首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
Cryptanalysis of QARMAv2 QARMAv2 的密码分析
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.188-213
Hosein Hadipour, Yosuke Todo
QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TBCs) introduced in ToSC 2023. QARMAv2, as a redesign of QARMAv1 with a longer tweak and tighter security margins, is also designed to be suitable for cryptographic memory protection and control flow integrity. The designers of QARMAv2 provided a relatively comprehensive security analysis in the design specification, e.g., some bounds for the number of attacked rounds in differential and boomerang analysis, together with some concrete impossible differential, zerocorrelation, and integral distinguishers. As one of the first third-party cryptanalysis of QARMAv2, Hadipour et al., [HGSE24] significantly improved the integral distinguishers of QARMAv2, and provided the longest concrete distinguishers of QARMAv2 up to now. However, they provided no key recovery attack based on their distinguishers. This paper delves into the cryptanalysis of QARMAv2 to enhance our understanding of its security. Given that the integral distinguishers of QARMAv2 are the longest concrete distinguishers for this cipher so far, we focus on integral attack. To this end, we first further improve the automatic tool introduced by Hadipour et al. [HSE23,HGSE24] for finding integral distinguishers of TBCs following the TWEAKEY framework. This new tool exploits the MixColumns property of QARMAv2 to find integral distinguishers more suitable for key recovery attacks. Then, we combine several techniques for integral key recovery attacks, e.g., Meet-in-the-middle and partial-sum techniques to build a fine-grained integral key recovery attack on QARMAv2. Notably, we demonstrate how to leverage the low data complexity of the integral distinguishers of QARMAv2 to reduce the memory complexity of the meet-in-the-middle technique. As a result, we successfully present the first concrete key recovery attacks on reduced-round versions of QARMAv2. This includes attacking 13 rounds of QARMAv2-64-128 with a single tweak block (T = 1), 14 rounds of QARMAv2-64-128 with two independent tweak blocks (T = 2), and 16 rounds of QARMAv2-128-256 with two independent tweak blocks (T = 2), all in an unbalanced setting. Our attacks do not compromise the claimed security of QARMAv2, but they shed more light on the cryptanalysis of this cipher.
QARMAv2 是 ToSC 2023 中推出的通用型、面向硬件的轻量级可调整块密码(TBC)系列。QARMAv2 是对 QARMAv1 的重新设计,具有更长的调整时间和更严格的安全系数,其设计还适用于加密内存保护和控制流完整性。QARMAv2 的设计者在设计规范中提供了相对全面的安全分析,例如差分分析和回旋镖分析中攻击轮数的一些界限,以及一些具体的不可能差分、零相关和积分区分器。作为 QARMAv2 的首批第三方密码分析之一,Hadipour 等人[HGSE24] 显著改进了 QARMAv2 的积分区分器,并提供了迄今为止 QARMAv2 最长的具体区分器。然而,他们没有提供基于其区分器的密钥恢复攻击。本文深入研究了 QARMAv2 的密码分析,以加深我们对其安全性的理解。鉴于 QARMAv2 的积分区分器是迄今为止该密码最长的具体区分器,我们将重点放在积分攻击上。为此,我们首先进一步改进了哈迪普尔等人[HSE23,HGSE24]推出的自动工具,以根据 TWEAKEY 框架找到 TBC 的积分区分器。这个新工具利用 QARMAv2 的 MixColumns 特性,找到了更适合密钥恢复攻击的积分区分器。然后,我们结合了几种积分密钥恢复攻击技术,如中间相遇技术和部分和技术,构建了针对 QARMAv2 的细粒度积分密钥恢复攻击。值得注意的是,我们展示了如何利用 QARMAv2 积分区分器的低数据复杂度来降低中间相遇技术的内存复杂度。因此,我们成功地提出了对 QARMAv2 减少回合版本的首次具体密钥恢复攻击。这包括在非平衡设置下,攻击带有单个调整块(T = 1)的 13 轮 QARMAv2-64-128、带有两个独立调整块(T = 2)的 14 轮 QARMAv2-64-128,以及带有两个独立调整块(T = 2)的 16 轮 QARMAv2-128-256。我们的攻击并没有损害 QARMAv2 声称的安全性,但却为该密码的密码分析提供了更多启示。
