首页 > 最新文献

IACR Transactions on Symmetric Cryptology最新文献

英文 中文
Automating Collision Attacks on RIPEMD-160 自动对 RIPEMD-160 进行碰撞攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.112-142
Yingxin Li, Fukang Liu, Gaoli Wang
As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160, and the best semi-free-start (SFS) collision attack only reaches 40 steps. To improve the 36-step collision attack proposed at EUROCRYPT 2023, we explored the possibility of using different message differences to increase the number of attacked steps, and we finally identified one choice allowing a 40-step collision attack. To find the corresponding 40-step differential characteristic, we re-implement the MILP-based method to search for signed differential characteristics with SAT/SMT. As a result, we can find a colliding message pair for 40-step RIPEMD-160 in practical time, which significantly improves the best collision attack on RIPEMD-160. For the best SFS collision attack published at ToSC 2019, we observe that the bottleneck is the probability of the right-branch differential characteristics as they are fully uncontrolled in the message modification. To address this issue, we utilize our SAT/SMT-based tool to search for high-probability differential characteristics for the right branch. Consequently, we can mount successful SFS collision attacks on 41, 42 and 43 steps of RIPEMD-160, thus significantly improving the SFS collision attacks. In addition, we also searched for a 44-step differential characteristic, but the differential probability is too low to allow a meaningful SFS collision attack.
作为 ISO/IEC 标准,哈希函数 RIPEMD-160 被用来生成 SHA-256 的比特币地址。然而,由于 RIPEMD-160 的双分支结构复杂,最佳碰撞攻击只能达到 RIPEMD-160 80 步中的 36 步,最佳半自由启动(SFS)碰撞攻击只能达到 40 步。为了改进在 EUROCRYPT 2023 上提出的 36 步碰撞攻击,我们探索了使用不同报文差分来增加攻击步数的可能性,最终确定了一种允许 40 步碰撞攻击的选择。为了找到相应的 40 步差分特征,我们重新实施了基于 MILP 的方法,用 SAT/SMT 搜索签名差分特征。结果,我们可以在实际时间内找到 40 步 RIPEMD-160 的碰撞报文对,大大改进了 RIPEMD-160 的最佳碰撞攻击。对于在 ToSC 2019 上发布的最佳 SFS 碰撞攻击,我们观察到瓶颈在于右分支差分特征的概率,因为它们在消息修改中完全不受控制。为了解决这个问题,我们利用基于 SAT/SMT 的工具来搜索右分支的高概率差分特征。因此,我们可以对 RIPEMD-160 的 41、42 和 43 步成功发起 SFS 碰撞攻击,从而大大改进了 SFS 碰撞攻击。此外,我们还搜索了 44 步差分特征,但差分概率太低,无法进行有意义的 SFS 碰撞攻击。
{"title":"Automating Collision Attacks on RIPEMD-160","authors":"Yingxin Li, Fukang Liu, Gaoli Wang","doi":"10.46586/tosc.v2023.i4.112-142","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.112-142","url":null,"abstract":"As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160, and the best semi-free-start (SFS) collision attack only reaches 40 steps. To improve the 36-step collision attack proposed at EUROCRYPT 2023, we explored the possibility of using different message differences to increase the number of attacked steps, and we finally identified one choice allowing a 40-step collision attack. To find the corresponding 40-step differential characteristic, we re-implement the MILP-based method to search for signed differential characteristics with SAT/SMT. As a result, we can find a colliding message pair for 40-step RIPEMD-160 in practical time, which significantly improves the best collision attack on RIPEMD-160. For the best SFS collision attack published at ToSC 2019, we observe that the bottleneck is the probability of the right-branch differential characteristics as they are fully uncontrolled in the message modification. To address this issue, we utilize our SAT/SMT-based tool to search for high-probability differential characteristics for the right branch. Consequently, we can mount successful SFS collision attacks on 41, 42 and 43 steps of RIPEMD-160, thus significantly improving the SFS collision attacks. In addition, we also searched for a 44-step differential characteristic, but the differential probability is too low to allow a meaningful SFS collision attack.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"255 5","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011512","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Framework with Improved Heuristics to Optimize Low-Latency Implementations of Linear Layers 优化线性层低延迟实施的改进启发式框架
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.489-510
Haotian Shi, Xiutao Feng, S. Xu
In recent years, lightweight cryptography has been a hot field in symmetric cryptography. One of the most crucial problems is to find low-latency implementations of linear layers. The current main heuristic search methods include the Boyar-Peralta (BP) algorithm with depth limit and the backward search. In this paper we firstly propose two improved BP algorithms with depth limit mainly by minimizing the Euclidean norm of the new distance vector instead of maximizing it in the tie-breaking process of the BP algorithm. They can significantly increase the potential for finding better results. Furthermore, we give a new framework that combines forward search with backward search to expand the search space of implementations, where the forward search is one of the two improved BP algorithms. In the new framework, we make a minor adjustment of the priority of rules in the backward search process to enable the exploration of a significantly larger search space. As results, we find better results for the most of matrices studied in previous works. For example, we find an implementation of AES MixColumns of depth 3 with 99 XOR gates, which represents a substantial reduction of 3 XOR gates compared to the existing record of 102 XOR gates.
