Next Article in Journal
Novel Mathematical Modelling of Platelet-Poor Plasma Arising in a Blood Coagulation System with the Fractional Caputo–Fabrizio Derivative
Next Article in Special Issue
Research on a Vehicle Authentication and Key Transmission Protocol Based on CPN
Previous Article in Journal
Maximal Product and Symmetric Difference of Complex Fuzzy Graph with Application
Previous Article in Special Issue
An Efficient Deep Unsupervised Domain Adaptation for Unknown Malware Detection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

(Quantum) Time-Memory-Data Tradeoff Attacks on the SNOW-V Stream Cipher

PLA SSF Information Engineering University, Zhengzhou 450001, China
*
Author to whom correspondence should be addressed.
Symmetry 2022, 14(6), 1127; https://doi.org/10.3390/sym14061127
Submission received: 16 March 2022 / Revised: 9 May 2022 / Accepted: 24 May 2022 / Published: 30 May 2022
(This article belongs to the Special Issue Frontiers in Cryptography)

Abstract

:
Symmetric cryptosystems (i.e., stream ciphers and block ciphers) have always played an important part in securing the various generations of 3GPP (3rd Generation Partnership Project) mobile telephony systems. The SNOW-V stream cipher, published in September 2019, is the most recent member of the well-known SNOW family of ciphers. It is designed to provide confidentiality and integrity for 5G communications. There have been no time-memory-data tradeoff (TMDTO) attacks on the cipher published so far. By combining with the BSW sampling technique, we propose TMDTO attacks on SNOW-V. The results show that the attacker can mount a TMDTO attack, where none of the online time complexity, the memory complexity and the offline time complexity are bigger than 2 256 , if the keystream sequences generated by the secret key, together with different IVs, are provided to the attacker. Furthermore, we analyze the security of SNOW-V against quantum TMDTO attacks, and the results show that a quantum TMDTO attack offers, strictly, better online time complexity than Grover’s algorithm, when the available memory space is bigger than 2 170.67 . These results are helpful in evaluating the security of SNOW-V against (quantum) TMDTO attacks.

