Abstract
AbstractPudgyTurtle is not a cipher, but rather an alternative way to utilize the keystream in binary-additive stream-cipher cryptosystems. Instead of modulo-2 adding the keystream to the plaintext, PudgyTurtle uses the keystream to encode 4-bit groups of plaintext, and then to encipher each codeword. One goal of PudgyTurtle is to make time–memory tradeoff attacks more difficult. Here, we investigate one such attack (a modification of the well-known Babbage–Golić method), and show that its time-complexity is harder on average than an analogous tradeoff attack against a standard binary-additive stream cipher; may approach that of a ’brute-force’ attack; can be reduced by certain parameter choices; and can be formulated in terms of a probability distribution which is amenable to simulation.
Publisher
Springer Science and Business Media LLC
Subject
Computer Science Applications,Computer Networks and Communications,Computer Graphics and Computer-Aided Design,Computational Theory and Mathematics,Artificial Intelligence,General Computer Science
Reference50 articles.
1. Armknecht F, Mikhalev V. On lightweight stream ciphers with shorter internal states. In: Fast software encryption—22nd international workshop, FSE 2015, Istanbul, Turkey, March 8–11, 2015, revised selected papers. 2015. pp. 451–70.
2. August D, Smith A. Pudgyturtle GitHub repository, 2021. https://github.com/smaugust/PudgyTurtle.
3. August DA, Smith AC. Pudgyturtle: using keystream to encode and encrypt. SN Comput Sci. 2020;1(4):Article#226. https://doi.org/10.1007/s42979-020-00221-z
4. August DA, Smith AC. Pudgyturtle: variable-length, keystream-dependent encoding to resist time-memory tradeoff attacks. IACR Cryptology ePrint Archive, Report 2020/838. 2020. https://eprint.iacr.org/2020/838.
5. Babbage S. Improved “exhaustive search” attacks on stream ciphers. In: European convention on security and detection, 1995, Institution of Engineering and Technology. 1995. pp. 161–66.