首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
SoK: Metadata-Protecting Communication Systems SOK:元数据保护通信系统
Pub Date : 2024-01-01 DOI: 10.56553/popets-2024-0030
Sajin Sasy, I. Goldberg
Protecting metadata of communications has been an area of active research since the dining cryptographers problem was introduced by David Chaum in 1988. The Snowden revelations from 2013 resparked research in this direction. Consequently over the last decade we have witnessed a flurry of novel systems designed to protect metadata of users' communications online. However, such systems leverage different assumptions and design choices to achieve their goal; resulting in a scattered view of the desirable properties, potential vulnerabilities, and limitations of existing metadata-protecting communication systems (MPCS). In this work we survey 31 systems targeting metadata-protected communications, and present a unified view of the current state of affairs. We provide two different taxonomies for existing MPCS, first into four different categories by the precise type of metadata protections they offer, and next into six families based on the core techniques that underlie them. By contrasting these systems we identify potential vulnerabilities, as well as subtle privacy implications of design choices of existing MPCS. Furthermore, we identify promising avenues for future research for MPCS, and desirable properties that merit more attention.
自1988年戴维-乔姆(David Chaum)提出餐饮密码师问题以来,保护通信元数据一直是一个活跃的研究领域。2013 年的斯诺登事件重新启动了这一方向的研究。因此,在过去十年中,我们看到了大量旨在保护用户在线通信元数据的新型系统。然而,这些系统利用不同的假设和设计选择来实现它们的目标,导致对现有元数据保护通信系统(MPCS)的理想属性、潜在漏洞和局限性的看法不一。在这项工作中,我们调查了 31 个以元数据保护通信为目标的系统,并对现状提出了统一的看法。我们为现有的 MPCS 提供了两种不同的分类法,首先是根据它们提供的元数据保护的精确类型分为四个不同的类别,其次是根据它们的核心技术分为六个系列。通过对比这些系统,我们发现了潜在的漏洞,以及现有 MPCS 的设计选择对隐私的微妙影响。此外,我们还确定了 MPCS 未来研究的前景,以及值得更多关注的理想特性。
{"title":"SoK: Metadata-Protecting Communication Systems","authors":"Sajin Sasy, I. Goldberg","doi":"10.56553/popets-2024-0030","DOIUrl":"https://doi.org/10.56553/popets-2024-0030","url":null,"abstract":"Protecting metadata of communications has been an area of active research since the dining cryptographers problem was introduced by David Chaum in 1988. The Snowden revelations from 2013 resparked research in this direction. Consequently over the last decade we have witnessed a flurry of novel systems designed to protect metadata of users' communications online. However, such systems leverage different assumptions and design choices to achieve their goal; resulting in a scattered view of the desirable properties, potential vulnerabilities, and limitations of existing metadata-protecting communication systems (MPCS). In this work we survey 31 systems targeting metadata-protected communications, and present a unified view of the current state of affairs. We provide two different taxonomies for existing MPCS, first into four different categories by the precise type of metadata protections they offer, and next into six families based on the core techniques that underlie them. By contrasting these systems we identify potential vulnerabilities, as well as subtle privacy implications of design choices of existing MPCS. Furthermore, we identify promising avenues for future research for MPCS, and desirable properties that merit more attention.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"5 10","pages":"313"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139129744","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DeVoS: Deniable Yet Verifiable Vote Updating DeVoS:可抵赖但可验证的投票更新
Pub Date : 2024-01-01 DOI: 10.56553/popets-2024-0021
Johannes Mueller, Balazs Pejo, Ivan Pryvalov
Internet voting systems are supposed to meet the same high standards as traditional paper-based systems when used in real political elections: freedom of choice, universal and equal suffrage, secrecy of the ballot, and independent verifiability of the election result. Although numerous Internet voting systems have been proposed to achieve these challenging goals simultaneously, few come close in reality. We propose a novel publicly verifiable and practically efficient Internet voting system, DeVoS, that advances the state of the art. The main feature of DeVoS is its ability to protect voters' freedom of choice in several dimensions. First, voters in DeVoS can intuitively update their votes in a way that is deniable to observers but verifiable by the voters; in this way voters can secretly overwrite potentially coerced votes. Second, in addition to (basic) vote privacy, DeVoS also guarantees strong participation privacy by end-to-end hiding which voters have submitted ballots and which have not. Finally, DeVoS is fully compatible with Perfectly Private Audit Trail, a state-of-the-art Internet voting protocol with practical everlasting privacy. In combination, DeVoS offers a new way to secure free Internet elections with strong and long-term privacy properties.