{"title":"Cryptanalysis of QARMAv2","authors":"Hosein Hadipour, Yosuke Todo","doi":"10.46586/tosc.v2024.i1.188-213","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.188-213","url":null,"abstract":"QARMAv2 is a general-purpose and hardware-oriented family of lightweight tweakable block ciphers (TBCs) introduced in ToSC 2023. QARMAv2, as a redesign of QARMAv1 with a longer tweak and tighter security margins, is also designed to be suitable for cryptographic memory protection and control flow integrity. The designers of QARMAv2 provided a relatively comprehensive security analysis in the design specification, e.g., some bounds for the number of attacked rounds in differential and boomerang analysis, together with some concrete impossible differential, zerocorrelation, and integral distinguishers. As one of the first third-party cryptanalysis of QARMAv2, Hadipour et al., [HGSE24] significantly improved the integral distinguishers of QARMAv2, and provided the longest concrete distinguishers of QARMAv2 up to now. However, they provided no key recovery attack based on their distinguishers. This paper delves into the cryptanalysis of QARMAv2 to enhance our understanding of its security. Given that the integral distinguishers of QARMAv2 are the longest concrete distinguishers for this cipher so far, we focus on integral attack. To this end, we first further improve the automatic tool introduced by Hadipour et al. [HSE23,HGSE24] for finding integral distinguishers of TBCs following the TWEAKEY framework. This new tool exploits the MixColumns property of QARMAv2 to find integral distinguishers more suitable for key recovery attacks. Then, we combine several techniques for integral key recovery attacks, e.g., Meet-in-the-middle and partial-sum techniques to build a fine-grained integral key recovery attack on QARMAv2. Notably, we demonstrate how to leverage the low data complexity of the integral distinguishers of QARMAv2 to reduce the memory complexity of the meet-in-the-middle technique. As a result, we successfully present the first concrete key recovery attacks on reduced-round versions of QARMAv2. This includes attacking 13 rounds of QARMAv2-64-128 with a single tweak block (T = 1), 14 rounds of QARMAv2-64-128 with two independent tweak blocks (T = 2), and 16 rounds of QARMAv2-128-256 with two independent tweak blocks (T = 2), all in an unbalanced setting. Our attacks do not compromise the claimed security of QARMAv2, but they shed more light on the cryptanalysis of this cipher.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"24 10","pages":"1833"},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140083784","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Design of a Linear Layer Optimised for Bitsliced 32-bit Implementation 设计优化的线性层以实现 32 位比特切分
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.441-458
G. Leurent, Clara Pernot
The linear layer of block ciphers plays an important role in their security In particular, ciphers designed following the wide-trail strategy use the branch number of the linear layer to derive bounds on the probability of linear and differential trails. At FSE 2014, the LS-design construction was introduced as a simple and regular structure to design bitsliced block ciphers. It considers the internal state as a bit matrix, and applies alternatively an identical S-Box on all the columns, and an identical L-Box on all the lines. Security bounds are derived from the branch number of the L-Box.In this paper, we focus on bitsliced linear layers inspired by the LS-design construction and the Spook AEAD algorithm. We study the construction of bitsliced linear transformations with efficient implementations using XORs and rotations (optimized for bitsliced ciphers implemented on 32-bit processors), and a high branch number. In order to increase the density of the activity patterns, the linear layer is designed on the whole state, rather than using multiple parallel copies of an L-Box. Our main result is a linear layer for 128-bit ciphers with branch number 21, improving upon the best 32-bit transformation with branch number 12, and the one of Spook with branch number 16.