近年来,轻量级密码学一直是对称密码学的热门领域。其中一个最关键的问题是寻找线性层的低延迟实现。目前主要的启发式搜索方法包括带深度限制的 Boyar-Peralta(BP)算法和后向搜索。在本文中,我们首先提出了两种带深度限制的改进 BP 算法,主要是在 BP 算法的平局打破过程中,通过最小化新距离向量的欧几里德准则来代替最大化新距离向量的欧几里德准则。它们可以大大提高找到更好结果的可能性。此外,我们还给出了一个新框架,该框架将前向搜索与后向搜索相结合,以扩展实现的搜索空间,其中前向搜索是两种改进的 BP 算法之一。在新框架中,我们对后向搜索过程中规则的优先级稍作调整,从而能够探索更大的搜索空间。其结果是,我们在之前研究的大多数矩阵中都发现了更好的结果。例如,我们发现深度为 3 的 AES MixColumns 的实现只需 99 个 XOR 门,与现有的 102 个 XOR 门相比,大大减少了 3 个 XOR 门。
{"title":"A Framework with Improved Heuristics to Optimize Low-Latency Implementations of Linear Layers","authors":"Haotian Shi, Xiutao Feng, S. Xu","doi":"10.46586/tosc.v2023.i4.489-510","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.489-510","url":null,"abstract":"In recent years, lightweight cryptography has been a hot field in symmetric cryptography. One of the most crucial problems is to find low-latency implementations of linear layers. The current main heuristic search methods include the Boyar-Peralta (BP) algorithm with depth limit and the backward search. In this paper we firstly propose two improved BP algorithms with depth limit mainly by minimizing the Euclidean norm of the new distance vector instead of maximizing it in the tie-breaking process of the BP algorithm. They can significantly increase the potential for finding better results. Furthermore, we give a new framework that combines forward search with backward search to expand the search space of implementations, where the forward search is one of the two improved BP algorithms. In the new framework, we make a minor adjustment of the priority of rules in the backward search process to enable the exploration of a significantly larger search space. As results, we find better results for the most of matrices studied in previous works. For example, we find an implementation of AES MixColumns of depth 3 with 99 XOR gates, which represents a substantial reduction of 3 XOR gates compared to the existing record of 102 XOR gates.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"257 5","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011389","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Fast Correlation Attacks on the Sosemanuk Stream Cipher 改进索塞马努克流密码的快速相关性攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-12-08 DOI: 10.46586/tosc.v2023.i4.83-111
Bin Zhang, Ruitao Liu, Xinxin Gong, Lin Jiao
In this paper, we present a new algorithm for fast correlation attacks on stream ciphers with improved cryptanalysis results on the Sosemanuk stream cipher, one of the 7 finalists in the eSTREAM project in 2008. The new algorithm exploits the direct sum construction of covering codes in decoding phase which approximates the random vectors to a nearest codeword in a linear code. The new strategy provides large flexibility for the adversary and could reduce the time/memory/data complexities significantly. As a case study, we carefully revisit Sosemanuk and demonstrate a state recovery attack with a time complexity of 2134.8, which is 220 times faster than achievable before by the same kind of attack and is the fastest one among all known attacks so far. Our result indicates an inefficiency in longer keys than 135 bits and depicts that the security margin of Sosemanuk is around 28 for the 128-bit security for the first time.