互联网投票系统在实际政治选举中使用时,理应达到与传统纸质投票系统相同的高标准:自由选择、普遍和平等的选举权、选票的保密性以及选举结果的独立可验证性。虽然已经有许多互联网投票系统被提出来同时实现这些具有挑战性的目标,但在现实中却很少有系统能接近这些目标。我们提出了一种新颖的可公开验证且实用高效的互联网投票系统 DeVoS,它推动了这一技术的发展。DeVoS 的主要特点是能够在多个方面保护选民的选择自由。首先,DeVoS 中的投票人可以直观地更新他们的投票,这种方式对观察者来说是不可信的,但对投票人来说是可验证的;通过这种方式,投票人可以秘密地覆盖可能被胁迫的投票。其次,除了(基本的)投票隐私外,DeVoS 还通过端到端隐藏哪些选民提交了选票,哪些选民没有提交选票,从而保证了强大的参与隐私。最后,DeVoS 与完美隐私审计跟踪(Perfectly Private Audit Trail)完全兼容,后者是最先进的互联网投票协议,具有实用的永久隐私性。两者结合,DeVoS 为确保具有强大和长期隐私特性的自由互联网选举提供了一种新方法。
{"title":"DeVoS: Deniable Yet Verifiable Vote Updating","authors":"Johannes Mueller, Balazs Pejo, Ivan Pryvalov","doi":"10.56553/popets-2024-0021","DOIUrl":"https://doi.org/10.56553/popets-2024-0021","url":null,"abstract":"Internet voting systems are supposed to meet the same high standards as traditional paper-based systems when used in real political elections: freedom of choice, universal and equal suffrage, secrecy of the ballot, and independent verifiability of the election result. Although numerous Internet voting systems have been proposed to achieve these challenging goals simultaneously, few come close in reality. We propose a novel publicly verifiable and practically efficient Internet voting system, DeVoS, that advances the state of the art. The main feature of DeVoS is its ability to protect voters' freedom of choice in several dimensions. First, voters in DeVoS can intuitively update their votes in a way that is deniable to observers but verifiable by the voters; in this way voters can secretly overwrite potentially coerced votes. Second, in addition to (basic) vote privacy, DeVoS also guarantees strong participation privacy by end-to-end hiding which voters have submitted ballots and which have not. Finally, DeVoS is fully compatible with Perfectly Private Audit Trail, a state-of-the-art Internet voting protocol with practical everlasting privacy. In combination, DeVoS offers a new way to secure free Internet elections with strong and long-term privacy properties.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"3 3","pages":"1616"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139127770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The tropical Version of ElGamal Encryption 热带版 ElGamal 加密技术
Pub Date : 2023-12-29 DOI: 10.21580/jnsmr.v9i2.18704
Any Muanalifah, Ayus Riana Isnawati
In this paper, we consider the new version of tropical cryptography protocol, i.e the tropical version of El Gamal encryption.  We follow the ideas and modify the clasical El Gamal encryption using tropical matrices and matrix power in tropical algebra. Then we also provide a toy example for the reader’s understanding.