特别是,按照宽轨迹策略设计的密码利用线性层的分支数来推导线性和差分轨迹概率的边界。在 2014 年的 FSE 会议上,LS 设计结构作为一种简单而规则的结构被引入到比特切块密码的设计中。它将内部状态视为比特矩阵,在所有列上交替应用相同的 S 框,在所有行上交替应用相同的 L 框。本文的重点是受 LS 设计结构和 Spook AEAD 算法启发的比特切分线性层。我们研究了利用 XOR 和旋转(针对在 32 位处理器上实现的比特切分密码进行了优化)和高分支数高效实现比特切分线性变换的构造。为了提高活动模式的密度,线性层是在整个状态上设计的,而不是使用多个并行的 L-Box 副本。我们的主要成果是针对分支数为 21 的 128 位密码的线性层,改进了分支数为 12 的最佳 32 位变换和分支数为 16 的 Spook 变换。
{"title":"Design of a Linear Layer Optimised for Bitsliced 32-bit Implementation","authors":"G. Leurent, Clara Pernot","doi":"10.46586/tosc.v2024.i1.441-458","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.441-458","url":null,"abstract":"The linear layer of block ciphers plays an important role in their security In particular, ciphers designed following the wide-trail strategy use the branch number of the linear layer to derive bounds on the probability of linear and differential trails. At FSE 2014, the LS-design construction was introduced as a simple and regular structure to design bitsliced block ciphers. It considers the internal state as a bit matrix, and applies alternatively an identical S-Box on all the columns, and an identical L-Box on all the lines. Security bounds are derived from the branch number of the L-Box.In this paper, we focus on bitsliced linear layers inspired by the LS-design construction and the Spook AEAD algorithm. We study the construction of bitsliced linear transformations with efficient implementations using XORs and rotations (optimized for bitsliced ciphers implemented on 32-bit processors), and a high branch number. In order to increase the density of the activity patterns, the linear layer is designed on the whole state, rather than using multiple parallel copies of an L-Box. Our main result is a linear layer for 128-bit ciphers with branch number 21, improving upon the best 32-bit transformation with branch number 12, and the one of Spook with branch number 16.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"12 6","pages":"1803"},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140087710","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Equivalence of Generalised Feistel Networks 广义费斯特尔网络的等价性
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.412-440
Patrick Derbez, Marie Euler
This paper focuses on equivalences between Generalised Feistel Networks (GFN) of type-II. We introduce a new definition of equivalence which captures the concept that two GFNs are identical up to re-labelling of the inputs/outputs, and give a procedure to test this equivalence relation. Such two GFNs are therefore cryptographically equivalent for several classes of attacks. It induces a reduction o the space of possible GFNs: the set of the (k!)2 possible even-odd GFNs with 2k branches can be partitioned into k! different classes.This result can be very useful when looking for an optimal GFN regarding specific computationally intensive properties, such as the minimal number of active S-boxes in a differential trail. We also show that in several previous papers, many GFN candidates are redundant as they belong to only a few classes. Because of this reduction of candidates, we are also able to suggest better permutations than the one of WARP: they reach 64 active S-boxes in one round less and still have the same diffusion round that WARP. Finally, we also point out a new family of permutations with good diffusion properties.
本文重点研究第二类广义费斯特网络(GFN)之间的等价关系。我们引入了一个新的等价定义,它捕捉到了两个 GFN 在输入/输出重新标记之前完全相同的概念,并给出了一个测试这种等价关系的程序。因此,对于几类攻击而言,这两个 GFN 在密码学上是等价的。这一结果在寻找特定计算密集型属性的最优 GFN 时非常有用,例如微分线索中活动 S 盒的最小数量。我们还表明,在之前的几篇论文中,许多 GFN 候选者都是多余的,因为它们只属于少数几个类别。由于候选者的减少,我们也能提出比 WARP 更好的排列方法:它们在一轮内就能达到 64 个活跃 S-box,而且扩散轮数与 WARP 相同。最后,我们还指出了一种具有良好扩散特性的新排列组合。
{"title":"Equivalence of Generalised Feistel Networks","authors":"Patrick Derbez, Marie Euler","doi":"10.46586/tosc.v2024.i1.412-440","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.412-440","url":null,"abstract":"This paper focuses on equivalences between Generalised Feistel Networks (GFN) of type-II. We introduce a new definition of equivalence which captures the concept that two GFNs are identical up to re-labelling of the inputs/outputs, and give a procedure to test this equivalence relation. Such two GFNs are therefore cryptographically equivalent for several classes of attacks. It induces a reduction o the space of possible GFNs: the