.......................................................................................... ix TABLE OF CONTENTS .............................................................................................x LIST OF TABLES ..................................................................................................... xii LIST OF FIGURES...................................................................................................xiii CHAPTER 1 INTRODUCTION....................................................................................................1 2 STREAM CIPHERS ...............................................................................................5 2.1 Stream Ciphers.....................................................................................6 2.2 Linear Feedback Shift Registers...........................................................8 2.3 Introducing nonlinearity.......................................................................11 2.3.1 Boolean Functions ...................................................................12 2.3.2 S-Boxes....................................................................................16 2.3.3 Some Classic Stream Cipher Designs .....................................19 3 DESCRIPTION OF SNOW1.0 AND SNOW2.0....................................................21 3.1 Description of SNOW1.0.....................................................................21 3.2 Description of SNOW2.0.....................................................................25 3.3 Implementation Performances of SNOW............................................27 4 EXAMINATION OF SNOW1.0 AND SNOW2.0....................................................28 4.1 Examination of S-Boxes .....................................................................30 4.1.1 Linear Approximation Table .....................................................31 4.1.2 Difference Distribution and Auto-correlation Tables.................35 4.2 Analysis of the Finite State Machine...................................................37 4.2.1 Review of the Distinguishing Attack on SNOW1.0....................38 4.2.2 Approximating the FSM.............................................................40 4.2.3 Changing the S-Box ..................................................................41 4.2.4 Changing the “Integer Additions” with “Additions in F ” .........43 232 x 4.2.5 Eliminating the “Shift by 7” Operation .......................................44 4.2.6 Both Changing the S-Box and Other Operations ......................46 4.3 Results of Randomness Tests............................................................48 5 CONCLUSIONS ...................................................................................................52 REFERENCES.........................................................................................................54 APPENDICES APPENDIX A : S-Boxes of SNOW1.0 and Rijndael .............................................57 APPENDIX B : Description of Statistical Tests.....................................................59 xi LIST OF TABLES TABLES Table 2.1 : The Truth Table of the Boolean function f (x1 , x2 , x3 ) = x1 + x1 x2 + x2 x3 .................................................................................................................................13 Table 3.1 : Number of cycles needed for key setup and keystream generation on a Pentium 4 @1.8GHz ................................................................................................27 Table 4.1 : Complexities of attacks on SNOW1.0 and SNOW2.0 ............................29 Table 4.2 : Details for Figure 4.1 ..............................................................................32 Table 4.3 : Experimentally found correlation values in the FSM ..............................42 a) SNOW1.0 b) The s-box of SNOW1.0 is changed .................42 Table 4.4 : Experimentally found correlation values.................................................44 Table 4.5 : Results of the
Recommended publications
  • High Performance Architecture for LILI-II Stream Cipher
    International Journal of Computer Applications (0975 – 8887) Volume 107 – No 13, December 2014 High Performance Architecture for LILI-II Stream Cipher N. B. Hulle R. D. Kharadkar, Ph.D. S. S. Dorle, Ph.D. GHRIEET, Pune GHRIEET, Pune GHRCE, Nagpur Domkhel Road Domkhel Road Hingana Road Wagholi, Pune Wagholi, Pune Nagpur ABSTRACT cipher. This architecture uses same clock for both LFSRs. It is Proposed work presents high performance architecture for capable of shifting LFSRD content by one to four stages, LILI-II stream cipher. This cipher uses 128 bit key and 128 bit depending on value of function FC in single clock cycle IV for initialization of two LFSR. Proposed architecture uses without losing any data from function FC. single clock for both LFSRs, so this architecture will be useful in high speed communication applications. Presented 2. LILI-II STREAM CIPHER architecture uses four bit shifting of LFSR in single clock LILI-II is synchronous stream cipher developed by A. Clark et D al. in 2002 by removing existing weaknesses of LILI-128 cycle without losing any data items from function FC. Proposed architecture is coded by using VHDL language with stream cipher. It consists of two subsystems, clock controlled CAD tool Xilinx ISE Design Suite 13.2 and targeted hardware subsystem and data generation subsystem as shown in Fig. 1. is Xilinx Virtex5 FPGA having device xc4vlx60, with KEY IV package ff1148. Proposed architecture achieved throughput of 127 128 128 224.7 Mbps at 224.7 MHz frequency. 127 General Terms Hardware implementation of stream ciphers LFSRc LFSRd ... Keywords X0 X126 X0 X1 X96 X122 LILI, Stream cipher, clock controlled, FPGA, LFSR.