在本文中,我们考虑了新版的热带加密协议,即热带版的埃尔-加马尔加密。 我们遵循经典的埃尔-加马尔加密算法的思路,利用热带矩阵和热带代数中的矩阵幂对其进行了修改。然后,我们还提供了一个玩具示例,以便读者理解。
{"title":"The tropical Version of ElGamal Encryption","authors":"Any Muanalifah, Ayus Riana Isnawati","doi":"10.21580/jnsmr.v9i2.18704","DOIUrl":"https://doi.org/10.21580/jnsmr.v9i2.18704","url":null,"abstract":"In this paper, we consider the new version of tropical cryptography protocol, i.e the tropical version of El Gamal encryption.  We follow the ideas and modify the clasical El Gamal encryption using tropical matrices and matrix power in tropical algebra. Then we also provide a toy example for the reader’s understanding.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":" 7","pages":"1136"},"PeriodicalIF":0.0,"publicationDate":"2023-12-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139142044","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited 再论预期恒定回合中的并发异步拜占庭协议
Pub Date : 2023-12-22 DOI: 10.1007/978-3-031-48624-1_16
Ran Cohen, Pouyan Forghani, J. Garay, Rutvik Patel, Vassilis Zikas
{"title":"Concurrent Asynchronous Byzantine Agreement in Expected-Constant Rounds, Revisited","authors":"Ran Cohen, Pouyan Forghani, J. Garay, Rutvik Patel, Vassilis Zikas","doi":"10.1007/978-3-031-48624-1_16","DOIUrl":"https://doi.org/10.1007/978-3-031-48624-1_16","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"15 1","pages":"1003"},"PeriodicalIF":0.0,"publicationDate":"2023-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139163929","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Construction-D lattice from Garcia-Stichtenoth tower code 从加西亚-施蒂特诺斯塔代码中构造-D 网格
Pub Date : 2023-12-10 DOI: 10.1007/s10623-023-01333-2
Elena Kirshanova, Ekaterina Malygina
{"title":"Construction-D lattice from Garcia-Stichtenoth tower code","authors":"Elena Kirshanova, Ekaterina Malygina","doi":"10.1007/s10623-023-01333-2","DOIUrl":"https://doi.org/10.1007/s10623-023-01333-2","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"10 4","pages":"1730"},"PeriodicalIF":0.0,"publicationDate":"2023-12-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138584917","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Algebraic Attacks on RAIN and AIM Using Equivalent Representations 使用等价表示对 RAIN 和 AIM 的代数攻击
Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.166-186
Fukang Liu, M. Mahzoun
Designing novel symmetric-key primitives for advanced protocols like secure multiparty computation (MPC), fully homomorphic encryption (FHE) and zero-knowledge proof systems (ZK), has been an important research topic in recent years. Many such existing primitives adopt quite different design strategies from conventional block ciphers. Notable features include that many of these ciphers are defined over a large finite field, and that a power map is commonly used to construct the nonlinear component due to its efficiency in these applications as well as its strong resistance against the differential and linear cryptanalysis. In this paper, we target the MPC-friendly ciphers AIM and RAIN used for the post-quantum signature schemes AIMer (CCS 2023 and NIST PQC Round 1 Additional Signatures) and Rainier (CCS 2022), respectively. Specifically, we can find equivalent representations of 2-round RAIN and full-round AIM, respectively, which make them vulnerable to either the polynomial method, or the crossbred algorithm, or the fast exhaustive search attack. Consequently, we can break 2-round RAIN with the 128/192/256-bit key in only 2111/2170/2225 bit operations. For full-round AIM with the 128/192/256-bit key, we could break them in 2136.2/2200.7/2265 bit operations, which are equivalent to about 2115/2178/2241 calls of the underlying primitives. In particular, our analysis indicates that AIM does not reach the required security levels by the NIST competition.
