Paper 2014/211

Some Randomness Experiments on TRIVIUM

Subhabrata Samajder and Palash Sarkar

Abstract

The first output bit of TRIVIUM can be considered to be a boolean function of 80 key and 80 IV variables. Choose $n$ ($n\leq 30$) of the key variables and set the other variables to constant values. This gives an $n$-variable boolean function. In this work, we experimentally find examples of such boolean functions which deviate from a uniform random $n$-variable boolean function in a statistically significant manner. This improves upon the previously reported experimental `non-randomness' result using the cube testing methodology by Aumasson et al in 2009 for TRIVIUM restricted to 885 rounds. In contrast, we work with full TRIVIUM and instead of using the cube methodology we directly find the algebraic normal form of the restricted version of the first output bit of TRIVIUM. We note, however, that our work does not indicate any weakness of TRIVIUM. On the other hand, the kind of experiments that we conduct for TRIVIUM can also be conducted for other ciphers.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Multivariate Polynomial MultiplicationBoolean FunctionsAlgebraic Normal Form (ANF)Stream CiphersTRIVIUM
Contact author(s)
subhabrata samajder @ gmail com
History
2014-07-22: last of 2 revisions
2014-03-22: received
See all versions
Short URL
https://ia.cr/2014/211
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/211,
      author = {Subhabrata Samajder and Palash Sarkar},
      title = {Some Randomness Experiments on TRIVIUM},
      howpublished = {Cryptology ePrint Archive, Paper 2014/211},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/211}},
      url = {https://eprint.iacr.org/2014/211}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.