Abstract

ABSTRACTMICKEY 2.0 is a synchronous hardware‐oriented stream cipher designed by Steve Babbage and Matthew Dodd in 2006. It was submitted to eSTREAM and became one of the seven eSTREAM finalists. MICKEY‐128 2.0 is a variant version with 128‐bit secret key. In this paper, we present a weakness in the initialization of MICKEY family of stream ciphers (i.e., MICKEY 2.0 and MICKEY‐128 2.0). With this weakness, we apply a slide resynchronization attack to them, which finds for any K with k0 = d and for any IV with ivn = d, there is a (K′, IV′) pair with probability 2− 1 that generates 1‐bit shifted keystream, where d ∈ {0, 1} is a constant. Furthermore, we propose related key attacks on MICKEY family of stream ciphers. Our attacks can break these two ciphers in real time on a PC when 65 and 113 related (K, IV) pairs for MICKEY 2.0 and MICKEY‐128 2.0 are obtained, respectively. The success probabilities of our attacks on MICKEY 2.0 and MICKEY‐1282.0 are 0.9835 and 0.9714, respectively. This is the first paper presenting a weakness in MICKEY family of stream ciphers, and the results show that MICKEY family of stream ciphers are extremely weak against related key attacks. Copyright © 2012 John Wiley & Sons, Ltd.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call