近年来,为安全多方计算(MPC)、全同态加密(FHE)和零知识证明系统(ZK)等高级协议设计新型对称密钥基元一直是一个重要的研究课题。现有的许多此类基元采用的设计策略与传统的块密码截然不同。这些密码的显著特点包括:许多密码都是在大型有限域上定义的;由于幂映射在这些应用中的高效性及其对差分和线性密码分析的强大抵抗力,幂映射通常被用来构造非线性部分。本文针对分别用于后量子签名方案 AIMer(CCS 2023 和 NIST PQC 第一轮附加签名)和 Rainier(CCS 2022)的 MPC 友好密码 AIM 和 RAIN。具体来说,我们可以分别找到 2 轮 RAIN 和全轮 AIM 的等效表示,从而使它们易受多项式方法、杂交算法或快速穷举搜索攻击的影响。因此,我们只需 2111/2170/2225 比特运算就能破解 128/192/256 位密钥的 2 轮 RAIN。对于使用 128/192/256 位密钥的全轮 AIM,我们只需 2136.2/2200.7/2265 比特运算就能破解,相当于调用底层基元约 2115/2178/2241 次。我们的分析特别表明,AIM 没有达到 NIST 竞赛所要求的安全等级。
{"title":"Algebraic Attacks on RAIN and AIM Using Equivalent Representations","authors":"Fukang Liu, M. Mahzoun","doi":"10.46586/tosc.v2023.i4.166-186","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.166-186","url":null,"abstract":"Designing novel symmetric-key primitives for advanced protocols like secure multiparty computation (MPC), fully homomorphic encryption (FHE) and zero-knowledge proof systems (ZK), has been an important research topic in recent years. Many such existing primitives adopt quite different design strategies from conventional block ciphers. Notable features include that many of these ciphers are defined over a large finite field, and that a power map is commonly used to construct the nonlinear component due to its efficiency in these applications as well as its strong resistance against the differential and linear cryptanalysis. In this paper, we target the MPC-friendly ciphers AIM and RAIN used for the post-quantum signature schemes AIMer (CCS 2023 and NIST PQC Round 1 Additional Signatures) and Rainier (CCS 2022), respectively. Specifically, we can find equivalent representations of 2-round RAIN and full-round AIM, respectively, which make them vulnerable to either the polynomial method, or the crossbred algorithm, or the fast exhaustive search attack. Consequently, we can break 2-round RAIN with the 128/192/256-bit key in only 2111/2170/2225 bit operations. For full-round AIM with the 128/192/256-bit key, we could break them in 2136.2/2200.7/2265 bit operations, which are equivalent to about 2115/2178/2241 calls of the underlying primitives. In particular, our analysis indicates that AIM does not reach the required security levels by the NIST competition.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"498 ","pages":"1133"},"PeriodicalIF":0.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011197","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Improved Attacks on LowMC with Algebraic Techniques 利用代数技术改进对 LowMC 的攻击
Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.143-165
Yimeng Sun, Jiamin Cui, Meiqin Wang
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/FHE-/ZKP-friendly use cases. It is especially used as the underlying block cipher of PICNIC, one of the alternate third-round candidate digital signature algorithms for NIST post-quantum cryptography standardization. The security of PICNIC is highly related to the difficulty of recovering the secret key of LowMC from a given plaintext/ciphertext pair, which raises new challenges for security evaluation under extremely low data complexity.In this paper, we improve the attacks on LowMC under low data complexity, i.e. 1 or 2 chosen plaintext/ciphertext pairs. For the difference enumeration attack with 2 chosen plaintexts, we propose new algebraic methods to better exploit the nonlinear relation inside the introduced variables based on the attack framework proposed by Liu et al. at ASIACRYPT 2022. With this technique, we significantly extend the number of attack rounds for LowMC with partial nonlinear layers and improve the success probability from around 0.5 to over 0.9. The security margin of some instances can be reduced to only 3/4 rounds. For the key-recovery attack using a single plaintext, we adopt a different linearization strategy to reduce the huge memory consumption caused by the polynomial methods for solving multivariate equation systems. The memory complexity reduces drastically for all 5-/6-round LowMC instances with full nonlinear layers at the sacrifice of a small factor of time complexity. For 5-round LowMC instances with a block size of 129, the memory complexity decreases from 286.46 bits to 248.18 bits while the time complexity even slightly reduces. Our results indicate that the security for different instances of LowMC under extremely low data complexity still needs further exploration.