本文提出了一种对流密码进行快速相关攻击的新算法,并改进了对 2008 年 eSTREAM 项目 7 个入围项目之一的 Sosemanuk 流密码的密码分析结果。新算法利用了覆盖码在解码阶段的直接和构造,它将随机向量近似为线性码中的最近码字。新策略为对手提供了极大的灵活性,并能显著降低时间/内存/数据复杂度。作为一个案例研究,我们仔细地重新研究了 Sosemanuk,并演示了一种时间复杂度为 2134.8 的状态恢复攻击,这比以前同类攻击所能达到的时间复杂度快 220 倍,是迄今为止所有已知攻击中最快的一种。我们的结果表明,长度超过 135 位的密钥效率较低,并首次描述了 128 位安全性的索塞曼纽克安全系数约为 28。
{"title":"Improved Fast Correlation Attacks on the Sosemanuk Stream Cipher","authors":"Bin Zhang, Ruitao Liu, Xinxin Gong, Lin Jiao","doi":"10.46586/tosc.v2023.i4.83-111","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i4.83-111","url":null,"abstract":"In this paper, we present a new algorithm for fast correlation attacks on stream ciphers with improved cryptanalysis results on the Sosemanuk stream cipher, one of the 7 finalists in the eSTREAM project in 2008. The new algorithm exploits the direct sum construction of covering codes in decoding phase which approximates the random vectors to a nearest codeword in a linear code. The new strategy provides large flexibility for the adversary and could reduce the time/memory/data complexities significantly. As a case study, we carefully revisit Sosemanuk and demonstrate a state recovery attack with a time complexity of 2134.8, which is 220 times faster than achievable before by the same kind of attack and is the fastest one among all known attacks so far. Our result indicates an inefficiency in longer keys than 135 bits and depicts that the security margin of Sosemanuk is around 28 for the 128-bit security for the first time.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"256 6","pages":""},"PeriodicalIF":3.5,"publicationDate":"2023-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139011432","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication Multimixer-128:基于整数乘法的通用键控哈希
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.1-24
Koustabh Ghosh, Parisa Amiri Eliasi, Joan Daemen
In this paper we introduce a new keyed hash function based on 32-bit integer multiplication that we call Multimixer-128. In our approach, we follow the key-then-hash parallel paradigm. So, we first add a variable length input message to a secret key and split the result into blocks. A fixed length public function based on integer multiplication is then applied on each block and their results are added to form the digest. We prove an upper bound of 2−127 for the universality of Multimixer-128 by means of the differential probability and image probability of the underlying public function.There are vector instructions for fast 32-bit integer multiplication on many CPUs and in such platforms, Multimixer-128 is very efficient. We compare our implementation of Multimixer-128 with NH hash function family that offers similar levels of security and with two fastest NIST LWC candidates. To the best of our knowledge, NH hash function is the fastest keyed hash function on software and Multimixer-128 outperforms NH while providing same levels of security.