set of the (k!)2 possible even-odd GFNs with 2k branches can be partitioned into k! different classes.This result can be very useful when looking for an optimal GFN regarding specific computationally intensive properties, such as the minimal number of active S-boxes in a differential trail. We also show that in several previous papers, many GFN candidates are redundant as they belong to only a few classes. Because of this reduction of candidates, we are also able to suggest better permutations than the one of WARP: they reach 64 active S-boxes in one round less and still have the same diffusion round that WARP. Finally, we also point out a new family of permutations with good diffusion properties.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":" December","pages":"152"},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140092785","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions 利用多重碰撞对 FHE 友好密码 HERA 的代数攻击
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.214-233
Fukang Liu, Abul Kalam, Santanu Sarkar, Willi Meier
Fully homomorphic encryption (FHE) is an advanced cryptography technique to allow computations (i.e., addition and multiplication) over encrypted data. After years of effort, the performance of FHE has been significantly improved and it has moved from theory to practice. The transciphering framework is another important technique in FHE to address the issue of ciphertext expansion and reduce the client-side computational overhead. To apply the transciphering framework to the CKKS FHE scheme, a new transciphering framework called the Real-to-Finite-Field (RtF) framework and a corresponding FHE-friendly symmetric-key primitive called HERA were proposed at ASIACRYPT 2021. Although HERA has a very similar structure to AES, it is considerably different in the following aspects: 1) the power map x → x3 is used as the S-box; 2) a randomized key schedule is used; 3) it is over a prime field Fp with p > 216. In this work, we perform the first third-party cryptanalysis of HERA, by showing how to mount new algebraic attacks with multiple collisions in the round keys. Specifically, according to the special way to randomize the round keys in HERA, we find it possible to peel off the last nonlinear layer by using collisions in the last-round key and a simple property of the power map. In this way, we could construct an overdefined system of equations of a much lower degree in the key, and efficiently solve the system via the linearization technique. As a esult, for HERA with 192 and 256 bits of security, respectively, we could break some parameters under the same assumption made by designers that the algebra constant ω for Gaussian elimination is ω = 2, i.e., Gaussian elimination on an n × n matrix takes O(nω) field operations. If using more conservative choices like ω ∈ {2.8, 3}, our attacks can also successfully reduce the security margins of some variants of HERA to only 1 round. However, the security of HERA with 80 and 128 bits of security is not affected by our attacks due to the high cost to find multiple collisions. In any case, our attacks reveal a weakness of HERA caused by the randomized key schedule and its small state size.
全同态加密(FHE)是一种先进的加密技术,允许在加密数据上进行计算(即加法和乘法)。经过多年的努力,全同态加密的性能已得到显著提高,并已从理论走向实践。反加密框架是 FHE 的另一项重要技术,可解决密文扩展问题并减少客户端计算开销。为了将转密框架应用于 CKKS FHE 方案,在 2021 年的 ASIACRYPT 会议上提出了一种名为实到有限域(RtF)框架的新转密框架,以及相应的 FHE 友好对称密钥基元 HERA。尽管 HERA 的结构与 AES 非常相似,但在以下方面却有很大不同:1)使用幂映射 x → x3 作为 S 盒;2)使用随机密钥时间表;3)在质数域 Fp 上进行,p > 216。在这项工作中,我们首次对 HERA 进行了第三方密码分析,展示了如何利用轮密钥中的多次碰撞发动新的代数攻击。具体来说,根据 HERA 中随机化轮密钥的特殊方法,我们发现可以利用最后一轮密钥中的碰撞和幂图的一个简单属性来剥离最后一层非线性层。这样,我们就可以在密钥中构建一个度数更低的超定义方程组,并通过线性化技术高效地求解该方程组。结果,对于分别具有 192 位和 256 位安全性的 HERA,我们可以在设计者所做的相同假设下破解一些参数,即高斯消元法的代数常数 ω = 2,也就是说,对 n × n 矩阵进行高斯消元法需要 O(nω) 次场运算。如果使用ω∈{2.8, 3}这样更保守的选择,我们的攻击也能成功地将 HERA 某些变体的安全系数降低到只有 1 轮。然而,由于发现多次碰撞的成本很高,我们的攻击不会影响具有 80 和 128 比特安全系数的 HERA 的安全性。无论如何,我们的攻击揭示了 HERA 的一个弱点,即随机密钥安排和较小的状态大小。