Albrecht 等人提出的 SPN Block Cipher LowMC 系列是专为 MPC/FHE/ZKP 友好使用情况而设计的。它特别被用作 PICNIC 的底层块密码,PICNIC 是 NIST 后量子密码标准化的第三轮候选数字签名算法之一。PICNIC 的安全性与从给定的明文/密文对中恢复 LowMC 密钥的难度高度相关,这对极低数据复杂度下的安全性评估提出了新的挑战。对于 2 选明文的差分枚举攻击,我们基于 Liu 等人在 ASIACRYPT 2022 上提出的攻击框架,提出了新的代数方法,以更好地利用引入变量内部的非线性关系。利用这种技术,我们大大延长了部分非线性层的 LowMC 的攻击轮数,并将成功概率从 0.5 左右提高到 0.9 以上。某些实例的安全系数可以降低到只有 3/4 轮。对于使用单个明文的密钥恢复攻击,我们采用了不同的线性化策略,以减少多项式方法求解多元方程系统所造成的巨大内存消耗。对于所有 5 轮/6 轮、全非线性层的 LowMC 实例,内存复杂度大幅降低,但时间复杂度却降低了一小部分。对于块大小为 129 的 5 轮 LowMC 实例,内存复杂度从 286.46 位降至 248.18 位,而时间复杂度甚至略有降低。我们的结果表明,在数据复杂度极低的情况下,LowMC 不同实例的安全性仍需进一步探索。
{"title":"Improved Attacks on LowMC with Algebraic Techniques","authors":"Yimeng Sun, Jiamin Cui, Meiqin Wang","doi":"10.46586/tosc.v2023.i4.143-165","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.143-165","url":null,"abstract":"The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/FHE-/ZKP-friendly use cases. It is especially used as the underlying block cipher of PICNIC, one of the alternate third-round candidate digital signature algorithms for NIST post-quantum cryptography standardization. The security of PICNIC is highly related to the difficulty of recovering the secret key of LowMC from a given plaintext/ciphertext pair, which raises new challenges for security evaluation under extremely low data complexity.In this paper, we improve the attacks on LowMC under low data complexity, i.e. 1 or 2 chosen plaintext/ciphertext pairs. For the difference enumeration attack with 2 chosen plaintexts, we propose new algebraic methods to better exploit the nonlinear relation inside the introduced variables based on the attack framework proposed by Liu et al. at ASIACRYPT 2022. With this technique, we significantly extend the number of attack rounds for LowMC with partial nonlinear layers and improve the success probability from around 0.5 to over 0.9. The security margin of some instances can be reduced to only 3/4 rounds. For the key-recovery attack using a single plaintext, we adopt a different linearization strategy to reduce the huge memory consumption caused by the polynomial methods for solving multivariate equation systems. The memory complexity reduces drastically for all 5-/6-round LowMC instances with full nonlinear layers at the sacrifice of a small factor of time complexity. For 5-round LowMC instances with a block size of 129, the memory complexity decreases from 286.46 bits to 248.18 bits while the time complexity even slightly reduces. Our results indicate that the security for different instances of LowMC under extremely low data complexity still needs further exploration.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"105 ","pages":"1718"},"PeriodicalIF":0.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cryptanalysis of HALFLOOP Block Ciphers: Destroying HALFLOOP-24 HALFLOOP 块密码的密码分析:破坏 HALFLOOP-24
Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.58-82
Gregor Leander, Shahram Rasoolzadeh, Lukas Stennes
HALFLOOP is a family of tweakable block ciphers that are used for encrypting automatic link establishment (ALE) messages in high frequency radio, a technology commonly used by the military, other government agencies and industries which require high robustness in long-distance communications. Recently, it was shown in [DDLS22] that the smallest version of the cipher, HALFLOOP-24, can be attacked within a practical time and memory complexity. However, in the real-word ALE setting, it turns out that this attack require to wait more than 500 years to collect the necessary amount of plaintext-tweak-ciphertext pairs fulfilling the conditions of the attack.In this paper, we present real-world practical attacks against HALFLOOP-24 which are based on a probability-one differential distinguisher. In our attacks, we significantly reduce the data complexity to three differential pairs in the chosen-plaintext (CPA) setting which is optimal in the sense that even a brute force attack needs at least six plaintext-tweak-ciphertext pairs to uniquely identify the correct key. Considering the same ALE setting as [DDLS22], this translates to a reduction from 541 years to 2 hours worth of intercepted traffic.Besides, we provide the first, non generic, public cryptanalysis of HALFLOOP-48 and HALFLOOP-96. More precisely, we present Demirci-Selçuk meet-in-the-middle attacks against full-round HALFLOOP-48 and round-reduced HALFLOOP-96 to recover the complete master key in a CPA setting. However, unlike the attacks on HALFLOOP-24, our attacks on the larger versions are only theoretical. Moreover for HALFLOOP-96 the known generic time-memory trade-off attack, based on a flawed tweak handling, remains the strongest attack vector.In conclusion, we iterate what was already stated in [DDLS22]: HALFLOOP does not provide adequate protection and should not be used.
