On the Statistical Analysis of ZUC, Espresso and Grain v1

Authors

  • Saurabh Shrivastava
  • K. V. Lakshmy
  • Chungath Srinivasan

DOI:

https://doi.org/10.47839/ijc.20.3.2284

Keywords:

Stream cipher, Statistical test, Randomness test, Correlation, keystream

Abstract

A stream cipher generates long keystream to be XORed with plaintext to produce ciphertext. A stream cipher is said to be secure if the keystream that it produces is consistently random. One of the ways by which we can analyze stream ciphers is by testing randomness of the keystream. The statistical tests mainly try to find if any output keystream leaks any information about the secret key or the cipher’s internal state and also check the randomness of the keystream. We have applied these tests to different keystreams generated by ZUC, Espresso and Grain v1 stream ciphers to check for any weaknesses. We have also proposed four new statistical tests to analyze the internal state when the hamming weight of key and IV used is very high or low. Out of these four tests, Grain v1 fails the last test i.e. internal state correlation using high hamming weight IV.

References

N. Yerukala, V. Kamakshi Prasad, and A. Apparao, “Performance and statistical analysis of stream ciphers in GSM communications,” Journal of Communications Software and Systems, vol. 16, issue 1, pp. 11-18, 2020.

E. Dubrova, and M. Hell, “Espresso: A stream cipher for 5G wireless communication systems,” Cryptography and Communications, vol. 9, issue 2, pp. 273-289, 2017.

M. Hell, T. Johansson, and W. Meier, “Grain: a stream cipher for constrained environments,” International Journal of Wireless and Mobile Computing, vol. 2, issue 1, pp. 86-93, 2007.

M. U. Bokhari, S. Alam, and S. H. Hasan, “A detailed analysis of Grain family of stream ciphers,” Int J Comput Netw Inf Secur, vol. 6, pp. 34-40, 2014.

Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 128-EIA3. Document 2: ZUC Specification.

M. S. Turan, A. Doğanaksoy, and Ç. Çalik, “Statistical analysis of synchronous stream ciphers,”, Proceedings of the International Conference SASC 2006: Stream Ciphers Revisited, 2006, pp. 84-93.

C. Srinivassan, K. V. Lakshmy, and M. Sethumadhavan, “Measuring diffusion in stream ciphers using statistical testing methods,” Defence Science Journal, vol. 62, issue 1, 6, 2012.

K. Limniotis, N. Kolokotronis, and N. Kalouptsidis, “On the nonlinear complexity and Lempel–Ziv complexity of finite length sequences,” IEEE Transactions on Information Theory, vol. 53, issue 11, pp. 4293-4302, 2007.

M. Stamp, and C. F. Martin, “An algorithm for the k-error linear complexity of binary sequences with period 2/sup n,” IEEE Transactions on Information Theory, vol. 39, issue 4, pp. 1398-1401, 1993.

S. Lakshmi, et al., “A quasigroup based synchronous stream cipher for lightweight applications,” Proceedings of the International Symposium on Security in Computing and Communication, Springer, Singapore, 2017, pp. 205-214.

M. Abumuala, O. Khalifa, and A.-H. A. Hashim, “A new method for generating cryptographically strong sequences of pseudo random bits for stream cipher,” Proceedings of the IEEE International Conference on Computer and Communication Engineering (ICCCE’10), 2010, pp. 1-4.

F. Zhu, and W. Qi, “Thek-error linear complexity and the linear complexity forpq n-periodic binary sequences,” Wuhan University Journal of Natural Sciences, vol. 11, no. 6, pp. 1549-1553, 2006.

C. Zhou, X. Feng, and D. Lin, “The initialization stage analysis of ZUC v1. 5.”, Proceedings of the International Conference on Cryptology and Network Security, Springer, Berlin, Heidelberg, 2011, pp. 40-53.

A. G. B. Lauder, and K. G. Paterson, “Computing the error linear complexity spectrum of a binary sequence of period 2n,” IEEE Transactions on Information Theory, vol. 49, issue 1, pp. 273-280, 2003.

M. Agiwal, A. Roy, and N. Saxena, “Next generation 5G wireless networks: A comprehensive survey,” IEEE Communications Surveys & Tutorials, vol. 18, issue 3, pp. 1617-1655, 2016.

https://github.com/gulshanRaj/Grain_V1_impl-ementation

https://github.com/lemi101/Espresso_Impleme-ntation

M. Agiwal, A. Roy, and N. Saxena, “Next generation 5G wireless networks: A comprehensive survey,” IEEE Communications Surveys & Tutorials, vol. 18, issue 3, pp. 1617-1655, 2016.

C.-Y. Li, et al., “Insecurity of voice solution volte in lte mobile networks,” Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015, pp. 316-327.

ETSI/SAGE Specification. Specification of the GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3.Document 1: 128- EEA3 and 128-EIA3 Specification, 2011.

M. Hell, et al., “A stream cipher, proposal: Grain-128,” Proceedings of the 2006 IEEE International Symposium on Information Theory, 2006, pp. 1614-1618.

Downloads

Published

2021-09-30

How to Cite

Shrivastava, S., Lakshmy, K. V., & Srinivasan, C. (2021). On the Statistical Analysis of ZUC, Espresso and Grain v1. International Journal of Computing, 20(3), 384-390. https://doi.org/10.47839/ijc.20.3.2284

Issue

Section

Articles