{"title":"Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions","authors":"Fukang Liu, Abul Kalam, Santanu Sarkar, Willi Meier","doi":"10.46586/tosc.v2024.i1.214-233","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.214-233","url":null,"abstract":"Fully homomorphic encryption (FHE) is an advanced cryptography technique to allow computations (i.e., addition and multiplication) over encrypted data. After years of effort, the performance of FHE has been significantly improved and it has moved from theory to practice. The transciphering framework is another important technique in FHE to address the issue of ciphertext expansion and reduce the client-side computational overhead. To apply the transciphering framework to the CKKS FHE scheme, a new transciphering framework called the Real-to-Finite-Field (RtF) framework and a corresponding FHE-friendly symmetric-key primitive called HERA were proposed at ASIACRYPT 2021. Although HERA has a very similar structure to AES, it is considerably different in the following aspects: 1) the power map x → x3 is used as the S-box; 2) a randomized key schedule is used; 3) it is over a prime field Fp with p > 216. In this work, we perform the first third-party cryptanalysis of HERA, by showing how to mount new algebraic attacks with multiple collisions in the round keys. Specifically, according to the special way to randomize the round keys in HERA, we find it possible to peel off the last nonlinear layer by using collisions in the last-round key and a simple property of the power map. In this way, we could construct an overdefined system of equations of a much lower degree in the key, and efficiently solve the system via the linearization technique. As a esult, for HERA with 192 and 256 bits of security, respectively, we could break some parameters under the same assumption made by designers that the algebra constant ω for Gaussian elimination is ω = 2, i.e., Gaussian elimination on an n × n matrix takes O(nω) field operations. If using more conservative choices like ω ∈ {2.8, 3}, our attacks can also successfully reduce the security margins of some variants of HERA to only 1 round. However, the security of HERA with 80 and 128 bits of security is not affected by our attacks due to the high cost to find multiple collisions. In any case, our attacks reveal a weakness of HERA caused by the randomized key schedule and its small state size.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"108 23","pages":"1800"},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140090147","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Small Stretch Problem of the DCT Scheme and How to Fix it DCT 方案的小拉伸问题及解决方法
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.114-134
Yuchao Chen, Tingting Guo, Lei Hu, Lina Shang, Shuping Mao, Peng Wang
DCT is a beyond-birthday-bound (BBB) deterministic authenticated encryption (DAE) mode proposed by Forler et al. in ACISP 2016, ensuring integrity by redundancy. The instantiation of DCT employs the BRW polynomial, which is more efficient than the usual polynomial in GCM by reducing half of the multiplication operations. However, we show that DCT suffers from a small stretch problem similar to GCM. When the stretch length τ is small, choosing a special m-block message, we can reduce the number of queries required by a successful forgery to O(2τ/m). We emphasize that this attack efficiently balances space and time complexity but does not contradict the security bounds of DCT. Finally, we propose an improved scheme named Robust DCT (RDCT) with a minor change to DCT, which improves the security when τ is small and makes it resist the above attack.
DCT 是 Forler 等人在 2016 年 ACISP 会议上提出的一种超越生日界限(BBB)的确定性验证加密(DAE)模式,通过冗余确保完整性。DCT 的实例化采用了 BRW 多项式,它比 GCM 中的普通多项式更高效,减少了一半的乘法运算。然而,我们发现 DCT 存在与 GCM 类似的小拉伸问题。当拉伸长度 τ 较小时,选择一个特殊的 m 块信息,我们可以将成功伪造所需的查询次数减少到 O(2τ/m)。我们强调,这种攻击有效地平衡了空间和时间复杂性,但并不违背 DCT 的安全边界。最后,我们提出了一种改进方案,名为鲁棒 DCT(RDCT),它对 DCT 稍作改动,就能提高 τ 较小时的安全性,并能抵御上述攻击。
{"title":"Small Stretch Problem of the DCT Scheme and How to Fix it","authors":"Yuchao Chen, Tingting Guo, Lei Hu, Lina Shang, Shuping Mao, Peng Wang","doi":"10.46586/tosc.v2024.i1.114-134","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.114-134","url":null,"abstract":"DCT is a beyond-birthday-bound (BBB) deterministic authenticated encryption (DAE) mode proposed by Forler et al. in ACISP 2016, ensuring integrity by redundancy. The instantiation of DCT employs the BRW polynomial, which is more efficient than the usual polynomial in GCM by reducing half of the multiplication operations. However, we show that DCT suffers from a small stretch problem similar to GCM. When the stretch length τ is small, choosing a special m-block message, we can reduce the number of queries required by a successful forgery to O(2τ/m). We emphasize that this attack efficiently balances space and time complexity but does not contradict the security bounds of DCT. Finally, we propose an improved scheme named Robust DCT (RDCT) with a minor change to DCT, which improves the security when τ is small and makes it resist the above attack.