Short Notes on Security of Bluetooth Encryption Standard E0 Core Yi Lu Institute of Software, Chinese Academy of Sciences, Beijing 100190, China [email protected] (25 December, 2014)

1

Introduction

The short-range wireless technology Bluetooth [1] uses the encryption standard E0. This short notes update the security of E0 Core (a.k.a. one-level E0), i.e., the key-recovery attack complexities (see [3] for a review and description on security of E0 Core). The advancement is made due to the recent research on linear cryptanalysis technique [4, 5] and coding theoretic technique [2] respectively.

2

The Improved Partial Key-recovery Attacks

Here, we propose to mount the correlation attack to recover the 31-bit R2 first, rather than recover the shortest 25-bit R1 as usual [3]. The main reason is that we want to find the multiple polynomial of p1 (x)p3 (x)p4 (x) (which has lower degree 25 + 33 + 39 = 97) with weight w = 4, as opposed to finding the multiple polynomial of p2 (x)p3 (x)p4 (x) (which has much higher degree 31 + 33 + 39 = 103) in [3]. By the coding theoretic technique [2], the complexities of finding the multiple polynomial of weight 4 can be improved, compared with using the generalized birthday problem [7]. We thus expect to find the multiple polynomial with minimal degree 297/3 ≈ 233 with estimated time 235 . With respect to the data complexity, the basic distinguisher, (i.e., based on one largest bias δ0 = 2−3.36 of E0 core), works with the bias δ when using 1

Table 1: The updated key-recovery attack complexities on E0 core weight

degree

# effective bits

data max(d, n)

pre-proc

time

space

R2

4

233

227

233

235

236

233

R1

4

224

227

227

226

230

225

total

-

-

-

233

235

236

233

the multiple polynomial of p1 (x)p3 (x)p4 (x) with weight 4. The well-known Piling-up lemma estimate [6] yields that δ ≈ δ0w = 2−13.4 . With the advanced linear cryptanalytic technique [4], the real value δ can be precisely calculated and δ = 2−10.4 , which improves Piling-up lemma estimate by a factor of 8. Thus, the basic distinguisher needs a total n = (4L2 ln 2) · δ 2 ≈ 227 (with L2 = 31) of effective bits to successfully recover R2 . After recovering R2 , we aim to reconstruct R1 . We need to find the multiple polynomial of p3 (x)p4 (x) (which has degree 33 + 39 = 72) with weight w = 4. By [2], we expect to find the multiple polynomial with minimal degree 272/3 = 224 with estimated effort 226 . Again, the basic distinguisher works with the same bias δ = 2−10.4 due to the advanced linear cryptanalytic technique [4]. The basic distinguisher needs a total n = (4L1 ln 2) · δ 2 ≈ 227 (with L1 = 25) of effective bits to successfully recover R1 .

3

The Overall Key-recovery Attack Results

Table 1 gives the updated attack complexities to recover the full key, i.e., the 128-bit initial state of the LFSRs (and we omit the ignorable complexities of recovering R3 , R4 at the last step). Clearly, we see that recovering R2 at the first step dominates the overall attack complexities. We compare the updated attack results with the best previous attacks [3, 4] in Table 2.

4

Concluding Remarks

From our updated attack results on E0 core in Table 2, we comment that the time cost 236 is optimal in the sense that the Walsh transform technique [3] gives the lower bound `·2` . Meanwhile, the coding theoretic technique makes

2

Table 2: Comparison of the updated results with the best previous attacks [3, 4] attack

pre-proc.

data

time

[3]

237

239

239

[4]

237

237

237

this paper

235

233

236

it possible1 to find the multiple polynomial of the lowest degree and weight 4, using time amount comparable to the degree of the multiple. To summarize, it seems that the updated results approach the “optimum” bounds on the real security strength of E0 core.

References [1] BluetoothTM , Bluetooth Specification (version 2.0 + EDR), http:// www.bluetooth.org. [2] C. L¨ ondahl, T. Johansson, Improved algorithms for finding low-weight polynomial multiples in F2 [x] and some cryptographic applications, Designs, Codes and Cryptography, vol. 73, pp. 625-640, Springer, 2014. [3] Y. Lu, S. Vaudenay, Faster correlation attack on Bluetooth keystream generator E0, CRYPTO 2004, LNCS vol. 3152, pp. 407-425, SpringerVerlag, 2004. [4] Y. Lu, Y. Desmedt, Bias analysis of a certain problem with applications to E0 and Shannon cipher, ICISC 2010, LNCS vol. 6829, pp. 16-28, Springer-Verlag, 2011. [5] Y. Lu, Y. Desmedt, Walsh transforms and cryptographic applications in bias computing, submitted. [6] M. Matsui, Linear cryptanalysis method for DES cipher, EUROCRYPT 1993, LNCS vol. 765, pp. 386-397, Springer-Verlag, 1994. [7] D. Wagner, A generalized birthday problem, CRYPTO 2002, LNCS vol. 2442, pp. 288-304, Springer-Verlag, 2002. 1

to be more precise, with a high probability of success

3

Short Notes on Security of Bluetooth Encryption ...