HALFLOOP 是一系列可调整的块状密码,用于加密高频无线电自动链路建立(ALE)信息。最近,[DDLS22] 的研究表明,该密码的最小版本 HALFLOOP-24 可以在实际的时间和内存复杂度内被攻击。然而,在实词 ALE 设置中,这种攻击需要等待 500 多年才能收集到满足攻击条件的所需数量的明文-推特-密文对。在我们的攻击中,我们大大降低了数据复杂度,在选中明文(CPA)设置中,数据复杂度仅为三个差分对,从这个意义上说,即使是暴力攻击,也需要至少六个明文-推特-密文对才能唯一识别出正确的密钥。考虑到与 [DDLS22]相同的 ALE 设置,这相当于将截获流量从 541 年减少到 2 小时。更确切地说,我们提出了针对全轮 HALFLOOP-48 和轮减 HALFLOOP-96 的 Demirci-Selçuk 中间相遇攻击,从而在 CPA 环境下恢复完整的主密钥。然而,与对 HALFLOOP-24 的攻击不同,我们对更大版本的攻击只是理论上的。此外,对于 HALFLOOP-96 来说,已知的通用时间-内存权衡攻击(基于有缺陷的调整处理)仍然是最强的攻击向量:最后,我们重申了 [DDLS22] 中的观点:HALFLOOP 无法提供足够的保护,因此不应使用。
{"title":"Cryptanalysis of HALFLOOP Block Ciphers: Destroying HALFLOOP-24","authors":"Gregor Leander, Shahram Rasoolzadeh, Lukas Stennes","doi":"10.46586/tosc.v2023.i4.58-82","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.58-82","url":null,"abstract":"HALFLOOP is a family of tweakable block ciphers that are used for encrypting automatic link establishment (ALE) messages in high frequency radio, a technology commonly used by the military, other government agencies and industries which require high robustness in long-distance communications. Recently, it was shown in [DDLS22] that the smallest version of the cipher, HALFLOOP-24, can be attacked within a practical time and memory complexity. However, in the real-word ALE setting, it turns out that this attack require to wait more than 500 years to collect the necessary amount of plaintext-tweak-ciphertext pairs fulfilling the conditions of the attack.In this paper, we present real-world practical attacks against HALFLOOP-24 which are based on a probability-one differential distinguisher. In our attacks, we significantly reduce the data complexity to three differential pairs in the chosen-plaintext (CPA) setting which is optimal in the sense that even a brute force attack needs at least six plaintext-tweak-ciphertext pairs to uniquely identify the correct key. Considering the same ALE setting as [DDLS22], this translates to a reduction from 541 years to 2 hours worth of intercepted traffic.Besides, we provide the first, non generic, public cryptanalysis of HALFLOOP-48 and HALFLOOP-96. More precisely, we present Demirci-Selçuk meet-in-the-middle attacks against full-round HALFLOOP-48 and round-reduced HALFLOOP-96 to recover the complete master key in a CPA setting. However, unlike the attacks on HALFLOOP-24, our attacks on the larger versions are only theoretical. Moreover for HALFLOOP-96 the known generic time-memory trade-off attack, based on a flawed tweak handling, remains the strongest attack vector.In conclusion, we iterate what was already stated in [DDLS22]: HALFLOOP does not provide adequate protection and should not be used.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"9 3","pages":"1314"},"PeriodicalIF":0.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011473","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cascading Four Round LRW1 is Beyond Birthday Bound Secure 级联四轮 LRW1 超越生日绑定安全
Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.365-390
N. Datta, Shreya Dey, Avijit Dutta, Sougata Mandal