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"108 39","pages":"1808"},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140088465","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An approach for designing fast public key encryption systems using white-box cryptography techniques 利用白箱加密技术设计快速公钥加密系统的方法
Pub Date : 2024-02-10 DOI: 10.1007/s11416-023-00511-z
D. Schelkunov
{"title":"An approach for designing fast public key encryption systems using white-box cryptography techniques","authors":"D. Schelkunov","doi":"10.1007/s11416-023-00511-z","DOIUrl":"https://doi.org/10.1007/s11416-023-00511-z","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":" January","pages":"136"},"PeriodicalIF":0.0,"publicationDate":"2024-02-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139787349","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An approach for designing fast public key encryption systems using white-box cryptography techniques 利用白箱加密技术设计快速公钥加密系统的方法
Pub Date : 2024-02-10 DOI: 10.1007/s11416-023-00511-z
D. Schelkunov
{"title":"An approach for designing fast public key encryption systems using white-box cryptography techniques","authors":"D. Schelkunov","doi":"10.1007/s11416-023-00511-z","DOIUrl":"https://doi.org/10.1007/s11416-023-00511-z","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"230 10","pages":"136"},"PeriodicalIF":0.0,"publicationDate":"2024-02-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139847484","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum Oblivious LWE Sampling and Insecurity of Standard Model Lattice-Based SNARKs 基于标准模型晶格的 SNARK 的量子忽略 LWE 采样和不安全性
Pub Date : 2024-01-08 DOI: 10.48550/arXiv.2401.03807
Thomas Debris-Alazard, Pouria Fallahpour, Damien Stehl'e
The Learning With Errors ($mathsf{LWE}$) problem asks to find $mathbf{s}$ from an input of the form $(mathbf{A}, mathbf{b} = mathbf{A}mathbf{s}+mathbf{e}) in (mathbb{Z}/qmathbb{Z})^{m times n} times (mathbb{Z}/qmathbb{Z})^{m}$, for a vector $mathbf{e}$ that has small-magnitude entries. In this work, we do not focus on solving $mathsf{LWE}$ but on the task of sampling instances. As these are extremely sparse in their range, it may seem plausible that the only way to proceed is to first create $mathbf{s}$ and $mathbf{e}$ and then set $mathbf{b} = mathbf{A}mathbf{s}+mathbf{e}$. In particular, such an instance sampler knows the solution. This raises the question whether it is possible to obliviously sample $(mathbf{A}, mathbf{A}mathbf{s}+mathbf{e})$, namely, without knowing the underlying $mathbf{s}$. A variant of the assumption that oblivious $mathsf{LWE}$ sampling is hard has been used in a series of works constructing Succinct Non-interactive Arguments of Knowledge (SNARKs) in the standard model. As the assumption is related to $mathsf{LWE}$, these SNARKs have been conjectured to be secure in the presence of quantum adversaries. Our main result is a quantum polynomial-time algorithm that samples well-distributed $mathsf{LWE}$ instances while provably not knowing the solution, under the assumption that $mathsf{LWE}$ is hard. Moreover, the approach works for a vast range of $mathsf{LWE}$ parametrizations, including those used in the above-mentioned SNARKs.
有错误学习($mathsf{LWE}$)问题要求从形式为$(mathbf{A}, mathbf{b} = mathbf{A}mathbf{s}+mathbf{e})的输入中找到$mathbf{s}$。times(mathbb{Z}/qmathbb{Z})^{m}$,适用于具有小量级条目的向量 $/mathbf{e}$。在这项工作中,我们并不关注 $mathsf{LWE}$ 的求解,而是关注实例的采样任务。由于这些实例的范围极为稀疏,因此唯一的方法似乎是首先创建 $mathbf{s}$ 和 $mathbf{e}$ ,然后设置 $mathbf{b} = mathbf{A}mathbf{s}+mathbf{e}$。特别是,这样的实例采样器知道解。这就提出了一个问题:是否有可能忘我地采样 $(mathbf{A},mathbf{A}mathbf{s}+mathbf{e})$,即不知道底层的 $mathbf{s}$ 呢?在标准模型中构建简洁非交互知识论证(SNARKs)的一系列工作中,使用了 "遗忘$mathsf{LWE}$采样是困难的 "这一假设的变体。由于该假设与 $mathsf{LWE}$ 有关,这些 SNARKs 被猜测为在量子对手面前是安全的。我们的主要成果是一种量子多项式时间算法,它可以在$mathsf{LWE}$很难的假设下,对分布良好的$mathsf{LWE}$实例进行采样,同时证明不知道解。此外,这种方法适用于大量 $mathsf{LWE}$ 参数,包括上述 SNARKs 中使用的参数。