    [Show full text]
  • Zero Correlation Linear Cryptanalysis on LEA Family Ciphers
    Journal of Communications Vol. 11, No. 7, July 2016 Zero Correlation Linear Cryptanalysis on LEA Family Ciphers Kai Zhang, Jie Guan, and Bin Hu Information Science and Technology Institute, Zhengzhou 450000, China Email: [email protected]; [email protected]; [email protected] Abstract—In recent two years, zero correlation linear Zero correlation linear cryptanalysis was firstly cryptanalysis has shown its great potential in cryptanalysis and proposed by Andrey Bogdanov and Vicent Rijmen in it has proven to be effective against massive ciphers. LEA is a 2011 [2], [3]. Generally speaking, this cryptanalytic block cipher proposed by Deukjo Hong, who is the designer of method can be concluded as “use linear approximation of an ISO standard block cipher - HIGHT. This paper evaluates the probability 1/2 to eliminate the wrong key candidates”. security level on LEA family ciphers against zero correlation linear cryptanalysis. Firstly, we identify some 9-round zero However, in this basic model of zero correlation linear correlation linear hulls for LEA. Accordingly, we propose a cryptanalysis, the data complexity is about half of the full distinguishing attack on all variants of 9-round LEA family code book. The high data complexity greatly limits the ciphers. Then we propose the first zero correlation linear application of this new method. In FSE 2012, multiple cryptanalysis on 13-round LEA-192 and 14-round LEA-256. zero correlation linear cryptanalysis [4] was proposed For 13-round LEA-192, we propose a key recovery attack with which use multiple zero correlation linear approximations time complexity of 2131.30 13-round LEA encryptions, data to reduce the data complexity.
    [Show full text]
  • Breaking Crypto Without Keys: Analyzing Data in Web Applications Chris Eng
    Breaking Crypto Without Keys: Analyzing Data in Web Applications Chris Eng 1 Introduction – Chris Eng _ Director of Security Services, Veracode _ Former occupations . 2000-2006: Senior Consulting Services Technical Lead with Symantec Professional Services (@stake up until October 2004) . 1998-2000: US Department of Defense _ Primary areas of expertise . Web Application Penetration Testing . Network Penetration Testing . Product (COTS) Penetration Testing . Exploit Development (well, a long time ago...) _ Lead developer for @stake’s now-extinct WebProxy tool 2 Assumptions _ This talk is aimed primarily at penetration testers but should also be useful for developers to understand how your application might be vulnerable _ Assumes basic understanding of cryptographic terms but requires no understanding of the underlying math, etc. 3 Agenda 1 Problem Statement 2 Crypto Refresher 3 Analysis Techniques 4 Case Studies 5 Q & A 4 Problem Statement 5 Problem Statement _ What do you do when you encounter unknown data in web applications? . Cookies . Hidden fields . GET/POST parameters _ How can you tell if something is encrypted or trivially encoded? _ How much do I really have to know about cryptography in order to exploit implementation weaknesses? 6 Goals _ Understand some basic techniques for analyzing and breaking down unknown data _ Understand and recognize characteristics of bad crypto implementations _ Apply techniques to real-world penetration tests 7 Crypto Refresher 8 Types of Ciphers _ Block Cipher . Operates on fixed-length groups of bits, called blocks . Block sizes vary depending on the algorithm (most algorithms support several different block sizes) . Several different modes of operation for encrypting messages longer than the basic block size .
    [Show full text]
  • Key Differentiation Attacks on Stream Ciphers
    Key differentiation attacks on stream ciphers Abstract In this paper the applicability of differential cryptanalytic tool to stream ciphers is elaborated using the algebraic representation similar to early Shannon’s postulates regarding the concept of confusion. In 2007, Biham and Dunkelman [3] have formally introduced the concept of differential cryptanalysis in stream ciphers by addressing the three different scenarios of interest. Here we mainly consider the first scenario where the key difference and/or IV difference influence the internal state of the cipher (∆key, ∆IV ) → ∆S. We then show that under certain circumstances a chosen IV attack may be transformed in the key chosen attack. That is, whenever at some stage of the key/IV setup algorithm (KSA) we may identify linear relations between some subset of key and IV bits, and these key variables only appear through these linear relations, then using the differentiation of internal state variables (through chosen IV scenario of attack) we are able to eliminate the presence of corresponding key variables. The method leads to an attack whose complexity is beyond the exhaustive search, whenever the cipher admits exact algebraic description of internal state variables and the keystream computation is not complex. A successful application is especially noted in the context of stream ciphers whose keystream bits evolve relatively slow as a function of secret state bits. A modification of the attack can be applied to the TRIVIUM stream cipher [8], in this case 12 linear relations could be identified but at the same time the same 12 key variables appear in another part of state register.
