UCL Discovery
UCL home » Library Services » Electronic resources » UCL Discovery

How Many Weak-Keys Exist in T-310

courtois, NT; Scarlata, M; Georgiou, M; (2019) How Many Weak-Keys Exist in T-310. Tatra Mountains Mathematical Publications , 73 (1) pp. 61-82. 10.2478/tmmp-2019-0006. Green open access

[thumbnail of 0819143305_590_10-2478-TMMP-2019-0006.pdf]
Preview
Text
0819143305_590_10-2478-TMMP-2019-0006.pdf - Published Version

Download (19MB) | Preview

Abstract

T-310 is an important cold War cipher. The cipher is extremely complex and it outputs extremely few bits from the internal state. A recent paper [courtois, n. T.: Decryption oracle slide attacks on T-310, cryptologia, 42 (2018), no. 3, 191-204] shows an example of a highly anomalous key such that T-310 can be broken by a slide attack with a decryption oracle. In this paper, we show that the same attacks are ALSO possible for regular keys which satisfy all the official KT1 requirements. Two other recent papers [courtois, n. T. - Georgiou, M. - Scarlata, M.: Slide attacks and Lc-weak keys in T-310, cryptologia 43 (2019), no. 3, 175-189]; [courtois, n. T. - Oprisanu, M. B. - Schmeh, K.: Linear cryptanalysis and block cipher design in East Germany in the 1970s, cryptologia (published online), December 5, 2018] show that some of the KT1 keys are very weak w.r.t. Linear cryptanalysis. In this paper, we show that a vast number of such weak keys exist and study the exact pre-conditions which make them weak. In addition we introduce a new third class of weak keys for RKDc (Related-Key Differential cryptanalysis). We show that the original designers in the 1970s have ensured that these RKDc properties cannot happen for 4 rounds. We have discovered that these properties can happen for as few as 5 rounds for some keys, and for 10 to 16 rounds they become hard to avoid. The main reason why we study weak keys is to show that none of these properties occur by accident, rather that they are governed by precise pre-conditions which guarantee their existence, and countless other keys with the same properties exist. Eventually, this is how interesting attacks can be found.

Type: Article
Title: How Many Weak-Keys Exist in T-310
Open access status: An open access version is available from UCL Discovery
DOI: 10.2478/tmmp-2019-0006
Publisher version: https://doi.org/10.2478/tmmp-2019-0006
Language: English
Additional information: © 2019 Nicolas T. Courtois et al., published by Sciendo This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 3.0 License.
UCL classification: UCL
UCL > Provost and Vice Provost Offices
UCL > Provost and Vice Provost Offices > UCL BEAMS
UCL > Provost and Vice Provost Offices > UCL BEAMS > Faculty of Engineering Science
UCL > Provost and Vice Provost Offices > UCL BEAMS > Faculty of Engineering Science > Dept of Computer Science
URI: https://discovery.ucl.ac.uk/id/eprint/10133693
Downloads since deposit
10Downloads
Download activity - last month
Download activity - last 12 months
Downloads by country - last 12 months

Archive Staff Only

View Item View Item