@article{Banik_2022, title={Cryptanalysis of Draco}, volume={2022}, url={https://tosc.iacr.org/index.php/ToSC/article/view/9972}, DOI={10.46586/tosc.v2022.i4.92-104}, abstractNote={<p>Draco is a lightweight stream cipher designed by Hamann et al. in IACR ToSC 2022. It has a Grain-like structure with two state registers of size 95 and 33 bits. In addition, the cipher uses a 128-bit secret key and a 96-bit IV. The first 32 bits of the key and the IV forms a non-volatile internal state that does not change during the time that the cipher produces keystream bits.<br>The authors claim that the cipher is provably secure against Time-Memory-Data (TMD) Tradeoff attacks. However in this paper, we first present two TMD tradeoff attacks against Draco. Both attacks leverage the fact that for certain judiciously chosen IVs the state update function of the cipher depend on only a small fraction of the non-volatile internal state. This makes the state update function in Draco essentially a one way function over a much smaller domain and range. The first attack requires around 2<sup>114.2</sup> Draco iterations and requires that the adversary has access to 2<sup>32</sup> chosen IVs. The second attack is such that the attack parameters can be tuned as per the requirements of the attacker. If the attacker prioritizes that the number of different chosen IVs is limited to 2<sup>20</sup> say, then the attack can be done in around time proportional to 2<sup>126</sup> Draco rounds. However if the total attack complexity is to be optimized, then the attack can be performed in 2<sup>107</sup> time using around 2<sup>40</sup> chosen IVs.</p>}, number={4}, journal={IACR Transactions on Symmetric Cryptology}, author={Banik, Subhadeep}, year={2022}, month={Dec.}, pages={92–104} }