    [Show full text]
  • Algebraic Attacks on SOBER-T32 and SOBER-T16 Without Stuttering
    Algebraic Attacks on SOBER-t32 and SOBER-t16 without stuttering Joo Yeon Cho and Josef Pieprzyk? Center for Advanced Computing – Algorithms and Cryptography, Department of Computing, Macquarie University, NSW, Australia, 2109 {jcho,josef}@ics.mq.edu.au Abstract. This paper presents algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. For unstuttered SOBER-t32, two differ- ent attacks are implemented. In the first attack, we obtain multivariate equations of degree 10. Then, an algebraic attack is developed using a collection of output bits whose relation to the initial state of the LFSR can be described by low-degree equations. The resulting system of equa- tions contains 269 equations and monomials, which can be solved using the Gaussian elimination with the complexity of 2196.5. For the second attack, we build a multivariate equation of degree 14. We focus on the property of the equation that the monomials which are combined with output bit are linear. By applying the Berlekamp-Massey algorithm, we can obtain a system of linear equations and the initial states of the LFSR can be recovered. The complexity of attack is around O(2100) with 292 keystream observations. The second algebraic attack is applica- ble to SOBER-t16 without stuttering. The attack takes around O(285) CPU clocks with 278 keystream observations. Keywords : Algebraic attack, stream ciphers, linearization, NESSIE, SOBER-t32, SOBER-t16, modular addition, multivariate equations 1 Introduction Stream ciphers are an important class of encryption algorithms. They encrypt individual characters of a plaintext message one at a time, using a stream of pseudorandom bits.
    [Show full text]
  • Optimizing the Placement of Tap Positions and Guess and Determine
    Optimizing the placement of tap positions and guess and determine cryptanalysis with variable sampling S. Hodˇzi´c, E. Pasalic, and Y. Wei∗† Abstract 1 In this article an optimal selection of tap positions for certain LFSR-based encryption schemes is investigated from both design and cryptanalytic perspective. Two novel algo- rithms towards an optimal selection of tap positions are given which can be satisfactorily used to provide (sub)optimal resistance to some generic cryptanalytic techniques applicable to these schemes. It is demonstrated that certain real-life ciphers (e.g. SOBER-t32, SFINKS and Grain-128), employing some standard criteria for tap selection such as the concept of full difference set, are not fully optimized with respect to these attacks. These standard design criteria are quite insufficient and the proposed algorithms appear to be the only generic method for the purpose of (sub)optimal selection of tap positions. We also extend the framework of a generic cryptanalytic method called Generalized Filter State Guessing Attacks (GFSGA), introduced in [26] as a generalization of the FSGA method, by applying a variable sampling of the keystream bits in order to retrieve as much information about the secret state bits as possible. Two different modes that use a variable sampling of keystream blocks are presented and it is shown that in many cases these modes may outperform the standard GFSGA mode. We also demonstrate the possibility of employing GFSGA-like at- tacks to other design strategies such as NFSR-based ciphers (Grain family for instance) and filter generators outputting a single bit each time the cipher is clocked.
    [Show full text]
  • VMPC-MAC: a Stream Cipher Based Authenticated Encryption Scheme
    VMPC-MAC: A Stream Cipher Based Authenticated Encryption Scheme Bartosz Zoltak http://www.vmpcfunction.com [email protected] Abstract. A stream cipher based algorithm for computing Message Au- thentication Codes is described. The algorithm employs the internal state of the underlying cipher to minimize the required additional-to- encryption computational e®ort and maintain general simplicity of the design. The scheme appears to provide proper statistical properties, a comfortable level of resistance against forgery attacks in a chosen ci- phertext attack model and high e±ciency in software implementations. Keywords: Authenticated Encryption, MAC, Stream Cipher, VMPC 1 Introduction In the past few years the interest in message authentication algorithms has been concentrated mostly on modes of operation of block ciphers. Examples of some recent designs include OCB [4], OMAC [7], XCBC [6], EAX [8], CWC [9]. Par- allely a growing interest in stream cipher design can be observed, however along with a relative shortage of dedicated message authentication schemes. Regarding two recent proposals { Helix and Sober-128 stream ciphers with built-in MAC functionality { a powerful attack against the MAC algorithm of Sober-128 [10] and two weaknesses of Helix [12] were presented at FSE'04. This paper gives a proposition of a simple and software-e±cient algorithm for computing Message Authentication Codes for the presented at FSE'04 VMPC Stream Cipher [13]. The proposed scheme was designed to minimize the computational cost of the additional-to-encryption MAC-related operations by employing some data of the internal-state of the underlying cipher. This approach allowed to maintain sim- plicity of the design and achieve good performance in software implementations.