本文介绍了一种新的基于32位整数乘法的键控哈希函数,我们称之为Multimixer-128。在我们的方法中,我们遵循键-哈希并行范式。因此,我们首先将可变长度的输入消息添加到密钥中,并将结果拆分为块。然后在每个块上应用基于整数乘法的固定长度公共函数,并将其结果添加到摘要中。利用底层公函数的微分概率和象概率证明了Multimixer-128通用性的上界2−127。在许多cpu上都有用于快速32位整数乘法的矢量指令,在这样的平台上,multimmixer -128非常高效。我们将我们的multimmixer -128实现与提供类似安全级别的NH哈希函数家族和两个最快的NIST LWC候选函数进行了比较。据我们所知,NH哈希函数是软件上最快的键控哈希函数,Multimixer-128在提供相同安全级别的情况下优于NH。
{"title":"Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication","authors":"Koustabh Ghosh, Parisa Amiri Eliasi, Joan Daemen","doi":"10.46586/tosc.v2023.i3.1-24","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.1-24","url":null,"abstract":"In this paper we introduce a new keyed hash function based on 32-bit integer multiplication that we call Multimixer-128. In our approach, we follow the key-then-hash parallel paradigm. So, we first add a variable length input message to a secret key and split the result into blocks. A fixed length public function based on integer multiplication is then applied on each block and their results are added to form the digest. We prove an upper bound of 2−127 for the universality of Multimixer-128 by means of the differential probability and image probability of the underlying public function.There are vector instructions for fast 32-bit integer multiplication on many CPUs and in such platforms, Multimixer-128 is very efficient. We compare our implementation of Multimixer-128 with NH hash function family that offers similar levels of security and with two fastest NIST LWC candidates. To the best of our knowledge, NH hash function is the fastest keyed hash function on software and Multimixer-128 outperforms NH while providing same levels of security.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135010878","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The QARMAv2 Family of Tweakable Block Ciphers QARMAv2系列可调分组密码
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.25-73
Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni
We introduce the QARMAv2 family of tweakable block ciphers. It is a redesign of QARMA (from FSE 2017) to improve its security bounds and allow for longer tweaks, while keeping similar latency and area. The wider tweak input caters to both specific use cases and the design of modes of operation with higher security bounds. This is achieved through new key and tweak schedules, revised S-Box and linear layer choices, and a more comprehensive security analysis. QARMAv2 offers competitive latency and area in fully unrolled hardware implementations.Some of our results may be of independent interest. These include: new MILP models of certain classes of diffusion matrices; the comparative analysis of a full reflection cipher against an iterative half-cipher; our boomerang attack framework; and an improved approach to doubling the width of a block cipher.
我们介绍了QARMAv2系列可调分组密码。它是对QARMA(来自FSE 2017)的重新设计,以提高其安全界限并允许更长时间的调整,同时保持相似的延迟和面积。更宽的调整输入迎合了特定用例和具有更高安全界限的操作模式的设计。这是通过新的密钥和调整时间表,修订的S-Box和线性层选择,以及更全面的安全分析来实现的。QARMAv2在完全展开的硬件实现中提供了具有竞争力的延迟和面积。我们的一些结果可能具有独立的意义。这包括:一类扩散矩阵的新MILP模型;全反射密码与迭代半密码的比较分析我们的回旋镖攻击框架;以及一种将分组密码宽度加倍的改进方法。
{"title":"The QARMAv2 Family of Tweakable Block Ciphers","authors":"Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni","doi":"10.46586/tosc.v2023.i3.25-73","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.25-73","url":null,"abstract":"We introduce the QARMAv2 family of tweakable block ciphers. It is a redesign of QARMA (from FSE 2017) to improve its security bounds and allow for longer tweaks, while keeping similar latency and area. The wider tweak input caters to both specific use cases and the design of modes of operation with higher security bounds. This is achieved through new key and tweak schedules, revised S-Box and linear layer choices, and a more comprehensive security analysis. QARMAv2 offers competitive latency and area in fully unrolled hardware implementations.Some of our results may be of independent interest. These include: new MILP models of certain classes of diffusion matrices; the comparative analysis of a full reflection cipher against an iterative half-cipher; our boomerang attack framework; and an improved approach to doubling the width of a block cipher.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135010873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
On Boomerang Attacks on Quadratic Feistel Ciphers 二次型费斯特尔密码的回旋镖攻击
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.101-145
Xavier Bonnetain, Virginie Lallemand
The recent introduction of the Boomerang Connectivity Table (BCT) at Eurocrypt 2018 revived interest in boomerang cryptanalysis and in the need to correctly build boomerang distinguishers. Several important advances have been made on this matter, with in particular the study of the extension of the BCT theory to multiple rounds and to different types of ciphers.In this paper, we pursue these investigations by studying the specific case of quadratic Feistel ciphers, motivated by the need to look at two particularly lightweight ciphers, KATAN and Simon. Our analysis shows that their light round function leads to an extreme case, as a one-round boomerang can only have a probability of 0 or 1. We identify six papers presenting boomerang analyses of KATAN or Simon and all use the naive approach to compute the distinguisher’s probability. We are able to prove that several results are theoretically incorrect and we run experiments to check the probability of the others. Many do not have the claimed probability: it fails distinguishing in some cases, but we also identify instances where the experimental probability turns out to be better than the claimed one.To address this shortfall, we propose an SMT model taking into account the boomerang constraints. We present several experimentally-verified related-key distinguishers obtained with our new technique: on KATAN32 a 151-round boomerang and on Simon-32/64 a 17-round boomerang, a 19-round rotational-xor boomerang and a 15-round rotational-xor-differential boomerang.Furthermore, we extend our 19-round distinguisher into a 25-round rotational-xor rectangle attack on Simon-32/64. To the best of our knowledge this attack reaches one more round than previously published results.