In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional block ciphers: LRW1 and LRW2. While subsequent efforts extended LRW2 to achieve security beyond the birthday bound (e.g., cascaded LRW2 in CRYPTO’12 by Landecker et al.), the extension of LRW1 remained unexplored until Bao et al.’s work in EUROCRYPT’20 that considered cascaded LRW1, a one-round extension of LRW1 - entailing masking the LRW1 output with the given tweak and re-encrypting it with the same block cipher. They showed that CLRW1 offers security up to 22n/3 queries. However, this result was challenged by Khairallah’s recent birthday bound distinguishing attack on cascaded LRW1, effectively refuting the security claim of Bao et al. Consequently, a pertinent research question emerges: How many rounds of cascaded LRW1 are required to obtain security beyond the birthday bound? This paper addresses this question by establishing that cascading LRW1 for four rounds suffices to ensure security beyond the birthday bound. Specifically, we demonstrate that 4 rounds of CLRW1 guarantees security for up to 23n/4 queries. Our security analysis is based from recent advancements in the mirror theory technique for tweakable random permutations, operating within the framework of the Expectation Method.
在 CRYPTO'02 中,Liskov 等人提出了可调整块密码的概念,这是一种新型对称密钥基元,具有广阔的应用前景。他们提出了从传统块密码中设计这种可调整块密码的两种结构:LRW1 和 LRW2。虽然随后的工作对 LRW2 进行了扩展,以实现超越生日界限的安全性(例如,Landecker 等人在 CRYPTO'12 中提出的级联 LRW2),但 LRW1 的扩展仍未得到探索,直到 Bao 等人在 EUROCRYPT'20 中的工作才考虑了级联 LRW1,这是 LRW1 的一轮扩展--需要用给定的调整掩盖 LRW1 的输出,并用相同的块密码重新加密。他们的研究表明,CLRW1 最多可提供 22n/3 次查询的安全性。然而,这一结果受到了 Khairallah 最近对级联 LRW1 进行的生日边界区分攻击的挑战,从而有效地驳斥了 Bao 等人的安全主张:需要多少轮级联 LRW1 才能获得超越生日边界的安全性?本文针对这一问题,确定了级联 LRW1 四轮足以确保超越生日界限的安全性。具体来说,我们证明了四轮级联 LRW1 可以保证多达 23n/4 次查询的安全性。我们的安全分析基于最近在可调整随机排列的镜像理论技术方面取得的进展,并在期望法的框架内运行。
{"title":"Cascading Four Round LRW1 is Beyond Birthday Bound Secure","authors":"N. Datta, Shreya Dey, Avijit Dutta, Sougata Mandal","doi":"10.46586/tosc.v2023.i4.365-390","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.365-390","url":null,"abstract":"In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional block ciphers: LRW1 and LRW2. While subsequent efforts extended LRW2 to achieve security beyond the birthday bound (e.g., cascaded LRW2 in CRYPTO’12 by Landecker et al.), the extension of LRW1 remained unexplored until Bao et al.’s work in EUROCRYPT’20 that considered cascaded LRW1, a one-round extension of LRW1 - entailing masking the LRW1 output with the given tweak and re-encrypting it with the same block cipher. They showed that CLRW1 offers security up to 22n/3 queries. However, this result was challenged by Khairallah’s recent birthday bound distinguishing attack on cascaded LRW1, effectively refuting the security claim of Bao et al. Consequently, a pertinent research question emerges: How many rounds of cascaded LRW1 are required to obtain security beyond the birthday bound? This paper addresses this question by establishing that cascading LRW1 for four rounds suffices to ensure security beyond the birthday bound. Specifically, we demonstrate that 4 rounds of CLRW1 guarantees security for up to 23n/4 queries. Our security analysis is based from recent advancements in the mirror theory technique for tweakable random permutations, operating within the framework of the Expectation Method.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"129 ","pages":"1242"},"PeriodicalIF":0.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011221","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Tighter trail bounds for Xoodoo Xoodoo 更严格的路径限制
Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.187-214
J. Daemen, S. Mella, G. V. Assche
