You are on page 1of 12

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Detailed Statistical Analysis of Synchronous Stream Ciphers


Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s
Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey

December 17, 2006

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Outline
1

Synchronous Stream Ciphers Properties Statistical Testing Keystream Testing Structural Testing Experimental Results eSTREAM Project Results of Keystream Testing Results of Structural Testing Conclusion

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Properties

Stream Ciphers
Synchronous Stream Ciphers inspired by perfectly secure One Time Pad produces keystream independent of plaintext Generic Structure k-bit Key and v -bit IV s0 = finit (K , IV ) st+1 = f (st ) zt = g (st ) where st : internal state at time t, finit : initialization function, f : next state function, g : lter function and zi : keystream.
Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Properties

Desired Properties

Desired Properties of Keystream Indistinguishable from truly random numbers Should not leak information about secret key Should not be correlated when similar key or IV is used

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Keystream Testing Structural Testing

Statistical Testing

Why? Giving mathematical proof that the keystream is truly random is not possible. Certain weaknesses of ciphers can be detected. Two Dierent Approach Testing keystream using randomness tests Structural tests specic to stream ciphers

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Keystream Testing Structural Testing

Keystream Testing
Dierent Test Suites DIEHARD Crypt-X NIST Pros and Cons + Easy to apply - Designed to test randomness properties of nite sequences. - Internal Structure of ciphers is not taken into account. - Hard to evaluate and interpret

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Keystream Testing Structural Testing

Structural Testing
We propose 4 new tests Key/Keystream Correlation: Using a xed IV and random key values, the correlation between a part of keystream and key is analyzed. IV/Keystream Correlation: Using a xed key and random IV values, the correlation between a part of keystream and IV is analyzed. Frame Correlation Test: Using a xed key and similar IV values, the correlation between generated keystreams are analyzed. Diusion Test: Diusion of each bit of key and IV is analyzed.

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

eSTREAM Project Results of Keystream Testing Results of Structural Testing

eSTREAM Project

We tested 34 Candidates of eSTREAM Project. ECRYPT Stream Cipher Project Aims to identify new stream ciphers for widespread adoption April 2005, 34 primitives are submitted. August 2006, 9 of them are archived. January 2008, Final Report http://www.ecrypt.eu.org/stream/

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

eSTREAM Project Results of Keystream Testing Results of Structural Testing

Results of Keystream Testing


Keystream Testing For Keystream Testing : NIST Test Suite 100 random Key and IV, keystream of length 220 Results Decim fails from Block Frequency, Runs, Longest Run of 1s, Non-overlapping and Overlapping Templates and Approximate Entropy. Frogbit fails from Frequency, Block Frequency, Cumulative Sum Test.

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

eSTREAM Project Results of Keystream Testing Results of Structural Testing

Results of Structural Testing


Parameters Key/Keystream Correlation Test: 220 random keys IV/Keystream Correlation Test: 220 random IV Frame Correlation Test: 220 incremented IVs. Diusion Test: 210 random key and IV pairs. Results Decim fails from Key/Keystream Correlation, IV/Keystream Correlation and Frame Correlation Tests. F-FCRS-8 fails from Frame Correlation and Diusion Tests. Frogbit fails from Frame Correlation and Diusion Tests. Mag fails from Frame Correlation and Diusion Tests. Zk-Crypt fails from Frame Correlation and Diusion Tests.
Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Conclusion

Conclusion Emphasized the importance of statistical testing Proposed 4 new structural tests . Applied on candidates of eSTREAM project. Weaknesses for ve of the ciphers are obtained.

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

Synchronous Stream Ciphers Statistical Testing Experimental Results Conclusion

Thank you! Questions?

Meltem Snmez Turan, Ali Doanaksoy, Cada Calk o g g s

Detailed Statistical Analysis of Synchronous Stream Ciphers

You might also like