最近在Eurocrypt 2018上引入的回飞镖连接表(BCT)重新唤起了人们对回飞镖密码分析的兴趣,以及正确构建回飞镖区分器的需要。在这个问题上已经取得了一些重要的进展,特别是对BCT理论向多轮和不同类型密码的扩展的研究。在本文中,我们通过研究二次费斯特尔密码的具体情况来进行这些调查,这是由于需要研究两个特别轻量级的密码,KATAN和Simon。我们的分析表明,它们的轻圆函数导致了一种极端情况,因为单圆回旋镖的概率只能为0或1。我们确定了六篇论文,介绍了KATAN或Simon的回旋镖分析,并且都使用朴素方法来计算区分者的概率。我们能够证明一些结果在理论上是不正确的,我们运行实验来检查其他结果的概率。许多没有声称的概率:它在某些情况下无法区分,但我们也发现了实验概率比声称的概率更好的例子。为了解决这个不足,我们提出了一个考虑回飞约束的SMT模型。我们展示了几个实验验证的相关关键区分器,通过我们的新技术获得:在KATAN32上一个151轮的回旋镖,在Simon-32/64上一个17轮的回旋镖,一个19轮的旋转或差的回旋镖和一个15轮的旋转或差的回旋镖。此外,我们将我们的19轮区分扩展到对Simon-32/64的25轮旋转或矩形攻击。据我们所知,这次攻击比之前公布的结果多了一轮。
{"title":"On Boomerang Attacks on Quadratic Feistel Ciphers","authors":"Xavier Bonnetain, Virginie Lallemand","doi":"10.46586/tosc.v2023.i3.101-145","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.101-145","url":null,"abstract":"The recent introduction of the Boomerang Connectivity Table (BCT) at Eurocrypt 2018 revived interest in boomerang cryptanalysis and in the need to correctly build boomerang distinguishers. Several important advances have been made on this matter, with in particular the study of the extension of the BCT theory to multiple rounds and to different types of ciphers.In this paper, we pursue these investigations by studying the specific case of quadratic Feistel ciphers, motivated by the need to look at two particularly lightweight ciphers, KATAN and Simon. Our analysis shows that their light round function leads to an extreme case, as a one-round boomerang can only have a probability of 0 or 1. We identify six papers presenting boomerang analyses of KATAN or Simon and all use the naive approach to compute the distinguisher’s probability. We are able to prove that several results are theoretically incorrect and we run experiments to check the probability of the others. Many do not have the claimed probability: it fails distinguishing in some cases, but we also identify instances where the experimental probability turns out to be better than the claimed one.To address this shortfall, we propose an SMT model taking into account the boomerang constraints. We present several experimentally-verified related-key distinguishers obtained with our new technique: on KATAN32 a 151-round boomerang and on Simon-32/64 a 17-round boomerang, a 19-round rotational-xor boomerang and a 15-round rotational-xor-differential boomerang.Furthermore, we extend our 19-round distinguisher into a 25-round rotational-xor rectangle attack on Simon-32/64. To the best of our knowledge this attack reaches one more round than previously published results.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"131 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135010718","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Simplified Modeling of MITM Attacks for Block Ciphers: New (Quantum) Attacks 分组密码MITM攻击的简化建模:新的(量子)攻击
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.146-183
André Schrottenloher, Marc Stevens
The meet-in-the-middle (MITM) technique has led to many key-recovery attacks on block ciphers and preimage attacks on hash functions. Nowadays, cryptographers use automatic tools that reduce the search of MITM attacks to an optimization problem. Bao et al. (EUROCRYPT 2021) introduced a low-level modeling based on Mixed Integer Linear Programming (MILP) for MITM attacks on hash functions, which was extended to key-recovery attacks by Dong et al. (CRYPTO 2021). However, the modeling only covers AES-like designs. Schrottenloher and Stevens (CRYPTO 2022) proposed a different approach aiming at higher-level simplified models. However, this modeling was limited to cryptographic permutations.In this paper, we extend the latter simplified modeling to also cover block ciphers with simple key schedules. The resulting modeling enables us to target a large array of primitives, typically lightweight SPN ciphers where the key schedule has a slow diffusion, or none at all. We give several applications such as full breaks of the PIPO-256 and FUTURE block ciphers, and reduced-round classical and quantum attacks on SATURNIN-Hash.