    [Show full text]
  • (SMC) MODULE of RC4 STREAM CIPHER ALGORITHM for Wi-Fi ENCRYPTION
    InternationalINTERNATIONAL Journal of Electronics and JOURNAL Communication OF Engineering ELECTRONICS & Technology (IJECET),AND ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online), Volume 6, Issue 1, January (2015), pp. 79-85 © IAEME COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) ISSN 0976 – 6464(Print) IJECET ISSN 0976 – 6472(Online) Volume 6, Issue 1, January (2015), pp. 79-85 © IAEME: http://www.iaeme.com/IJECET.asp © I A E M E Journal Impact Factor (2015): 7.9817 (Calculated by GISI) www.jifactor.com VHDL MODELING OF THE SRAM MODULE AND STATE MACHINE CONTROLLER (SMC) MODULE OF RC4 STREAM CIPHER ALGORITHM FOR Wi-Fi ENCRYPTION Dr.A.M. Bhavikatti 1 Mallikarjun.Mugali 2 1,2Dept of CSE, BKIT, Bhalki, Karnataka State, India ABSTRACT In this paper, VHDL modeling of the SRAM module and State Machine Controller (SMC) module of RC4 stream cipher algorithm for Wi-Fi encryption is proposed. Various individual modules of Wi-Fi security have been designed, verified functionally using VHDL-simulator. In cryptography RC4 is the most widely used software stream cipher and is used in popular protocols such as Transport Layer Security (TLS) (to protect Internet traffic) and WEP (to secure wireless networks). While remarkable for its simplicity and speed in software, RC4 has weaknesses that argue against its use in new systems. It is especially vulnerable when the beginning of the output key stream is not discarded, or when nonrandom or related keys are used; some ways of using RC4 can lead to very insecure cryptosystems such as WEP . Many stream ciphers are based on linear feedback shift registers (LFSRs), which, while efficient in hardware, are less so in software.
    [Show full text]
  • 3GPP TR 55.919 V6.1.0 (2002-12) Technical Report
    3GPP TR 55.919 V6.1.0 (2002-12) Technical Report 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Specification of the A5/3 Encryption Algorithms for GSM and ECSD, and the GEA3 Encryption Algorithm for GPRS; Document 4: Design and evaluation report (Release 6) R GLOBAL SYSTEM FOR MOBILE COMMUNICATIONS The present document has been developed within the 3rd Generation Partnership Project (3GPP TM) and may be further elaborated for the purposes of 3GPP. The present document has not been subject to any approval process by the 3GPP Organizational Partners and shall not be implemented. This Specification is provided for future development work within 3GPP only. The Organizational Partners accept no liability for any use of this Specification. Specifications and reports for implementation of the 3GPP TM system should be obtained via the 3GPP Organizational Partners' Publications Offices. Release 6 2 3GPP TR 55.919 V6.1.0 (2002-12) Keywords GSM, GPRS, security, algorithm 3GPP Postal address 3GPP support office address 650 Route des Lucioles - Sophia Antipolis Valbonne - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Internet http://www.3gpp.org Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media. © 2002, 3GPP Organizational Partners (ARIB, CWTS, ETSI, T1, TTA, TTC). All rights reserved. 3GPP Release 6 3 3GPP TR 55.919 V6.1.0 (2002-12) Contents Foreword ............................................................................................................................................................5
    [Show full text]
  • MTH6115 Cryptography 4.1 Fish
    MTH6115 Cryptography Notes 4: Stream ciphers, continued Recall from the last part the definition of a stream cipher: Definition: A stream cipher over an alphabet of q symbols a1;:::;aq requires a key, a random or pseudo-random string of symbols from the alphabet with the same length as the plaintext, and a substitution table, a Latin square of order q (whose entries are symbols from the alphabet, and whose rows and columns are indexed by these symbols). If the plaintext is p = p1 p2 ::: pn and the key is k = k1k2 :::kn, then the ciphertext is z = z1z2 :::zn, where zt = pt ⊕ kt for t = 1;:::;n; the operation ⊕ is defined as follows: ai ⊕a j = ak if and only if the symbol in the row labelled ai and the column labelled a j of the substitution table is ak. We extend the definition of ⊕ to denote this coordinate-wise operation on strings: thus, we write z = p ⊕ k, where p;k;z are the plaintext, key, and ciphertext strings. We also define the operation by the rule that p = z k if z = p ⊕ k; thus, describes the operation of decryption. 4.1 Fish (largely not examinable) A simple improvement of the Vigenere` cipher is to encipher twice using two differ- ent keys k1 and k2. Because of the additive nature of the cipher, this is the same as enciphering with k1 + k2. The advantage is that the length of the new key is the least common multiple of the lengths of k1 and k2. For example, if we encrypt a message once with the key FOXES and again with the key WOLVES, the new key is obtained by encrypting a six-fold repeat of FOXES with a five-fold repeat of WOLVES, namely BCIZWXKLPNJGTSDASPAGQJBWOTZSIK 1 The new key has period 30.
