Abstract

The first output bit of TRIVIUM can be considered to be a boolean function of 80 key and 80 IV variables. Choose n (n ≤ 30) of the key variables and set the other variables to constant values. This gives an n-variable boolean function. In this work, we experimentally find examples of such boolean functions which deviate from a uniform random n-variable boolean function in a statistically significant manner. This improves upon the previously reported experimental ‘non-randomness’ result using the cube testing methodology by Aumasson et al in 2009 for TRIVIUM restricted to 885 rounds. In contrast, we work with full TRIVIUM and instead of using the cube methodology we directly find the algebraic normal form of the restricted version of the first output bit of TRIVIUM. We note, however, that our work does not indicate any weakness of TRIVIUM. On the other hand, the kind of experiments that we conduct for TRIVIUM can also be conducted for other ciphers.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.