中间相遇(MITM)技术导致了许多针对分组密码的密钥恢复攻击和针对散列函数的预映像攻击。如今,密码学家使用自动工具,将MITM攻击的搜索减少到一个优化问题。Bao等人(EUROCRYPT 2021)引入了基于混合整数线性规划(MILP)的低级建模,用于对哈希函数的MITM攻击,Dong等人(CRYPTO 2021)将其扩展到密钥恢复攻击。然而,建模只涵盖类似aes的设计。Schrottenloher和Stevens (CRYPTO 2022)提出了一种针对更高级别简化模型的不同方法。然而,这种建模仅限于加密排列。在本文中,我们扩展了后者的简化建模,以涵盖具有简单密钥调度的分组密码。由此产生的建模使我们能够针对大量原语,通常是轻量级SPN密码,其中密钥调度具有缓慢的扩散,或者根本没有扩散。我们给出了几个应用,如PIPO-256和FUTURE分组密码的完全破解,以及对saturtin - hash的减少轮经典攻击和量子攻击。
{"title":"Simplified Modeling of MITM Attacks for Block Ciphers: New (Quantum) Attacks","authors":"André Schrottenloher, Marc Stevens","doi":"10.46586/tosc.v2023.i3.146-183","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.146-183","url":null,"abstract":"The meet-in-the-middle (MITM) technique has led to many key-recovery attacks on block ciphers and preimage attacks on hash functions. Nowadays, cryptographers use automatic tools that reduce the search of MITM attacks to an optimization problem. Bao et al. (EUROCRYPT 2021) introduced a low-level modeling based on Mixed Integer Linear Programming (MILP) for MITM attacks on hash functions, which was extended to key-recovery attacks by Dong et al. (CRYPTO 2021). However, the modeling only covers AES-like designs. Schrottenloher and Stevens (CRYPTO 2022) proposed a different approach aiming at higher-level simplified models. However, this modeling was limited to cryptographic permutations.In this paper, we extend the latter simplified modeling to also cover block ciphers with simple key schedules. The resulting modeling enables us to target a large array of primitives, typically lightweight SPN ciphers where the key schedule has a slow diffusion, or none at all. We give several applications such as full breaks of the PIPO-256 and FUTURE block ciphers, and reduced-round classical and quantum attacks on SATURNIN-Hash.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135011574","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Cipher-Agnostic Neural Training Pipeline with Automated Finding of Good Input Differences 一种自动寻找良好输入差值的密码不可知神经训练管道
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.184-212
Emanuele Bellini, David Gerault, Anna Hambitzer, Matteo Rossi
Neural cryptanalysis is the study of cryptographic primitives through machine learning techniques. Following Gohr’s seminal paper at CRYPTO 2019, a focus has been placed on improving the accuracy of such distinguishers against specific primitives, using dedicated training schemes, in order to obtain better key recovery attacks based on machine learning. These distinguishers are highly specialized and not trivially applicable to other primitives. In this paper, we focus on the opposite problem: building a generic pipeline for neural cryptanalysis. Our tool is composed of two parts. The first part is an evolutionary algorithm for the search of good input differences for neural distinguishers. The second part is DBitNet, a neural distinguisher architecture agnostic to the structure of the cipher. We show that this fully automated pipeline is competitive with a highly specialized approach, in particular for SPECK32, and SIMON32. We provide new neural distinguishers for several primitives (XTEA, LEA, HIGHT, SIMON128, SPECK128) and improve over the state-of-the-art for PRESENT, KATAN, TEA and GIMLI.