1. Introduction

Starting with the GSM (Global System for Mobile Communication) system, which employs the A5-1 stream cipher [1], symmetric cryptosystems (i.e., stream ciphers and block ciphers) have always played an important role in securing the various generations of 3GPP (3rd Generation Partnership Project) mobile telephony systems. The block cipher KASUMI [2] is the heart of 3GPP confidentiality algorithm f8 and 3GPP integrity algorithm f9. SNOW 3G [3] is a stream cipher used by the 3GPP standards, as the core part of the confidentiality and integrity algorithms for the UMTS (Universal Moblle Telecommunications System) and LTE (Long Term Evolution) networks. The stream cipher ZUC [4] forms the core component in 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3.
The SNOW-V stream cipher, proposed by Ekdahl, Johansson, Maximov and Yang [5], in November 2018, is the most recent member of the SNOW family of stream ciphers. The latest version of this stream cipher was published in September 2019 in [5], which is the focus of this analysis. The SNOW-V stream cipher follows the same design principles of its predecessors, SNOW [6], SNOW 2.0 [7] and the 3GPP-standard stream cipher SNOW 3G [3], but introduces changes that make the stream cipher more suitable for high-speed encryption in virtualized environments. The target application of the cipher is to provide confidentiality and integrity for 5G communications. In the specification of SNOW-V, the designers had given a comprehensive security analysis, including almost all known cryptanalytic techniques. The results show that SNOW-V is secure against these attacks and can provide a 256-bit security level, as claimed.
Related works. Up to now, some cryptanalytic results of SNOW-V have been published. In January 2020, Jiao, Li and Hao [8] proposed a byte-based guess-and-determine attack on SNOW-V, with complexity 2 406 , using seven keystream blocks. Later, it was improved by Yang, Johansson and Maximov [9], to have a time complexity of 2 378 . To make a better understanding of the design of SNOW-V, several attacks on the simplified variants of SNOW-V were published. In [9], a distinguishing attack on a simplified variant of SNOW-V, where 32-bit adders are replaced with exclusive or, was proposed with a time complexity of 2 303 . At FSE 2021, Gong and Zhang [10] gave a fast correlation attack on another simplified variant of SNOW-V, where some of the 32-bit adders are replaced with 8-bit adders, which recovers all 896 internal state bits with a time complexity of 2 377.01 , requiring a memory space of 2 363 and 2 253.73 keystream outputs. In [11,12], Hoki, Isobe, Ito, Liu and Sakamoto constructed a MILP model, to search for integral characteristics using the division property, and applied this search model to SNOW-V. They proposed distinguishing and key recovery attacks on the reduced-round versions of the SNOW-V stream cipher. Note that none of these attacks above threaten the security of full SNOW-V.
Recently, an automatic-linear-trails search method, by solving the SMT/SAT model, was proposed for full SNOW-V, by Shi, Jin, Zhang, Cui, Ding and Jin [13], at EUROCRYPT 2022. The authors gave a correlation attack on full SNOW-V, which recovers all 896 internal state bits with a time complexity of 2 246.53 , requiring a memory space of 2 238.77 and 2 237.5 keystream outputs. Later, Zhou, Feng and Zhang [14] proposed an improved correlation attack on full SNOW-V, which recovers all 896 internal state bits with a time complexity of 2 240.86 , requiring a memory space of 2 240.37 and 2 236.87 keystream outputs. There two attacks show that SNOW-V is vulnerable against correlation attacks and cannot offer 256-bit security.
Our contributions. To the best of our knowledge, there have been no time-memory-data tradeoff (TMDTO) attacks on the cipher published so far. This paper presents the first TMDTO attacks and quantum TMDTO attacks on the stream cipher SNOW-V. We combine TMDTO attacks with the BSW sampling technique, to analyze the security of SNOW-V. The results show that SNOW-V is secure against BS-TMDTO attacks, while the attacker can mount a BG-TMDTO attack, where none of the online time complexity, the memory complexity and the offline time complexity is bigger than 2 256 , if the keystream sequences generated by the secret key, together with different IVs, are provided to the attacker. Furthermore, we analyze the security of SNOW-V against quantum TMDTO attacks, and the results show that a quantum TMDTO attack offers, strictly, better online time complexity than Grover’s algorithm, when the available memory space is bigger than 2 170.67 . These results are helpful in evaluating the security of SNOW-V against (quantum) TMDTO attacks.
The rest of the paper is organized as follows. In Section 2, a brief description of SNOW-V is given. In Section 3, we briefly introduce a TMDTO attack and a quantum TMDTO attack. The security of SNOW-V against TMDTO attacks with BSW sampling is analyzed in Section 4. In Section 5, we analyze the security of SNOW-V against quantum TMDTO attacks. Concluding remarks are given in Section 6.