The short-range wireless technology Bluetooth [1] uses the encryption stan- dard E0. This short notes update the security of E0 Core (a.k.a. one-level. E0), i.e. ...

167KB Sizes 1 Downloads 180 Views

Recommend Documents

On the Security of ElGamal Based Encryption - Verimag
Abstract. The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. How- ever, its security ...

Non-Zero Inner Product Encryption with Short ... - CSE IIT Kgp
known to imply identity-based revocation, an important cryptographic primitive in .... such as Dodis-Yampolskiy PRF [21] and Boneh-Boyen signatures [9], when.

Improved Hidden Vector Encryption with Short ...
For instance, suppose that the ciphertexts associated with keywords are in a database server, and a user who has permission to read the ciphertexts that are associated with some ..... Let Σ = Zm for some integer m and set Σ∗ = Zm ∪ {∗}. Our s

Non-Zero Inner Product Encryption with Short ... - CSE IIT Kgp
Email: [email protected], [email protected], ... Identity-based revocation (IBR) allows a sender to encrypt and broadcast a message to a number.

The Psychology of Security - Schneier on Security
This means that, as a successful species on the planet, humans should be really good at ... A lot of this can be chalked up to bad information or bad mathematics .... as modern human society, technology, and the media. And, even worse, they ...

The Psychology of Security - Schneier on Security
Behavioral economics looks at human biases—emotional, social, and ..... as modern human society, technology, and the media. And, even worse, they can be made to fail by others—politicians, marketers, and so on—who exploit our ..... some commute

Multicast encryption infrastructure for security in Sensor ...
Introduction: Wireless technology has seen remarkable growth in the past decade [1][2]. Low cost, low .... the article to distinguish between these two structures.

TDM-PON Security Issues: Upstream Encryption is ...
TDM-PON Security Issues: Upstream Encryption is Needed. David Gutierrez, Jinwoo Cho and Leonid G. Kazovsky. Photonics and Networking Research Laboratory, Stanford University,. 058 Packard Building, Stanford, California 94305, USA [email protected]. A

Multicast encryption infrastructure for security in ...
Computer Science and Engineering Department. The Pennsylvania State University ...... Schemes for Secure Multicast”, Technical Report, George Mason.

Notes on Nature of Philosophy.pdf
http://smile.amazon.com/Trouble-Physics-String-Theory- Science/dp/061891868X/ref=asap_bc?ie=UTF8. --would Alien mathematicians 'invent' the same ...

Notes on filling
understating therein any income which should have been declared, or to make an incorrect statement in a return in compliance with a notice given under this act, ...

Encryption Whitepaper
As computers get better and faster, it becomes easier to ... Table 1 details what type of data is encrypted by each G Suite solution. 3. Google encrypts data as it is written to disk with a per-chunk encryption key that is associated .... We compleme

A Known-Plaintext Attack on Two-Key Triple Encryption - CiteSeerX
Jun 29, 1990 - key in the Data Encryption Standard (DES) [FIPS46], several varieties of multiple ... where flag indicates either a Pi-type or Bi-type triple.

Bluetooth
technology. ¾ Adaptive frequency hopping feature (AFH). ¾ Smallest footprint, 27mmX13mm. ¾ Simplify overall design/development cycle. ¾ Full speed Class ...

Google Message Encryption
Google Message Encryption service, powered by Postini, provides on-demand message encryption for your organization to securely communicate with business partners and customers according to security policy or on an “as needed” basis. Without the c

A Short Treatise on - Duas.org
... Lord, and He feeds me and quenches my thirst.” Commenting on this prophetic tradition, Sayyid ˜Al| Kh{n al-Madan| in his magnum opus, Riy{~ al-S{lik|n says:.

A Short Treatise on - Duas.org
... [email protected]. Africa Sales & Distribution .... the Transcendent Philosophy Journal (published by the Islamic Centre. London) as well as the ..... the Invincible and Majestic, Says: 'You are My guest and My visitor, and I am bound to ...

A Known-Plaintext Attack on Two-Key Triple Encryption - CiteSeerX
Jun 29, 1990 - key in the Data Encryption Standard (DES) [FIPS46], several varieties of multiple encryption have ..... [Merk81] Merkle, R. and M. Hellman, "On the Security of Multiple Encryption", ... Encryption Standard", Computer, vol. 10, no.

Comparison of Symmetric Key Encryption Algorithms - IJRIT
Today it becomes very essential to protect data and database mostly in .... within today's on-chip cache memory, and typically do so with room to spare. RC6 is a ...

Language Modeling and Encryption on Packet Switched Networks
general than just packet switched networks, and arises from many forms of ... The example of the one-time pad is generally held up as the prototypical ..... The primary quality of service requirement for VoIP is a high probability of delivery and.

Energy Efficient In-Memory AES Encryption Based on ...
domain-wall nanowire device based in-memory AES comput- ing, called ... 45% (100%. XOR) ... a new read-only-port, where two free layers and one insulator.

FPGA Implementation of Encryption Primitives - International Journal ...
doing encryption algorithms in binary arithmetic because all computers only deal with binary ... This multiplicative inverse function has iterative computations of ...