神经密码分析是通过机器学习技术研究密码原语。在Gohr在CRYPTO 2019上发表的开创性论文之后,使用专门的训练方案,重点放在提高这些区分符对特定原语的准确性上,以便基于机器学习获得更好的密钥恢复攻击。这些区分符是高度专门化的,不能轻易适用于其他原语。在本文中,我们关注的是相反的问题:为神经密码分析构建一个通用的管道。我们的工具由两部分组成。第一部分是一种用于神经区分器搜索良好输入差的进化算法。第二部分是DBitNet,一种与密码结构无关的神经区分体系结构。我们表明,这种全自动管道与高度专业化的方法具有竞争力,特别是对于SPECK32和SIMON32。我们为几个原语(XTEA, LEA, ight, SIMON128, SPECK128)提供了新的神经区分器,并对PRESENT, KATAN, TEA和GIMLI的最新技术进行了改进。
{"title":"A Cipher-Agnostic Neural Training Pipeline with Automated Finding of Good Input Differences","authors":"Emanuele Bellini, David Gerault, Anna Hambitzer, Matteo Rossi","doi":"10.46586/tosc.v2023.i3.184-212","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.184-212","url":null,"abstract":"Neural cryptanalysis is the study of cryptographic primitives through machine learning techniques. Following Gohr’s seminal paper at CRYPTO 2019, a focus has been placed on improving the accuracy of such distinguishers against specific primitives, using dedicated training schemes, in order to obtain better key recovery attacks based on machine learning. These distinguishers are highly specialized and not trivially applicable to other primitives. In this paper, we focus on the opposite problem: building a generic pipeline for neural cryptanalysis. Our tool is composed of two parts. The first part is an evolutionary algorithm for the search of good input differences for neural distinguishers. The second part is DBitNet, a neural distinguisher architecture agnostic to the structure of the cipher. We show that this fully automated pipeline is competitive with a highly specialized approach, in particular for SPECK32, and SIMON32. We provide new neural distinguishers for several primitives (XTEA, LEA, HIGHT, SIMON128, SPECK128) and improve over the state-of-the-art for PRESENT, KATAN, TEA and GIMLI.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135010872","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Automatic Preimage Attack Framework on Ascon Using a Linearize-and-Guess Approach 基于线性化和猜测方法的Ascon自动预像攻击框架
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.74-100
Huina Li, Le He, Shiyao Chen, Jian Guo, Weidong Qiu
Ascon is the final winner of the lightweight cryptography standardization competition (2018 − 2023). In this paper, we focus on preimage attacks against round-reduced Ascon. The preimage attack framework, utilizing the linear structure with the allocating model, was initially proposed by Guo et al. at ASIACRYPT 2016 and subsequently improved by Li et al. at EUROCRYPT 2019, demonstrating high effectiveness in breaking the preimage resistance of Keccak. In this paper, we extend this preimage attack framework to Ascon from two aspects. Firstly, we propose a linearize-and-guess approach by analyzing the algebraic properties of the Ascon permutation. As a result, the complexity of finding a preimage for 2-round Ascon-Xof with a 64-bit hash value can be significantly reduced from 239 guesses to 227.56 guesses. To support the effectiveness of our approach, we find an actual preimage of all ‘0’ hash in practical time. Secondly, we develop a SAT-based automatic preimage attack framework using the linearize-and-guess approach, which is efficient to search for the optimal structures exhaustively. Consequently, we present the best theoretical preimage attacks on 3-round and 4-round Ascon-Xof so far.