2. Brief Description of SNOW-V

The SNOW-V stream cipher supports a 256-bit key and a 128-bit initialization vector (IV). It has a large internal state size of 896 bits and outputs 128 bits at each clock. It is built around two components, i.e., two linear feedback shift registers of length 16, over the field G F 2 16 , and a non-linear finite-state machine (FSM), with three 128-bit registers. Figure 1 gives a diagrammatic representation of the SNOW-V stream cipher. In Figure 1, the symbol ⊕ denotes a bitwise XOR operation, and the symbol 32 denotes a parallel application of four additions modulo 2 32 over each sub-word. It should be noted that, in the operation 32 , the four 32-bit parts of the 128-bit words are added with carry, but the carry from a lower 32-bit word to a higher is discarded.
The two LFSRs are named LFSR-A and LFSR-B, both of length 16 and with a cell size of 16 bits. They use different irreducible polynomials, each feeding into the other. Denote the states of the LFSR-A and LFSR-B as a 15 t , , a 0 t and b 15 t , , b 0 t , respectively, at time t 0 . The update functions of LFSR-A and LFSR-B are given as follows.
a 15 t + 1 = b 0 t α a 0 t a 1 t α 1 a 8 t
a i t + 1 = a i + 1 t , i = 0 , 1 , , 14
b 15 t + 1 = a 0 t β b 0 t b 3 t β 1 b 8 t
b i t + 1 = b i + 1 t , i = 0 , 1 , , 14
where α and β are roots of two different primitive polynomials over G F 2 16 , and the notations α 1 and β 1 are the inverses in the respective implemented fields. At each time, SNOW-V updates the two LFSRs eight times, i.e., 256 bits of the total 512-bit state will be updated in a single step.
The FSM contains three 128-bit registers, denoted as R 1 t , R 2 t , R 3 t , at time t 0 , which takes two blocks, T 1 and T 2 , from the two LFSRs as inputs and produces a 128-bit keystream as output. The update expressions of FSM are defined as below.
R 1 t + 1 = σ R 2 t 32 R 3 t T 2 t
R 2 t + 1 = A E S R R 1 t , C 1
R 3 t + 1 = A E S R R 2 t , C 2
where the block T 2 t is a 128-bit word denoted as T 2 t = a 7 8 t , , a 0 8 t , σ is a byte-oriented permutation given by σ = [ 0, 4, 8, 12, 1, 5, 9, 13, 2, 6, 10, 14, 3, 7, 11, 15]. A E S R I N , k e y denotes the AES encryption round function, and C 1 and C 2 are two round-key constants, with values that are both fixed to be zero.
The 128-bit keystream, z t at time t 0 , is outputted by the following expression
z t = R 1 t 32 T 1 t R 2 t
where the block T 1 t is a 128-bit word denoted as T 1 t = b 15 8 t , , b 8 8 t .
The SNOW-V (Algorithm 1) stream cipher has a 256-bit key K and a 128-bit initialization vector I V as inputs. Denote the key and IV as K = k 15 , , k 0 and I V = i v 7 , , i v 0 , and each k i 0 i 15 and i v j 0 j 7 is a 16-bit vector. The first step of the initialization is to load the key and IV into the two LFSRs, by assigning a 15 0 , , a 0 0 = k 7 , , k 0 , i v 7 , , i v 0 and b 15 0 , , b 0 0 = k 15 , , k 8 , 0 , , 0 . Then, the cipher is clocked 16 times in the same way as in the running-key mode, with the exception being that the 128-bit output z t is not outputted while XORed into LFSR-A at each clock. Note that at the two last clocks of initialization, the key is XORed into the R 1 register, again. The procedure of initialization can be described in the pseudocode as follows.
Algorithm 1 Initialization of SNOW-V.
Procedure  I N I T I A L I Z A T I O N K , I V
   a 15 , , a 8 k 7 , , k 0
   a 7 , , a 0 i v 7 , , i v 0
   b 15 , , b 8 k 15 , , k 8
   b 7 , , b 0 0 , , 0
   R 1 , R 2 , R 3 0 , 0 , 0
  For t from 1 to 16 do
     T 1 b 15 , , b 8
     F S M u p d a t e
     L F S R u p d a t e
     a 15 , , a 8 a 15 , , a 8 z
    If  t = 15  then  R 1 R 1 k 7 , , k 0
    If  t = 16  then  R 1 R 1 k 15 , , k 8
After the initialization, the SNOW-V stream cipher starts the keystream generation. The following Algorithm 2 gives a full description of SNOW-V in the pseudocode.
Algorithm 2 SNOW-V Algorithm.
   I N I T I A L I Z A T I O N K , I V
  While more keystream blocks needed do
     T 1 b 15 , , b 8
     F S M u p d a t e
     L F S R u p d a t e
    Output keystream block z

3. TMDTO Attack and Quantum TMDTO Attack

The problem of, efficiently, inverting a random-looking function f is a fundamental problem in cryptanalysis, where f ( x ) is considered as the cipher-text obtained, by encrypting some fixed plain-text p under the secret key x. In 1980, Hellman [15] proposed the well-known time–memory tradeoff (TMTO) technique, to solve this problem. The complexities of Hellman’s TMTO attack can be evaluated by looking at three main parameters, i.e., the online time complexity T, the memory complexity M and the offline time complexity P. The obtained tradeoff curve is T M 2 = N 2 , P = N , where N is the number of possible internal states. A time-memory-data tradeoff (TMDTO) attack is a generalization of the time–memory tradeoff technique, which aims at obtaining a better tradeoff by increasing the number of required data. Generally, a TMDTO attack has two phases: an offline phase, where the mapping table from different inputs to keystreams is constructed and stored, and an online phase, where the attacker has intercepted some keystreams and searches for them in the table, expecting to get some matches and, further, recover the corresponding input. The complexities of a TMDTO attack can be evaluated by looking at four main parameters, i.e., the online time complexity T, the memory complexity M, the data complexity D and the offline time complexity P. TMDTO attacks on stream ciphers can be divided into two scenarios, according to the function the attacker tries to invert. In the first scenario, the attacker tries to invert the function mapping of the internal states of a stream cipher to a segment of the keystream output. The most classic attacks in this scenario are Babbage-Golić (BG) [16,17] and Biryukov-Shamir (BS) [18] tradeoffs, with curves T M = N , P = M with D = T and T M 2 D 2 = N 2 , P = N N D D with 1 D 2 T , respectively. A BS-TMDTO attack is an extension of the original attack by Hellman, by utilizing multiple data points. In the other scenario, TMDTO attacks can, also, be used to invert the function mapping of the initial inputs (e.g., Key and IV) of a stream cipher to a segment of the keystream output. The most classic attacks in this scenario are Hong-Sarkar (HS-TMDTO) [19] and Dunkelman-Keller (DK-TMDTO) tradeoffs [20], both of which have the same curve as a BS-TMDTO attack with N = K × V . Here, K and V denote the number of possible keys and IVs, respectively.
In 2015, Nayebi, Aaronson, Belovs and Trevisan [21] first analyzed the time–memory tradeoff attacks in the quantum setting, when f is a permutation, taking into consideration the power offered by quantum algorithms and, particularly, Grover’s algorithm [22]. The attack was extended to the case of random functions in [23,24]. At FOCS 2020, it was proven, by Chung, Guo, Liu and Qian [25], that no quantum algorithms with quantum advice and memory less than N are better, compared with a simple application of Grover’s algorithm to this problem. Recently, Dunkelman, Keller, Ronen and Shamir [26] proposed the quantum version of time-memory-data tradeoff attacks, and improved Hellman’s tradeoff curve to T 4 3 M 2 = N 2 and the time-memory-data curve to T 4 3 M 2 D 2 = N 2 , respectively. A typical point on this curve is T = M = D = N 3 8 .