{"title":"Quantum Oblivious LWE Sampling and Insecurity of Standard Model Lattice-Based SNARKs","authors":"Thomas Debris-Alazard, Pouria Fallahpour, Damien Stehl'e","doi":"10.48550/arXiv.2401.03807","DOIUrl":"https://doi.org/10.48550/arXiv.2401.03807","url":null,"abstract":"The Learning With Errors ($mathsf{LWE}$) problem asks to find $mathbf{s}$ from an input of the form $(mathbf{A}, mathbf{b} = mathbf{A}mathbf{s}+mathbf{e}) in (mathbb{Z}/qmathbb{Z})^{m times n} times (mathbb{Z}/qmathbb{Z})^{m}$, for a vector $mathbf{e}$ that has small-magnitude entries. In this work, we do not focus on solving $mathsf{LWE}$ but on the task of sampling instances. As these are extremely sparse in their range, it may seem plausible that the only way to proceed is to first create $mathbf{s}$ and $mathbf{e}$ and then set $mathbf{b} = mathbf{A}mathbf{s}+mathbf{e}$. In particular, such an instance sampler knows the solution. This raises the question whether it is possible to obliviously sample $(mathbf{A}, mathbf{A}mathbf{s}+mathbf{e})$, namely, without knowing the underlying $mathbf{s}$. A variant of the assumption that oblivious $mathsf{LWE}$ sampling is hard has been used in a series of works constructing Succinct Non-interactive Arguments of Knowledge (SNARKs) in the standard model. As the assumption is related to $mathsf{LWE}$, these SNARKs have been conjectured to be secure in the presence of quantum adversaries. Our main result is a quantum polynomial-time algorithm that samples well-distributed $mathsf{LWE}$ instances while provably not knowing the solution, under the assumption that $mathsf{LWE}$ is hard. Moreover, the approach works for a vast range of $mathsf{LWE}$ parametrizations, including those used in the above-mentioned SNARKs.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"120 3","pages":"30"},"PeriodicalIF":0.0,"publicationDate":"2024-01-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139629110","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SWiSSSE: System-Wide Security for Searchable Symmetric Encryption SWiSSSE:可搜索对称加密的全系统安全性
Pub Date : 2024-01-01 DOI: 10.56553/popets-2024-0032
Zichen Gui, K. Paterson, Sikhar Patranabis, B. Warinschi
This paper initiates a new direction in the design and analysis of searchable symmetric encryption (SSE) schemes. We provide the first comprehensive security model and definition for SSE that takes into account leakage from the entirety of the SSE system, including not only from access to encrypted indices but also from access to the encrypted database documents themselves. Such system-wide leakage is intrinsic in end-to-end SSE systems, and can be used to break almost all state-of-the-art SSE schemes (Gui et al., IEEE S&P 2023). We then provide a static SSE construction meeting our new security notion. The proposed SSE scheme involves a combination of novel techniques: bucketization to hide volumes of responses to queries, and delayed, pseudorandom write-backs to disrupt access pattern. Our implementation and analysis of the proposed scheme demonstrates that it offers very strong security against general classes of (system-wide) leakage-abuse attacks with moderate overhead. Our scheme scales smoothly to databases containing hundreds of thousand of documents and millions of keyword-document pairs. To the best of our knowledge, this is the first end-to-end SSE scheme that effectively suppresses system-wide leakage while maintaining practical efficiency.
本文开创了设计和分析可搜索对称加密(SSE)方案的新方向。我们为 SSE 提供了第一个全面的安全模型和定义,其中考虑到了 SSE 系统整体的泄漏,不仅包括对加密索引的访问,还包括对加密数据库文档本身的访问。这种全系统泄漏是端到端 SSE 系统的固有特性,可用于破解几乎所有最先进的 SSE 方案(Gui 等人,IEEE S&P 2023)。然后,我们提供了一种符合新安全概念的静态 SSE 结构。所提出的 SSE 方案结合了多种新技术:通过桶化来隐藏对查询的大量响应,以及通过延迟的伪随机回写来破坏访问模式。我们对所提方案的实施和分析表明,它能以适度的开销为一般类别的(全系统范围的)泄漏滥用攻击提供非常强大的安全性。我们的方案可平滑扩展到包含数十万文档和数百万关键字-文档对的数据库。据我们所知,这是第一个端到端 SSE 方案,它能有效抑制全系统范围的泄漏,同时保持实用的效率。