Ascon是轻量级加密标准化竞赛(2018 - 2023)的最终获胜者。在本文中,我们主要研究了针对round-reduced Ascon的预映像攻击。利用线性结构和分配模型的预像攻击框架最初由Guo等人在2016年ASIACRYPT上提出,随后由Li等人在2019年EUROCRYPT上改进,在打破Keccak的预像阻力方面表现出很高的有效性。本文从两个方面将该预映像攻击框架扩展到Ascon。首先,我们通过分析Ascon置换的代数性质,提出了一种线性-猜测方法。因此,用64位哈希值查找2轮Ascon-Xof的预映像的复杂性可以从239次猜测显著减少到227.56次猜测。为了支持我们方法的有效性,我们在实际时间内找到所有' 0 '散列的实际原像。其次,我们开发了一个基于sat的自动预像攻击框架,该框架采用线性化和猜测方法,可以有效地搜索最优结构。因此,我们提出了迄今为止对3轮和4轮Ascon-Xof的最佳理论预像攻击。
{"title":"Automatic Preimage Attack Framework on Ascon Using a Linearize-and-Guess Approach","authors":"Huina Li, Le He, Shiyao Chen, Jian Guo, Weidong Qiu","doi":"10.46586/tosc.v2023.i3.74-100","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.74-100","url":null,"abstract":"Ascon is the final winner of the lightweight cryptography standardization competition (2018 − 2023). In this paper, we focus on preimage attacks against round-reduced Ascon. The preimage attack framework, utilizing the linear structure with the allocating model, was initially proposed by Guo et al. at ASIACRYPT 2016 and subsequently improved by Li et al. at EUROCRYPT 2019, demonstrating high effectiveness in breaking the preimage resistance of Keccak. In this paper, we extend this preimage attack framework to Ascon from two aspects. Firstly, we propose a linearize-and-guess approach by analyzing the algebraic properties of the Ascon permutation. As a result, the complexity of finding a preimage for 2-round Ascon-Xof with a 64-bit hash value can be significantly reduced from 239 guesses to 227.56 guesses. To support the effectiveness of our approach, we find an actual preimage of all ‘0’ hash in practical time. Secondly, we develop a SAT-based automatic preimage attack framework using the linearize-and-guess approach, which is efficient to search for the optimal structures exhaustively. Consequently, we present the best theoretical preimage attacks on 3-round and 4-round Ascon-Xof so far.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"131 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135010714","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Classification of All t-Resilient Boolean Functions with t + 4 Variables 所有t + 4变量t弹性布尔函数的分类
Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2023-09-19 DOI: 10.46586/tosc.v2023.i3.213-226
Shahram Rasoolzadeh
We apply Siegenthaler’s construction, along with several techniques, to classify all (n−4)-resilient Boolean functions with n variables, for all values of n ≥ 4, up to the extended variable-permutation equivalence. We show that, up to this equivalence, there are only 761 functions for any n larger than or equal to 10, and for smaller values of n, i.e., for n increasing from 4 to 9, there are 58, 256, 578, 720, 754, and 760 functions, respectively. Furthermore, we classify all 1-resilient 6-variable Boolean functions and show that there are 1 035 596 784 such functions up to the extended variable-permutation equivalence.
我们应用Siegenthaler的构造,以及几种技术,对所有n≥4的值,直到扩展变量置换等价,具有n个变量的所有(n−4)弹性布尔函数进行分类。我们证明,在此等价之前,对于任意大于等于10的n,只有761个函数,对于更小的n,即对于n从4增加到9,分别有58、256、578、720、754和760个函数。进一步,我们对所有1-弹性6变量布尔函数进行了分类,并证明有1 035 596 784个这样的函数达到扩展变量置换等价。
{"title":"Classification of All t-Resilient Boolean Functions with t + 4 Variables","authors":"Shahram Rasoolzadeh","doi":"10.46586/tosc.v2023.i3.213-226","DOIUrl":"https://doi.org/10.46586/tosc.v2023.i3.213-226","url":null,"abstract":"We apply Siegenthaler’s construction, along with several techniques, to classify all (n−4)-resilient Boolean functions with n variables, for all values of n ≥ 4, up to the extended variable-permutation equivalence. We show that, up to this equivalence, there are only 761 functions for any n larger than or equal to 10, and for smaller values of n, i.e., for n increasing from 4 to 9, there are 58, 256, 578, 720, 754, and 760 functions, respectively. Furthermore, we classify all 1-resilient 6-variable Boolean functions and show that there are 1 035 596 784 such functions up to the extended variable-permutation equivalence.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135010874","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IACR Transactions on Symmetric Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1