4. TMDTO Attacks on SNOW-V with BSW Sampling

In this section, we will analyze the sampling resistances of SNOW-V, and imply a BS-TMDTO attack and a BG-TMDTO attack with BSW sampling to the cipher, respectively. The key of implying TMDTO attacks with BSW sampling is to compute the sampling resistance of the cipher.

4.1. BSW Sampling

The BSW sampling technique was first introduced by Biryukov, Shamir and Wagner [27] at FSE 2000, which helps the TMDTO attacks acquire a wider choice of parameters, by relaxing the restriction. Generally, the BSW sampling technique works if the following assumption [28] is satisfied for a given stream cipher.
Assumption A1
([28]). For a given stream cipher with the internal state size n = log 2 N , given the value of its n l particular state bits and the first l keystream bits produced from that state, the remaining l internal state bits may be deduced, directly.
By setting the first output segment of the keystream bits of the cipher to be fixed string, such as a run of consecutive zeros, the BSW sampling helps the attacker find an efficient way to generate and enumerate special cipher states. If the assumption above is satisfied, the cipher has a sampling resistance of R = 2 l . The TMDTO attack, combined with BSW sampling, has the same tradeoff curve as the BS-TMDTO attack, i.e., T M 2 D 2 = N 2 and P = N N D D . However, a new restriction 1 D 2 T is obtained, which leads to a wider choice of parameters, compared with the restriction 1 R 2 D 2 T , in a BS-TMDTO attack. This probably enables a BS-TMDTO attack to achieve a better complexity level, by relaxing the restriction. After the introduction of the BSW sampling technique, it had been successfully applied to MICKEY and Grain stream ciphers, see [29,30] for more details. Besides, Ding, Jin, Guan and Qi [28] proposed a generalization of a BG-TMDTO attack at AFRICACRYPT 2014, based on the BSW sampling technique.