Determining bounds on the differential probability of differential trails and the squared correlation contribution of linear trails forms an important part of the security evaluation of a permutation. For Xoodoo, such bounds were proven using the trail core tree search technique, with a dedicated tool (XooTools) that scans the space of all r-round trails with weight below a given threshold Tr. The search space grows exponentially with the value of Tr and XooTools appeared to have reached its limit, requiring huge amounts of CPU time to push the bounds a little further. The bottleneck was the phase called trail extension where short trails are extended to more rounds, especially in the backward direction. In this work, we present a number of techniques that allowed us to make extension much more efficient and as such to increase the bounds significantly. Notably, we prove that the minimum weight of any 4-round trail is 80, the minimum weight of any 6-round trail is at least 132 and the minimum weight of any 12-round trail is at least 264, both for differential and linear trails. As a byproduct we found families of trails that have predictable weight once extended to more rounds and use them to compute upper bounds for the minimum weight of trails for arbitrary numbers of rounds.
确定差分轨迹的差分概率和线性轨迹的相关贡献平方的边界,是排列安全评估的重要组成部分。对于 Xoodoo 来说,这种界限是利用轨迹核心树搜索技术证明的,专用工具(XooTools)可以扫描权重低于给定阈值 Tr 的所有 r 轮轨迹空间。搜索空间随 Tr 值呈指数增长,而 XooTools 似乎已经达到了极限,需要耗费大量的 CPU 时间才能将边界再向前推进一点。瓶颈在于被称为轨迹扩展的阶段,在这一阶段,短轨迹被扩展到更多轮,尤其是在后向方向。在这项工作中,我们提出了一系列技术,使我们能够更有效地进行扩展,从而显著提高边界。值得注意的是,我们证明了任何 4 轮轨迹的最小权重为 80,任何 6 轮轨迹的最小权重至少为 132,任何 12 轮轨迹的最小权重至少为 264。作为副产品,我们发现了一旦扩展到更多轮就具有可预测权重的轨迹族,并利用它们计算了任意轮数的轨迹最小权重的上限。
{"title":"Tighter trail bounds for Xoodoo","authors":"J. Daemen, S. Mella, G. V. Assche","doi":"10.46586/tosc.v2023.i4.187-214","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.187-214","url":null,"abstract":"Determining bounds on the differential probability of differential trails and the squared correlation contribution of linear trails forms an important part of the security evaluation of a permutation. For Xoodoo, such bounds were proven using the trail core tree search technique, with a dedicated tool (XooTools) that scans the space of all r-round trails with weight below a given threshold Tr. The search space grows exponentially with the value of Tr and XooTools appeared to have reached its limit, requiring huge amounts of CPU time to push the bounds a little further. The bottleneck was the phase called trail extension where short trails are extended to more rounds, especially in the backward direction. In this work, we present a number of techniques that allowed us to make extension much more efficient and as such to increase the bounds significantly. Notably, we prove that the minimum weight of any 4-round trail is 80, the minimum weight of any 6-round trail is at least 132 and the minimum weight of any 12-round trail is at least 264, both for differential and linear trails. As a byproduct we found families of trails that have predictable weight once extended to more rounds and use them to compute upper bounds for the minimum weight of trails for arbitrary numbers of rounds.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"228 ","pages":"1088"},"PeriodicalIF":0.0,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1