    [Show full text]
  • Most Popular ■ CORN STALK RUNNER at Flock Together This 2017 TROY TURKEY TROT
    COVERING FREE! UPSTATE NY NOVEMBER SINCE 2000 2018 Flock Together this Thanksgiving ■ 5K START AT 2013 TROY TURKEY TROT. JOIN THE CONTENTS 1 Running & Walking Most Popular ■ CORN STALK RUNNER AT Flock Together this 2017 TROY TURKEY TROT. Thanksgiving! 3 Alpine Skiing & Boarding Strutting Day! Ready for Ski Season! By Laura Clark 5 News Briefs 5 From the Publishers hat I enjoy most about Thanksgiving is that it is a teams are encouraged and die-hards relaxed, all-American holiday. And what is more are invited to try for the individual 50K option. 6-9 CALENDAR OF EVENTS WAmerican than our plucky, ungainly turkey? Granted, Proceeds benefit the Regional Food Bank of Northeastern New although Ben Franklin lost his bid to elevate our native species to November to January York, enabling them to ensure a bountiful Thanksgiving for every- national symbol status, the turkey gets the last cackle. For when one. (fleetfeetalbany.com) Things to Do was the last time you celebrated eagle day? On Thanksgiving Day, Thursday, November 22, get ready for 11 Hiking, Snowshoeing In a wishbone world, Thanksgiving gives the least offense. the most popular running day of the whole year. Sample one of Sure, it is a worry for turkeys but a trade-off if you consider all the these six races in our area. & Camping free publicity. While slightly distasteful for vegetarians, there are While most trots cater to the 5K crowd, perfect for strollers, West Stony Creek: Well-Suited all those yummy sides and desserts to consider. Best of all is the aspiring turklings and elders, the premiere 71st annual Troy emphasis on family members, from toms to hens to the littlest Turkey Trot is the only area race where it is still possible to double for Late Fall/Early Winter turklings (think ducklings).
    [Show full text]
  • State Convergence and Keyspace Reduction of the Mixer Stream Cipher
    State convergence and keyspace reduction of the Mixer stream cipher Sui-Guan Teo1, Kenneth Koon-Ho Wong1, Leonie Simpson1;2, and Ed Dawson1 1 Information Security Institute, Queensland University of Technology fsg.teo,kkwong,[email protected] 2 Faculty of Science and Technology, Queensland University of Technology GPO Box 2434, Brisbane Qld 4001, Australia [email protected] Keywords: Stream cipher, initialisation, state convergence, Mixer, LILI, Grain Abstract. This paper presents an analysis of the stream cipher Mixer, a bit-based cipher with structural components similar to the well-known Grain cipher and the LILI family of keystream generators. Mixer uses a 128-bit key and 64-bit IV to initialise a 217-bit internal state. The analysis is focused on the initialisation function of Mixer and shows that there exist multiple key-IV pairs which, after initialisation, produce the same initial state, and consequently will generate the same keystream. Furthermore, if the number of iterations of the state update function performed during initialisation is increased, then the number of distinct initial states that can be obtained decreases. It is also shown that there exist some distinct initial states which produce the same keystream, re- sulting in a further reduction of the effective key space. 1 Introduction Many keystream generators for stream ciphers are based on shift registers, partic- ularly Linear Feedback Shift Registers (LFSRs). Using the output of a regularly- clocked LFSR directly as keystream is cryptographically weak due to the linear properties of LFSR sequences. To mask this linearity, stream cipher designers use LFSRs and introduce non-linearity either explicitly through the use of nonlinear Boolean functions or implicitly through through the use of irregular clocking.
    [Show full text]