4.2. Sampling Resistances of SNOW-V

Recalling the description of SNOW-V, we can rewrite the update functions of two LFSRs to facilitate the calculation of sampling resistances.
L F S R A : T 1 t 1 , T 1 t , T 2 t + 1 T 2 t + 2
L F S R B : T 2 t , T 1 t 1 , T 1 t T 1 t + 1
where
T 1 t 1 = b 15 8 t 8 , , b 8 8 t 8 = b 7 8 t , , b 0 8 t
T 1 t = b 15 8 t , , b 8 8 t
T 1 t + 1 = b 15 8 t + 8 , , b 8 8 t + 8
T 2 t = a 7 8 t , , a 0 8 t
T 2 t + 1 = a 7 8 t + 8 , , a 0 8 t + 8 = a 15 8 t , , a 8 8 t
T 2 t + 2 = a 7 8 t + 16 , , a 0 8 t + 16 = a 15 8 t + 8 , , a 8 8 t + 8
Recalling Assumption 1 above, it is easy to verify that l = 128 and R = 2 128 satisfy for SNOW-V. The attacker can guess R 1 t , R 3 t , T 1 t , T 1 t 1 , T 2 t , T 2 t + 1 and, then, recover R 2 t by z t = R 1 t 32 T 1 t R 2 t . This means that the attacker can determine 128 unknown internal state bits (i.e., R 2 t ) using 128 keystream bits (i.e., z t ), after guessing 896 128 = 768 internal state bits (i.e., R 1 t , R 3 t , T 1 t , T 1 t 1 , T 2 t , T 2 t + 1 ). Hence, l = 128 and R = 2 128 satisfy for SNOW-V.
Similarly, the attacker can guess R 1 t , T 1 t , T 1 t 1 , T 2 t , T 2 t + 1 and, then, execute the following process to recover R 2 t and R 3 t .
  • Determine R 2 t by z t = R 1 t 32 T 1 t R 2 t .
  • Determine R 1 t 1 by R 2 t = A E S R R 1 t 1 , C 1 .
  • Determine R 2 t 1 by z t 1 = R 1 t 1 32 T 1 t 1 R 2 t 1 .
  • Determine R 3 t by R 3 t = A E S R R 2 t 1 , C 2 .
The process above shows that the attacker can determine 256 unknown internal state bits (i.e., R 2 t , R 3 t ) using 256 keystream bits (i.e., z t , z t 1 ), after guessing 896 256 = 640 internal state bits (i.e., R 1 t , T 1 t , T 1 t 1 , T 2 t , T 2 t + 1 ). Hence, l = 256 and R = 2 256 satisfy for SNOW-V.
In [8], Jiao et al. had given a specific Guess and Determine attack on SNOW-V, which confirms that l = 384 and R = 2 384 satisfy for SNOW-V. In their work, the attacker can guess R 1 t , R 1 2 , T 1 t 1 , T 2 t and, then, execute a specific process to recover R 2 t , R 3 t , T 1 t , T 2 t + 1 with 384 keystream bits z t , z t + 1 , z t + 2 . Hence, l = 384 and R = 2 384 satisfy for SNOW-V.

4.3. TMDTO Attacks on SNOW-V with BSW Sampling

After calculating the sampling resistances of SNOW-V, we will imply a BS-TMDTO attack and a BG-TMDTO attack with BSW sampling to the cipher, respectively.
The tradeoff curve of BS-TMDTO attack with BSW sampling is the same as the BS-TMDTO attack, i.e., T M 2 D 2 = N 2 and P = N N D D , while the choice of parameters is widened by relaxing the restriction 1 D 2 T to 1 R 2 D 2 T . A reasonable choice is T = M = R N , D = R 1 T and P = N N R 1 T R 1 T , by setting R 2 D 2 = T to reduce the online time complexity and memory complexity. As for SNOW-V, it has N = 2 896 , which indicates the internal state space of SNOW-V. The complexities of BS-TMDTO attacks on SNOW-V with BSW sampling are summarized in Table 1. The results show that SNOW-V is secure against BS-TMDTO attacks.
The tradeoff curve of a BG-TMDTO attack with BSW sampling is given in [28], i.e., M T = r R N , M D = N , P = M and D = d · d , where r is an integer parameter satisfying the restriction 1 r R 1 , d denotes the number of keystream sequences generated by the given stream cipher for different IVs and d denotes the length of each keystream sequence. As for SNOW-V, we have N = 2 896 , which indicates the internal state space of SNOW-V. The complexities of BG-TMDTO attacks with BSW sampling on SNOW-V are summarized in Table 2. The results show that the attacker can mount a TMDTO attack, where none of the online time complexity, the memory complexity and the offline time complexity are bigger than 2 256 , if the keystream sequences generated by the secret key, together with the different IVs, are provided to the attacker.

