International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Cryptanalysis of Plantlet

Authors:
Subhadeep Banik , Security and Cryptography Laboratory (LASEC), École Polytechnique Fédérale de Lausanne
Khashayar Barooti , Security and Cryptography Laboratory (LASEC), École Polytechnique Fédérale de Lausanne
Takanori Isobe , National Institute of Information and Communications Technology, Tokyo, Japan; University of Hyogo, Hyogo, Japan
Download:
DOI: 10.13154/tosc.v2019.i3.103-120
URL: https://tosc.iacr.org/index.php/ToSC/article/view/8359
Search ePrint
Search Google
Abstract: Plantlet is a lightweight stream cipher designed by Mikhalev, Armknecht and Müller in IACR ToSC 2017. It has a Grain-like structure with two state registers of size 40 and 61 bits. In spite of this, the cipher does not seem to lose in security against generic Time-Memory-Data Tradeoff attacks due to the novelty of its design. The cipher uses a 80-bit secret key and a 90-bit IV. In this paper, we first present a key recovery attack on Plantlet that requires around 276.26 Plantlet encryptions. The attack leverages the fact that two internal states of Plantlet that differ in the 43rd LFSR location are guaranteed to produce keystream that are either equal or unequal in 45 locations with probability 1. Thus an attacker can with some probability guess that when 2 segments of keystream blocks possess the 45 bit difference just mentioned, they have been produced by two internal states that differ only in the 43rd LFSR location. Thereafter by solving a system of polynomial equations representing the keystream bits, the attacker can find the secret key if his guess was indeed correct, or reach some kind of contradiction if his guess was incorrect. In the latter event, he would repeat the procedure for other keystream blocks with the given difference. We show that the process when repeated a finite number of times, does indeed yield the value of the secret key. In the second part of the paper, we observe that the previous attack was limited to internal state differences that occurred at time instances that were congruent to 0 mod 80. We further observe that by generalizing the attack to include internal state differences that are congruent to all equivalence classed modulo 80, we lower the total number of keystream bits required to perform the attack and in the process reduce the attack complexity to 269.98 Plantlet encryptions.
Video from TOSC 2019
BibTeX
@article{tosc-2019-29945,
  title={Cryptanalysis of Plantlet},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2019, Issue 3},
  pages={103-120},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/8359},
  doi={10.13154/tosc.v2019.i3.103-120},
  author={Subhadeep Banik and Khashayar Barooti and Takanori Isobe},
  year=2019
}