Skip to main content

BDD-Based Attacks

  • Chapter
Stream Ciphers
  • 1650 Accesses

Abstract

Binary Decision Diagrams (BDDs) are an efficient way to store and manipulate Boolean functions. BDD-based attacks are a new a quite successful variant of time-memory trade-off attacks. We will learn to handle BDDs and finally investigate a BDD-based attack against E 0 (Bluetooth) as a real world example.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    BDD packages are usually optimized in equal parts for speed, memory efficiency and flexibility. In cryptography we can scarify most of the flexibility for memory efficiency (see also Sect. 12.2).

References

  1. Bluetooth special interest group: bluetooth specification, vol. 2, part H, November 2003. Available online http://bluetooth.org/foundry/adopters/document/Bluetooth_Core_Specification_v1.2

  2. Fluhrer, S.R., Lukes, S.: Analysis of the E 0 encryption system. In: Proc. 8th Workshop on Selected Areas in Cryptography. LNCS, vol. 2259. Springer, Berlin (2001)

    Google Scholar 

  3. Jakobsson, M., Wetzel, S.: Security weaknesses in bluetooth. In: Proc. RSA Security Conf.—Cryptographer’s Track. LNCS, vol. 2020, pp. 176–191. Springer, Berlin (2001)

    Google Scholar 

  4. Knuth, D.E.: The Art of Computer Programming, vol. 4. Bitwise Tricks and Techniques, Binary Decision Diagrams. Addison-Wesley, Upper Saddle River (2009)

    Google Scholar 

  5. Krause, M.: BDD-based attacks of keystream generators. In: Knudson, L. (ed.) Advances in Cryptology—EUROCRYPT ’02. LNCS, vol. 1462, pp. 222–237. Springer, Berlin (2002)

    Google Scholar 

  6. Lu, Y., Vaudenary, S., Meier, W.: The conditional correlation attack: a practical attack on bluetooth encryption. In: Crypto 2005. LNCS, vol. 3621, pp. 97–117 (2005). Available online http://www.terminodes.org/micsPublicationsDetail.php?pubno=1216

    Chapter  Google Scholar 

  7. Meinel, C., Theobald, T.: Algorithmen und Datenstrukturen im VLSI-Design: OBDD – Grundlagen und Anwendungen. Springer, Berlin (1997)

    Google Scholar 

  8. Shaked, Y., Wool, A.: Cryptanalysis of the bluetooth E 0 cipher using OBDDs. In: Information Security. LNCS, vol. 4176, pp. 187–202. Springer, Berlin (2006)

    Chapter  Google Scholar 

  9. Sieling, D., Wegener, I.: Reduction of OBDDs in linear time. Inf. Process. Lett. 48, 139–144 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  10. Wegener, I.: Branching Programs and Binary Decision Diagrams. SIAM, Philadelphia (2000)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag London

About this chapter

Cite this chapter

Klein, A. (2013). BDD-Based Attacks. In: Stream Ciphers. Springer, London. https://doi.org/10.1007/978-1-4471-5079-4_5

Download citation

Publish with us

Policies and ethics