5. Quantum TMDTO Attacks on SNOW-V

Grover’s algorithm is a quantum computing algorithm invented to search from an unstructured database, which can be mathematically modeled as follows.
Problem 1
([31]). Let f : { 0 , 1 } n 0 , 1 be a binary function on the set of n-bit strings. The problem is to find an element x { 0 , 1 } n , such that f ( x ) = 1 .
Let f be a quantum circuit or a quantum oracle with the promise | f 1 ( 1 ) | = 1 ; Grover’s algorithm can solve this problem above with O ( 2 n 2 ) evaluations of f. Comparing to O ( 2 n ) , which is the best asymptotical complexity that a classical search algorithm could achieve for an unstructured database, Grover’s algorithm obtains a quadratic speedup and is significantly better. Thus, it is widely recognized that doubling the key size of the symmetric ciphers will be enough to maintain the same security level against quantum adversaries.
In [25], Chung et al. proved that even with quantum advice, T M + T 2 = N is required for an algorithm to invert random functions. In [26], Dunkelman, Keller, Ronen and Shamir improved the Hellman’s tradeoff curve to T 4 3 M 2 = N 2 and generalized the time-memory-data tradeoff curve to T 4 3 M 2 D 2 = N 2 , respectively. The quantum TMDTO attack has a circuit size of about O ( f ) qubits. A typical point on this curve is T = M = D = N 3 8 . As we know, the tradeoff curve for a DK-TMDTO attack is the same as a BS-TMDTO attack with N = K × V and 1 D V . Here, denote K and V as the numbers of possible keys and IVs, respectively. Now, we combine a quantum time-memory-data tradeoff attack with a DK-TMDTO attack, to analyze the stream cipher SNOW-V.
As for the stream cipher SNOW-V, we have N = K × V = 2 256 × 2 128 = 2 384 . That is, we obtain a tradeoff curve for SNOW-V, as T 4 3 M 2 D 2 = 2 768 and 1 D 2 128 . It is easy to see that a typical point on this curve is T = M = D = 2 144 . However, it does not satisfy the restriction 1 D 2 128 . Table 3 lists the complexities of quantum time-memory-data tradeoff attacks on SNOW-V. The results show that in the quantum setting, a TMDTO attack needs memory space of at least O ( 2 170.67 ) , in order to offer an attack on SNOW-V that is faster than Grover’s algorithm. In other words, a quantum TMDTO attack on SNOW-V offers, strictly, better online time complexity than Grover’s algorithm for any M > 2 170.67 .

6. Conclusions

SNOW-V is a new stream cipher, designed for high-speed encryption in virtualized environments, to provide confidentiality and integrity for 5G communications. Up to now, there have been no TMDTO attacks published on this stream cipher. This paper analyzes the security of SNOW-V against TMDTO attacks and quantum TMDTO attacks. The results show that SNOW-V is secure against BS-TMDTO attacks, while the attacker can mount a BG-TMDTO attack, where none of the online time complexity, the memory complexity and the offline time complexity is bigger than 2 256 , if the keystream sequences generated by the secret key, together with different IVs, are provided to the attacker. Furthermore, we analyze the security of SNOW-V against quantum TMDTO attacks, and the results show that a quantum TMDTO attack offers, strictly, better online time complexity than Grover’s algorithm, when the available memory space is bigger than 2 170.67 . The results of this paper are helpful in evaluating the security of SNOW-V against (quantum) TMDTO attacks, and we look forward to further work in evaluating SNOW-V against other kinds of cryptanalytic attacks.