{"title":"SWiSSSE: System-Wide Security for Searchable Symmetric Encryption","authors":"Zichen Gui, K. Paterson, Sikhar Patranabis, B. Warinschi","doi":"10.56553/popets-2024-0032","DOIUrl":"https://doi.org/10.56553/popets-2024-0032","url":null,"abstract":"This paper initiates a new direction in the design and analysis of searchable symmetric encryption (SSE) schemes. We provide the first comprehensive security model and definition for SSE that takes into account leakage from the entirety of the SSE system, including not only from access to encrypted indices but also from access to the encrypted database documents themselves. Such system-wide leakage is intrinsic in end-to-end SSE systems, and can be used to break almost all state-of-the-art SSE schemes (Gui et al., IEEE S&P 2023). We then provide a static SSE construction meeting our new security notion. The proposed SSE scheme involves a combination of novel techniques: bucketization to hide volumes of responses to queries, and delayed, pseudorandom write-backs to disrupt access pattern. Our implementation and analysis of the proposed scheme demonstrates that it offers very strong security against general classes of (system-wide) leakage-abuse attacks with moderate overhead. Our scheme scales smoothly to databases containing hundreds of thousand of documents and millions of keyword-document pairs. To the best of our knowledge, this is the first end-to-end SSE scheme that effectively suppresses system-wide leakage while maintaining practical efficiency.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"14 1","pages":"1328"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139129594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MAPLE: MArkov Process Leakage attacks on Encrypted Search MAPLE:对加密搜索的马尔科夫进程泄漏攻击
Pub Date : 2024-01-01 DOI: 10.56553/popets-2024-0025
S. Kamara, Abdelkarim Kati, Tarik Moataz, Jamie DeMaria, Andrew Park, Amos Treiber
Encrypted search algorithms (ESAs) enable private search on encrypted data and can be constructed from a variety of cryptographic primitives. All knownsub-linear ESA algorithms leak information and, therefore, the design of leakage attacks is an important way to ascertain whether a given leakage profile is exploitable in practice. Recently,Oya and Kerschbaum(Usenix '22) presented an attack called IHOP that targets the query equality pattern which reveals if and when two queries are for the same keyword of a sequence of dependent queries. In this work, we continue the study of query equality leakage on dependent queries and present two new attacks in this setting which can work either as known-distribution or known-sample attacks. They model query distributions as Markov processes and leverage insights and techniques from stochastic processes and machine learning. We implement our attacks and evaluate them on real-world query logs. Our experiments show that they outperform the state-of-the-art in most settings but also have limitations inpractical settings.
加密搜索算法(ESAs)可以对加密数据进行私密搜索,并可由多种加密原语构建而成。所有已知的次线性 ESA 算法都会泄漏信息,因此,设计泄漏攻击是确定给定泄漏特征在实践中是否可被利用的重要方法。最近,Oya 和 Kerschbaum(Usenix '22)提出了一种名为 IHOP 的攻击,其目标是查询相等模式,该模式可以揭示两个查询是否以及何时是针对一连串依赖查询中的相同关键字。在这项工作中,我们将继续研究依赖查询的查询相等泄漏问题,并在此环境中提出两种新的攻击,它们既可以作为已知分布攻击,也可以作为已知样本攻击。它们将查询分布建模为马尔可夫过程,并利用了随机过程和机器学习的见解和技术。我们在真实世界的查询日志上实现了我们的攻击并对其进行了评估。实验表明,它们在大多数情况下都优于最先进的技术,但在实际应用中也有局限性。
{"title":"MAPLE: MArkov Process Leakage attacks on Encrypted Search","authors":"S. Kamara, Abdelkarim Kati, Tarik Moataz, Jamie DeMaria, Andrew Park, Amos Treiber","doi":"10.56553/popets-2024-0025","DOIUrl":"https://doi.org/10.56553/popets-2024-0025","url":null,"abstract":"Encrypted search algorithms (ESAs) enable private search on encrypted data and can be constructed from a variety of cryptographic primitives. All knownsub-linear ESA algorithms leak information and, therefore, the design of leakage attacks is an important way to ascertain whether a given leakage profile is exploitable in practice. Recently,Oya and Kerschbaum(Usenix '22) presented an attack called IHOP that targets the query equality pattern which reveals if and when two queries are for the same keyword of a sequence of dependent queries. In this work, we continue the study of query equality leakage on dependent queries and present two new attacks in this setting which can work either as known-distribution or known-sample attacks. They model query distributions as Markov processes and leverage insights and techniques from stochastic processes and machine learning. We implement our attacks and evaluate them on real-world query logs. Our experiments show that they outperform the state-of-the-art in most settings but also have limitations inpractical settings.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"19 23","pages":"810"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139125738","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1