Author Contributions

Conceptualization, L.D. and S.L.; methodology, Z.L. and Z.W. (Zhengyang Wu); validation, L.D. and Z.W. (Zheng Wu); writing—original draft preparation, S.L., Z.L., Z.W. (Zhengyang Wu), and Z.W. (Zheng Wu); writing—review and editing, L.D.; funding acquisition, L.D. All authors contributed equally to this work. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China under Grant Nos. 61602514, 61802437, and 61902428.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Briceno, M.; Goldberg, I.; Wagner, D. A Pedagogical Implementation of A5/1. 1998. Available online: http://www.gsm-security.net/papers/a51.shtml (accessed on 12 March 2022).
  2. 3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification, V.3.1.1. 2001. Available online: https://www.etsi.org/deliver/etsi_ts/135200_135299/135202/15.00.00_60/ts_135202v150000p.pdf (accessed on 12 March 2022).
  3. SAGE. Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 and UIA2. Version 1.1, ETSI/SAGE. 2006. Available online: https://www.gsma.com/aboutus/wp-content/uploads/2014/12/snow3gspec.pdf (accessed on 12 March 2022).
  4. ETSI/SAGE. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification. 2011. Available online: https://www.gsma.com/aboutus/wp-content/uploads/2014/12/eea3eia3zucv16.pdf (accessed on 12 March 2022).
  5. Ekdahl, P.; Johansson, T.; Maximov, A.; Yang, J. A new SNOW stream cipher called SNOW-V. Cryptology ePrint Archive, Report 2018/1143. Available online: https://eprint.iacr.org/2018/1143 (accessed on 12 March 2022).
  6. Ekdahl, P.; Johansson, T. SNOW—A new stream cipher. In Proceedings of the First Open NESSIE Workshop, Leuven, Belgium, 13–14 November 2000; Available online: https://www.cosic.esat.kuleuven.be/nessie/ (accessed on 12 March 2022).
  7. Ekdahl, P.; Johansson, T. A New Version of the Stream Cipher SNOW. In Proceedings of the Selected Areas in Cryptography 2002, St. John’s, NL, Canada, 15–16 August 2002; pp. 47–61. [Google Scholar]
  8. Jiao, L.; Li, Y.; Hao, Y. A Guess-And-Determine Attack On SNOW-V Stream Cipher. Comput. J. 2020, 63, 1789–1812. [Google Scholar] [CrossRef]
  9. Yang, J.; Johansson, T.; Maximov, A. Improved guess-and-determine and distinguishing attacks on SNOW-V. IACR Trans. Symmetric Cryptol. 2021, 3, 54–83. [Google Scholar] [CrossRef]
  10. Gong, X.; Zhang, B. Resistance of SNOW-V against fast correlation attacks. IACR Trans. Symmetric Cryptol. 2021, 1, 378–410. [Google Scholar] [CrossRef]
  11. Hoki, J.; Isobe, T.; Ito, R.; Liu, F.; Sakamoto, K. Distinguishing and Key Recovery Attacks on the Reduced-Round SNOW-V. In Proceedings of the ACISP 2021, Virtual Event, 1–3 December 2021; pp. 171–190. [Google Scholar]
  12. Hoki, J.; Isobe, T.; Ito, R.; Liu, F.; Sakamoto, K. Distinguishing and key recovery attacks on the reduced-round SNOW-V and SNOW-Vi. J. Inf. Secur. Appl. 2022, 65, 103100. [Google Scholar] [CrossRef]
  13. Shi, Z.; Jin, C.; Zhang, J.; Cui, T.; Ding, L.; Jin, Y. A Correlation Attack on Full SNOW-V and SNOW-Vi. Cryptology ePrint Archive, Report 2021/1047. To Appear in EUROCRYPT 2022. Available online: https://eprint.iacr.org/2021/1047 (accessed on 12 March 2022).
  14. Zhou, Z.; Feng, D.; Zhang, B. Efficient and Extensive Search Linear Approximations with High for Precise Correlations of Full SNOW-V. Cryptology ePrint Archive, Report 2021/1607. Available online: https://eprint.iacr.org/2021/1607 (accessed on 12 March 2022).
  15. Hellman, M. A cryptanalytic time-memory trade-off. IEEE Trans. Inf. Theory 1980, 26, 401–406. [Google Scholar] [CrossRef] [Green Version]
  16. Babbage, S. Improved exhaustive search attacks on stream ciphers. In Proceedings of the European Convention on Security and Detection, Brighton, UK, 16–18 May 1995; pp. 161–166. [Google Scholar]
  17. Golić, J. Cryptanalysis of alleged A5 stream cipher. In Proceedings of the EUROCRYPT 1997, Konstanz, Germany, 11–15 May 1997; pp. 239–255. [Google Scholar]
  18. Biryukov, A.; Shamir, A. Cryptanalytic time/memory/data tradeoffs for stream ciphers. In Proceedings of the ASIACRYPT 2000, Kyoto, Japan, 3–7 December 2000; pp. 1–13. [Google Scholar]
  19. Hong, J.; Sarkar, P. New Applications of Time Memory Data Tradeoffs. In Proceedings of the ASIACRYPT 2005, Chennai, India, 4–8 December 2005; pp. 353–372. [Google Scholar]
  20. Dunkelman, O.; Keller, N. Treatment of the initial value in Time-Memory-Data Trade-off attacks on stream ciphers. Inf. Process. Lett. 2008, 107, 133–137. [Google Scholar] [CrossRef] [Green Version]
  21. Nayebi, A.; Aaronson, S.; Belovs, A.; Trevisan, L. Quantum lower bound for inverting a permutation with advice. Quantum Inf. Comput. 2015, 15, 901–913. [Google Scholar] [CrossRef]
  22. Grover, L. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the STOC 1996, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
  23. Hhan, M.; Xagawa, K.; Yamakawa, T. Quantum random oracle model with auxiliary input. In Proceedings of the ASIACRYPT 2019, Kobe, Japan, 8–12 December 2019; pp. 584–614. [Google Scholar]
  24. Chung, K.; Liao, T.; Qian, L. Lower Bounds for Function Inversion with Quantum Advice. In Proceedings of the ITC 2020, Boston, MA, USA, 17–19 June 2020; pp. 1–15. [Google Scholar]
  25. Chung, K.; Guo, S.; Liu, Q.; Qian, L. Tight Quantum Time-Space Tradeoffs for Function Inversion. In Proceedings of the FOCS 2020, Durham, NC, USA, 16–19 November 2020; pp. 673–684. [Google Scholar]
  26. Dunkelman, O.; Keller, N.; Ronen, E.; Shamir, A. Quantum Time/Memory/Data Tradeoff Attacks. Cryptology ePrint Archive: Report 2021/1561. Available online: https://eprint.iacr.org/2021/1561 (accessed on 12 March 2022).
  27. Biryukov, A.; Shamir, A.; Wagner, D. Real time cryptanalysis of A5/1 on a PC. In Proceedings of the FSE 2000, New York, NY, USA, 10–12 April 2000; pp. 1–18. [Google Scholar]
  28. Ding, L.; Jin, C.; Guan, J.; Qi, C. New Treatment of the BSW Sampling and Its Applications to Stream Ciphers. In Proceedings of the AFRICACRYPT 2014, Marrakesh, Morocco, 28–30 May 2014; pp. 136–146. [Google Scholar]
  29. Hong, J.; Kim, W. TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY. In Proceedings of the INDOCRYPT 2005, Bangalore, India, 10–12 December 2005; pp. 169–182. [Google Scholar]
  30. Bjørstad, T. Cryptanalysis of Grain using Time/Memory/Data Tradeoffs. ECRYPT Stream Cipher Project Report 2008/012. Available online: http://www.ecrypt.eu.org/stream (accessed on 12 March 2022).
  31. Hosoyamada, A.; Sasaki, Y. Cryptanalysis Against Symmetric-Key Schemes with Online Classical Queries and Offline Quantum Computations. In Proceedings of the CT-RSA 2018, San Francisco, CA, USA, 16–20 April 2018; pp. 198–218. [Google Scholar]
Figure 1. Diagrammatic representation of the SNOW-V stream cipher.
Figure 1. Diagrammatic representation of the SNOW-V stream cipher.
Symmetry 14 01127 g001
Table 1. BS-TMDTO attacks on SNOW-V with BSW sampling.
Table 1. BS-TMDTO attacks on SNOW-V with BSW sampling.
Sampling ResistanceTMDP
R = 2 128 2 384 2 384 2 320 2 576
R = 2 256 2 320 2 320 2 416 2 480
R = 2 384 2 256 2 256 2 512 2 384
Table 2. BG-TMDTO attacks on SNOW-V with BSW sampling.
Table 2. BG-TMDTO attacks on SNOW-V with BSW sampling.
Sampling ResistanceInteger ParameterTM D d , d P
R = 2 128 r = 1 2 384 2 384 2 384 2 192 , 2 192 2 384
R = 2 256 r = 1 2 320 2 320 2 576 2 288 , 2 288 2 320
R = 2 384 r = 1 2 256 2 256 2 640 2 320 , 2 320 2 256
Table 3. Quantum time-memory-data tradeoff attacks on SNOW-V.
Table 3. Quantum time-memory-data tradeoff attacks on SNOW-V.
NKVTMD
2 158.4 2 158.4 2 120
2 384 2 256 2 128 2 153.6 2 153.6 2 128
2 128 2 170.67 2 128
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, S.; Liao, Z.; Wu, Z.; Wu, Z.; Ding, L. (Quantum) Time-Memory-Data Tradeoff Attacks on the SNOW-V Stream Cipher. Symmetry 2022, 14, 1127. https://doi.org/10.3390/sym14061127

AMA Style

Li S, Liao Z, Wu Z, Wu Z, Ding L. (Quantum) Time-Memory-Data Tradeoff Attacks on the SNOW-V Stream Cipher. Symmetry. 2022; 14(6):1127. https://doi.org/10.3390/sym14061127

Chicago/Turabian Style

Li, Sijia, Zhiyi Liao, Zhengyang Wu, Zheng Wu, and Lin Ding. 2022. "(Quantum) Time-Memory-Data Tradeoff Attacks on the SNOW-V Stream Cipher" Symmetry 14, no. 6: 1127. https://doi.org/10.3390/sym14061127

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop