首页 > 最新文献

IACR Transactions on Symmetric Cryptology最新文献

英文 中文
Towards Tight Differential Bounds of Ascon A Hybrid Usage of SMT and MILP 基于SMT和MILP杂交的Ascon A紧微分界研究
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.303-340
R. Makarim, R. Rohit
Being one of the winners of the CAESAR competition and a finalist of the ongoing NIST lightweight cryptography competition, the authenticated encryption with associated data algorithm Ascon has withstood extensive security evaluation. Despite the substantial cryptanalysis, the tightness on Ascon’s differential bounds is still not well-understood until very recently, at ToSC 2022, Erlacher et al. have proven lower bounds (not tight) on the number of differential and linear active Sboxes for 4 and 6 rounds. However, a tight bound for the minimum number of active Sboxes for 4 − 6 rounds is still not known.In this paper, we take a step towards solving the above tightness problem by efficiently utilizing both Satisfiability Modulo Theories (SMT) and Mixed Integer Linear Programming (MILP) based automated tools. Our first major contribution (using SMT) is the set of all valid configurations of active Sboxes (for e.g., 1, 3 and 11 active Sboxes at round 0, 1 and 2, respectively) up to 22 active Sboxes and partial sets for 23 to 32 active Sboxes for 3-round differential trails. We then prove that the weight (differential probability) of any 3-round differential trail is at least 40 by finding the minimum weights (using MILP) corresponding to each configuration till 19 active Sboxes. As a second contribution, for 4 rounds, we provide several necessary conditions (by extending 3 round trails) which may result in a differential trail with at most 44 active Sboxes. We find 5 new configurations for 44 active Sboxes and show that in total there are 9289 cases to check for feasibility in order to obtain the actual lower bound for 4 rounds. We also provide an estimate of the time complexity to solve these cases. Our third main contribution is the improvement in the 7-year old upper bound on active Sboxes for 4 and 5 rounds from 44 to 43 and from 78 to 72, respectively. Moreover, as a direct application of our approach, we find new 4-round linear trails with 43 active Sboxes and also a 5-round linear trail with squared correlation 2−184 while the previous best known linear trail has squared correlation 2−186. Finally, we provide the implementations of our SMT and MILP models, and actual trails to verify the correctness of results.
作为CAESAR竞赛的获胜者之一和正在进行的NIST轻量级加密竞赛的决赛选手,带有相关数据算法Ascon的身份验证加密经受住了广泛的安全评估。尽管进行了大量的密码分析,但Ascon微分界的紧密性仍然没有得到很好的理解,直到最近,在ToSC 2022上,Erlacher等人已经证明了4轮和6轮微分和线性活动sbox数量的下界(不紧密)。然而,对于4 - 6轮的最小活动sbox数的紧界仍然是未知的。在本文中,我们通过有效地利用可满足模理论(SMT)和基于混合整数线性规划(MILP)的自动化工具,向解决上述紧密性问题迈出了一步。我们的第一个主要贡献(使用SMT)是活动sbox的所有有效配置的集合(例如,分别在0,1和2轮分别有1,3和11个活动sbox),最多可达22个活动sbox和用于3轮差分路径的23至32个活动sbox的部分集合。然后,我们通过找到每个配置对应的最小权重(使用MILP),直到19个活动sbox,证明任何3轮差分轨迹的权重(微分概率)至少为40。作为第二个贡献,对于4轮,我们提供了几个必要的条件(通过延长3个圆形轨迹),这可能导致最多有44个活跃sbox的差异轨迹。我们找到了44个有效sbox的5种新配置,并表明总共有9289种情况进行可行性检查,以获得4轮的实际下界。我们还提供了解决这些情况的时间复杂度的估计。我们的第三个主要贡献是,在第4轮和第5轮中,7岁儿童活跃Sboxes的上界分别从44提高到43和从78提高到72。此外,作为我们方法的直接应用,我们发现了具有43个活跃sbox的新的4轮线性轨迹,以及平方相关性为2−184的5轮线性轨迹,而之前最著名的线性轨迹的平方相关性为2−186。最后,我们提供了我们的SMT和MILP模型的实现,以及验证结果正确性的实际跟踪。
{"title":"Towards Tight Differential Bounds of Ascon A Hybrid Usage of SMT and MILP","authors":"R. Makarim, R. Rohit","doi":"10.46586/tosc.v2022.i3.303-340","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.303-340","url":null,"abstract":"Being one of the winners of the CAESAR competition and a finalist of the ongoing NIST lightweight cryptography competition, the authenticated encryption with associated data algorithm Ascon has withstood extensive security evaluation. Despite the substantial cryptanalysis, the tightness on Ascon’s differential bounds is still not well-understood until very recently, at ToSC 2022, Erlacher et al. have proven lower bounds (not tight) on the number of differential and linear active Sboxes for 4 and 6 rounds. However, a tight bound for the minimum number of active Sboxes for 4 − 6 rounds is still not known.In this paper, we take a step towards solving the above tightness problem by efficiently utilizing both Satisfiability Modulo Theories (SMT) and Mixed Integer Linear Programming (MILP) based automated tools. Our first major contribution (using SMT) is the set of all valid configurations of active Sboxes (for e.g., 1, 3 and 11 active Sboxes at round 0, 1 and 2, respectively) up to 22 active Sboxes and partial sets for 23 to 32 active Sboxes for 3-round differential trails. We then prove that the weight (differential probability) of any 3-round differential trail is at least 40 by finding the minimum weights (using MILP) corresponding to each configuration till 19 active Sboxes. As a second contribution, for 4 rounds, we provide several necessary conditions (by extending 3 round trails) which may result in a differential trail with at most 44 active Sboxes. We find 5 new configurations for 44 active Sboxes and show that in total there are 9289 cases to check for feasibility in order to obtain the actual lower bound for 4 rounds. We also provide an estimate of the time complexity to solve these cases. Our third main contribution is the improvement in the 7-year old upper bound on active Sboxes for 4 and 5 rounds from 44 to 43 and from 78 to 72, respectively. Moreover, as a direct application of our approach, we find new 4-round linear trails with 43 active Sboxes and also a 5-round linear trail with squared correlation 2−184 while the previous best known linear trail has squared correlation 2−186. Finally, we provide the implementations of our SMT and MILP models, and actual trails to verify the correctness of results.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"28 1","pages":"303-340"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85153243","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Attacks on the Firekite cipher 对Firekite密码的攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.191-216
T. Johansson, W. Meier, Vu Nguyen
Firekite is a synchronous stream cipher using a pseudo-random number generator (PRNG) whose security is conjectured to rely on the hardness of the Learning Parity with Noise (LPN) problem. It is one of a few LPN-based symmetric encryption schemes, and it can be very efficiently implemented on a low-end SoC FPGA. The designers, Bogos, Korolija, Locher and Vaudenay, demonstrated appealing properties of Firekite, such as requiring only one source of cryptographically strong bits, small key size, high attainable throughput, and an estimate for the bit level security depending on the selected practical parameters.We propose distinguishing and key-recovery attacks on Firekite by exploiting the structural properties of its PRNG. We adopt several birthday-paradox techniques to show that a particular sum of Firekite’s output has a low Hamming weight with higher probability than the random case. We achieve the best distinguishing attacks with complexities 266.75 and 2106.75 for Firekite’s parameters corresponding to 80-bit and 128-bit security, respectively. By applying the distinguishing attacks and an additional algorithm we describe, one can also recover the secret matrix used in the Firekite PRNG, which is built from the secret key bits. This key recovery attack works on most large instances of Firekite parameters and has slightly larger complexity, for instance, 269.87 on the 80-bit security parameters n = 16,384, m = 216, k = 216.
Firekite是一种使用伪随机数生成器(PRNG)的同步流密码,其安全性被推测依赖于带噪声的学习奇偶性(LPN)问题的硬度。它是为数不多的基于lpn的对称加密方案之一,可以非常有效地在低端SoC FPGA上实现。设计师Bogos, Korolija, Locher和Vaudenay展示了Firekite的吸引人的特性,例如只需要一个加密强比特源,密钥大小小,可实现的吞吐量高,以及根据所选的实际参数估计比特级安全性。我们利用Firekite的PRNG结构特性,提出了针对Firekite的识别和密钥恢复攻击。我们采用了几种生日悖论技术来证明Firekite输出的特定总和具有比随机情况更高的概率的低汉明权值。我们对Firekite的80位和128位安全参数分别实现了复杂度为266.75和2106.75的最佳区分攻击。通过应用我们描述的区分攻击和附加算法,还可以恢复Firekite PRNG中使用的秘密矩阵,该矩阵是由秘密密钥位构建的。这种密钥恢复攻击适用于Firekite参数的大多数大型实例,并且具有稍大的复杂性,例如,对80位安全参数n = 16,384, m = 216, k = 216进行269.87攻击。
{"title":"Attacks on the Firekite cipher","authors":"T. Johansson, W. Meier, Vu Nguyen","doi":"10.46586/tosc.v2022.i3.191-216","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.191-216","url":null,"abstract":"Firekite is a synchronous stream cipher using a pseudo-random number generator (PRNG) whose security is conjectured to rely on the hardness of the Learning Parity with Noise (LPN) problem. It is one of a few LPN-based symmetric encryption schemes, and it can be very efficiently implemented on a low-end SoC FPGA. The designers, Bogos, Korolija, Locher and Vaudenay, demonstrated appealing properties of Firekite, such as requiring only one source of cryptographically strong bits, small key size, high attainable throughput, and an estimate for the bit level security depending on the selected practical parameters.We propose distinguishing and key-recovery attacks on Firekite by exploiting the structural properties of its PRNG. We adopt several birthday-paradox techniques to show that a particular sum of Firekite’s output has a low Hamming weight with higher probability than the random case. We achieve the best distinguishing attacks with complexities 266.75 and 2106.75 for Firekite’s parameters corresponding to 80-bit and 128-bit security, respectively. By applying the distinguishing attacks and an additional algorithm we describe, one can also recover the secret matrix used in the Firekite PRNG, which is built from the secret key bits. This key recovery attack works on most large instances of Firekite parameters and has slightly larger complexity, for instance, 269.87 on the 80-bit security parameters n = 16,384, m = 216, k = 216.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"84 1","pages":"191-216"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74934056","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New Cryptanalysis of ZUC-256 Initialization Using Modular Differences 基于模差的zuck -256初始化新密码分析
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.152-190
Fukang Liu, W. Meier, Santanu Sarkar, Gaoli Wang, Ryoma Ito, Takanori Isobe
ZUC-256 is a stream cipher designed for 5G applications by the ZUC team. Together with AES-256 and SNOW-V, it is currently being under evaluation for standardized algorithms in 5G mobile telecommunications by Security Algorithms Group of Experts (SAGE). A notable feature of the round update function of ZUC-256 is that many operations are defined over different fields, which significantly increases the difficulty to analyze the algorithm.As a main contribution, with the tools of the modular difference, signed difference and XOR difference, we develop new techniques to carefully control the interactions between these operations defined over different fields. At first glance, our techniques are somewhat similar to those developed by Wang et al. for the MD-SHA hash family. However, as ZUC-256 is quite different from the MD-SHA hash family and its round function is much more complex, we are indeed dealing with different problems and overcoming new obstacles.As main results, by utilizing complex input differences, we can present the first distinguishing attacks on 31 out of 33 rounds of ZUC-256 and 30 out of 33 rounds of the new version of ZUC-256 called ZUC-256-v2 with low time and data complexities, respectively. These attacks target the initialization phase and work in the related-key model with weak keys. Moreover, with a novel IV-correcting technique, we show how to efficiently recover at least 16 key bits for 15-round ZUC-256 and 14-round ZUC-256-v2 in the related-key setting, respectively. It is unpredictable whether our attacks can be further extended to more rounds with more advanced techniques. Based on the current attacks, we believe that the full 33 initialization rounds provide marginal security.
ZUC-256是由ZUC团队为5G应用设计的流密码。与AES-256和SNOW-V一起,安全算法专家组(SAGE)目前正在评估5G移动通信的标准化算法。zuck -256的轮更新功能的一个显著特点是在不同的字段上定义了许多操作,这大大增加了算法分析的难度。作为主要的贡献,我们利用模差、符号差和异或差的工具,开发了新的技术来仔细控制这些在不同领域定义的操作之间的相互作用。乍一看,我们的技术与Wang等人为MD-SHA散列家族开发的技术有些相似。然而,由于祖克-256与MD-SHA哈希家族有很大的不同,它的round函数要复杂得多,我们确实在处理不同的问题,克服新的障碍。主要结果是,通过利用复杂的输入差异,我们可以在33轮祖克-256中的31轮和33轮新版本的祖克-256-v2中分别以低时间和低数据复杂性提出第一次区分攻击。这些攻击针对初始化阶段,并在具有弱密钥的相关密钥模型中工作。此外,通过一种新的iv校正技术,我们展示了如何在相关密钥设置中分别为15轮zuck -256和14轮zuck -256-v2有效地恢复至少16个密钥位。我们的攻击能否以更先进的技术进一步扩展到更多回合,这是不可预测的。基于目前的攻击,我们认为完整的33个初始化回合提供了边际安全性。
{"title":"New Cryptanalysis of ZUC-256 Initialization Using Modular Differences","authors":"Fukang Liu, W. Meier, Santanu Sarkar, Gaoli Wang, Ryoma Ito, Takanori Isobe","doi":"10.46586/tosc.v2022.i3.152-190","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.152-190","url":null,"abstract":"ZUC-256 is a stream cipher designed for 5G applications by the ZUC team. Together with AES-256 and SNOW-V, it is currently being under evaluation for standardized algorithms in 5G mobile telecommunications by Security Algorithms Group of Experts (SAGE). A notable feature of the round update function of ZUC-256 is that many operations are defined over different fields, which significantly increases the difficulty to analyze the algorithm.As a main contribution, with the tools of the modular difference, signed difference and XOR difference, we develop new techniques to carefully control the interactions between these operations defined over different fields. At first glance, our techniques are somewhat similar to those developed by Wang et al. for the MD-SHA hash family. However, as ZUC-256 is quite different from the MD-SHA hash family and its round function is much more complex, we are indeed dealing with different problems and overcoming new obstacles.As main results, by utilizing complex input differences, we can present the first distinguishing attacks on 31 out of 33 rounds of ZUC-256 and 30 out of 33 rounds of the new version of ZUC-256 called ZUC-256-v2 with low time and data complexities, respectively. These attacks target the initialization phase and work in the related-key model with weak keys. Moreover, with a novel IV-correcting technique, we show how to efficiently recover at least 16 key bits for 15-round ZUC-256 and 14-round ZUC-256-v2 in the related-key setting, respectively. It is unpredictable whether our attacks can be further extended to more rounds with more advanced techniques. Based on the current attacks, we believe that the full 33 initialization rounds provide marginal security.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"12 1","pages":"152-190"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76881010","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited 来自相关密钥安全分组密码的短不可延展性代码,再访
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.1-19
G. Brian, Antonio Faonio, João L. Ribeiro, D. Venturi
We construct non-malleable codes in the split-state model with codeword length m + 3λ or m + 5λ, where m is the message size and λ is the security parameter, depending on how conservative one is. Our scheme is very simple and involves a single call to a block cipher meeting a new security notion which we dub entropic fixed-related-key security, which essentially means that the block cipher behaves like a pseudorandom permutation when queried upon inputs sampled from a distribution with sufficient min-entropy, even under related-key attacks with respect to an arbitrary but fixed key relation. Importantly, indistinguishability only holds with respect to the original secret key (and not with respect to the tampered secret key).In a previous work, Fehr, Karpman, and Mennink (ToSC 2018) used a related assumption (where the block cipher inputs can be chosen by the adversary, and where indistinguishability holds even with respect to the tampered key) to construct a nonmalleable code in the split-state model with codeword length m + 2λ. Unfortunately, no block cipher (even an ideal one) satisfies their assumption when the tampering function is allowed to be cipher-dependent. In contrast, we are able to show that entropic fixed-related-key security holds in the ideal cipher model with respect to a large class of cipher-dependent tampering attacks (including those which break the assumption of Fehr, Karpman, and Mennink).
我们在分裂状态模型中构造了码字长度为m + 3λ或m + 5λ的不可延展性码,其中m为消息大小,λ为安全参数,具体取决于消息的保守程度。我们的方案非常简单,涉及到对分组密码的一次调用,满足我们称之为熵固定相关密钥安全的新安全概念,这本质上意味着当从具有足够最小熵的分布中采样输入时查询分组密码时,即使在针对任意但固定的密钥关系的相关密钥攻击下,分组密码的行为也像伪随机排列。重要的是,不可区分性只适用于原始密钥(而不适用于被篡改的密钥)。在之前的工作中,Fehr, Karpman和Mennink (ToSC 2018)使用了一个相关的假设(其中分组密码输入可以由攻击者选择,并且即使对于被篡改的密钥也具有不可区分性)在码字长度为m + 2λ的分裂状态模型中构建不可延展性代码。不幸的是,当允许篡改函数与密码相关时,没有分组密码(即使是理想的分组密码)满足他们的假设。相反,我们能够证明熵固定相关密钥安全性在理想密码模型中适用于大量依赖于密码的篡改攻击(包括那些打破Fehr, Karpman和Mennink假设的攻击)。
{"title":"Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited","authors":"G. Brian, Antonio Faonio, João L. Ribeiro, D. Venturi","doi":"10.46586/tosc.v2022.i3.1-19","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.1-19","url":null,"abstract":"We construct non-malleable codes in the split-state model with codeword length m + 3λ or m + 5λ, where m is the message size and λ is the security parameter, depending on how conservative one is. Our scheme is very simple and involves a single call to a block cipher meeting a new security notion which we dub entropic fixed-related-key security, which essentially means that the block cipher behaves like a pseudorandom permutation when queried upon inputs sampled from a distribution with sufficient min-entropy, even under related-key attacks with respect to an arbitrary but fixed key relation. Importantly, indistinguishability only holds with respect to the original secret key (and not with respect to the tampered secret key).In a previous work, Fehr, Karpman, and Mennink (ToSC 2018) used a related assumption (where the block cipher inputs can be chosen by the adversary, and where indistinguishability holds even with respect to the tampered key) to construct a nonmalleable code in the split-state model with codeword length m + 2λ. Unfortunately, no block cipher (even an ideal one) satisfies their assumption when the tampering function is allowed to be cipher-dependent. In contrast, we are able to show that entropic fixed-related-key security holds in the ideal cipher model with respect to a large class of cipher-dependent tampering attacks (including those which break the assumption of Fehr, Karpman, and Mennink).","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"29 1","pages":"1-19"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90582030","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over Fnp Application to Poseidon 基于Fnp的MPC /FHE / zk友好格式的可逆二次非线性层在波塞冬上的应用
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.20-72
Lorenzo Grassi, Silvia Onofri, M. Pedicini, Luca Sozzi
Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), many MPC-, FHE- and ZK-friendly symmetric-key primitives that minimize the number of multiplications over Fp for a large prime p have been recently proposed in the literature. This goal is often achieved by instantiating the non-linear layer via power maps x↦xd. In this paper, we start an analysis of new non-linear permutation functions over Fnp that can be used as building blocks in such symmetrickey primitives. Given a local map F : Fmp→ Fp, we limit ourselves to focus on S-Boxes over Fnp for n ≥ m defined as SF (x0, x1, . . . , xn−1) = y0|y1| . . . |yn−1 where yi := F(xi, xi+1, . . . , xi+m−1). As main results, we prove that• given any quadratic function F : F2p→ Fp, the corresponding S-Box SF over Fnp for n ≥ 3 is never invertible;• similarly, given any quadratic function F : F3p → Fp, the corresponding S-Box SF over Fnp for n ≥ 5 is never invertible.Moreover, for each p ≥ 3, we present (1st) generalizations of the Lai-Massey construction over Fnp defined as before via functions F : Fmp → Fp for each n = m ≥ 2 and (2nd) (non-trivial) quadratic functions F : F3p → Fp such that SF over Fnp for n ∈ {3, 4} is invertible. As an open problem for future work, we conjecture that for each m ≥ 1 there exists a finite integer nmax(m) such that SF over Fnp defined as before via a quadratic function F : Fmp →Fp is not invertible for each n ≥ nmax(m). Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon.
在诸如安全多方计算(MPC)、完全同态加密(FHE)和零知识证明(ZK)等新应用的推动下,最近在文献中提出了许多MPC、FHE和ZK友好的对称密钥原语,这些原语可以最大限度地减少大素数p在Fp上的乘法次数。这个目标通常是通过幂映射x x xd实例化非线性层来实现的。在本文中,我们开始分析Fnp上的新的非线性排列函数,这些函数可以用作这种对称基元的构建块。给定一个局部映射F: Fmp→Fp,我们限制自己关注Fnp上n≥m的s - box,定义为SF (x0, x1,…)。, xn−1)= y0|y1|…|yn−1其中yi:= F(xi, xi+1,…)ξ+ m−1)。作为主要结果,我们证明了•给定任何二次函数F: F2p→Fp,对应的S-Box SF / Fnp对于n≥3是不可逆的;•同样地,给定任何二次函数F: F3p→Fp,对应的S-Box SF / Fnp对于n≥5是不可逆的。此外,对于每个p≥3,我们通过函数F: Fmp→Fp和(2)(非平凡)二次函数F: F3p→Fp给出了前面定义的Fnp上的Lai-Massey构造的(1)推广,使得对于n∈{3,4},SF over Fnp是可逆的。作为后续工作的一个开放问题,我们推测对于每一个m≥1,存在一个有限整数nmax(m),使得SF / Fnp如之前通过二次函数F定义的,Fmp→Fp对于每一个n≥nmax(m)不可逆。最后,作为具体应用,我们提出了一种海绵哈希函数Poseidon的变体Neptune,它的非线性层是根据本文的结果设计的。我们表明,这种变体导致了关于波塞冬的具体乘法减少。
{"title":"Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over Fnp Application to Poseidon","authors":"Lorenzo Grassi, Silvia Onofri, M. Pedicini, Luca Sozzi","doi":"10.46586/tosc.v2022.i3.20-72","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.20-72","url":null,"abstract":"Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), many MPC-, FHE- and ZK-friendly symmetric-key primitives that minimize the number of multiplications over Fp for a large prime p have been recently proposed in the literature. This goal is often achieved by instantiating the non-linear layer via power maps x↦xd. In this paper, we start an analysis of new non-linear permutation functions over Fnp that can be used as building blocks in such symmetrickey primitives. Given a local map F : Fmp→ Fp, we limit ourselves to focus on S-Boxes over Fnp for n ≥ m defined as SF (x0, x1, . . . , xn−1) = y0|y1| . . . |yn−1 where yi := F(xi, xi+1, . . . , xi+m−1). As main results, we prove that• given any quadratic function F : F2p→ Fp, the corresponding S-Box SF over Fnp for n ≥ 3 is never invertible;• similarly, given any quadratic function F : F3p → Fp, the corresponding S-Box SF over Fnp for n ≥ 5 is never invertible.Moreover, for each p ≥ 3, we present (1st) generalizations of the Lai-Massey construction over Fnp defined as before via functions F : Fmp → Fp for each n = m ≥ 2 and (2nd) (non-trivial) quadratic functions F : F3p → Fp such that SF over Fnp for n ∈ {3, 4} is invertible. As an open problem for future work, we conjecture that for each m ≥ 1 there exists a finite integer nmax(m) such that SF over Fnp defined as before via a quadratic function F : Fmp →Fp is not invertible for each n ≥ nmax(m). Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"152 1","pages":"20-72"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79575634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
SuperBall: A New Approach for MILP Modelings of Boolean Functions 超级球:布尔函数的MILP建模新方法
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.341-367
Ting Li, Yao Sun
Mixed Integer Linear Programming (MILP) solver has become one of the most powerful tools of searching for cryptographic characteristics. It has great significance to study the influencing factors of the efficiency of MILP models. For this goal, different types of MILP models should be constructed and carefully studied. As Boolean functions are the fundamental cryptographic components, in this paper, we study the descriptive models of Boolean functions. Here, a descriptive model of a Boolean function refers to a set of integer linear inequalities, where the set of the binary solutions to these inequalities is exactly the support of this Boolean function. Previously, it is hard to construct various types of descriptive models for study, one important reason is that only a few kinds of inequalities can be generated. On seeing this, a new approach, called SuperBall, is proposed to generate inequalities. The SuperBall approach is based on the method of undetermined coefficients, and it could generate almost all kinds of inequalities by appending appropriate constraints. Besides, the Sasaki-Todo Algorithm is also improved to construct the descriptive models from a set of candidate inequalities by considering both their sizes and strengths, while the strengths of descriptive models have not been considered in the previous works. As applications, we constructed several types of descriptive models for the Sboxes of Liliput, SKINNY-128, and AES. The experimental results first prove that the diversity of the inequalities generated by the SuperBall approach is good. More importantly, the results show that the strengths of descriptive model do affect the efficiencies, and although there is not a type of descriptive model having the best efficiency in all experiments, we did find a specific type of descriptive model which has the minimal size and relatively large strength, and the descriptive models of this type have better efficiencies in most of our experiments.
混合整数线性规划(MILP)求解器已成为搜索密码特征最强大的工具之一。研究MILP模型效率的影响因素具有重要意义。为了实现这一目标,需要构建不同类型的MILP模型并仔细研究。由于布尔函数是密码学的基本组成部分,本文研究了布尔函数的描述模型。这里,布尔函数的描述模型指的是一组整数线性不等式,其中这些不等式的二进制解的集合正好是这个布尔函数的支持。以前很难构建各种类型的描述性模型进行研究,一个重要的原因是只能生成几种不等式。看到这一点,人们提出了一种名为“超级球”的新方法来产生不平等。SuperBall方法基于待定系数法,通过附加适当的约束条件,可以生成几乎所有类型的不等式。此外,还改进了Sasaki-Todo算法,从一组候选不等式中同时考虑其大小和强度来构建描述性模型,而之前的工作并未考虑描述性模型的强度。作为应用,我们为Liliput、SKINNY-128和AES的Sboxes构建了几种类型的描述模型。实验结果首先证明了SuperBall方法生成的不等式具有良好的多样性。更重要的是,结果表明,描述模型的强度确实会影响效率,虽然没有一种描述模型在所有实验中都具有最佳的效率,但我们确实发现了一种特定类型的描述模型,它具有最小的尺寸和相对较大的强度,并且在我们的大多数实验中,这种类型的描述模型具有更好的效率。
{"title":"SuperBall: A New Approach for MILP Modelings of Boolean Functions","authors":"Ting Li, Yao Sun","doi":"10.46586/tosc.v2022.i3.341-367","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.341-367","url":null,"abstract":"Mixed Integer Linear Programming (MILP) solver has become one of the most powerful tools of searching for cryptographic characteristics. It has great significance to study the influencing factors of the efficiency of MILP models. For this goal, different types of MILP models should be constructed and carefully studied. As Boolean functions are the fundamental cryptographic components, in this paper, we study the descriptive models of Boolean functions. Here, a descriptive model of a Boolean function refers to a set of integer linear inequalities, where the set of the binary solutions to these inequalities is exactly the support of this Boolean function. Previously, it is hard to construct various types of descriptive models for study, one important reason is that only a few kinds of inequalities can be generated. On seeing this, a new approach, called SuperBall, is proposed to generate inequalities. The SuperBall approach is based on the method of undetermined coefficients, and it could generate almost all kinds of inequalities by appending appropriate constraints. Besides, the Sasaki-Todo Algorithm is also improved to construct the descriptive models from a set of candidate inequalities by considering both their sizes and strengths, while the strengths of descriptive models have not been considered in the previous works. As applications, we constructed several types of descriptive models for the Sboxes of Liliput, SKINNY-128, and AES. The experimental results first prove that the diversity of the inequalities generated by the SuperBall approach is good. More importantly, the results show that the strengths of descriptive model do affect the efficiencies, and although there is not a type of descriptive model having the best efficiency in all experiments, we did find a specific type of descriptive model which has the minimal size and relatively large strength, and the descriptive models of this type have better efficiencies in most of our experiments.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"22 1","pages":"341-367"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86221532","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
New Low-Memory Algebraic Attacks on LowMC in the Picnic Setting 野餐环境下新的低内存代数攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.102-122
Fukang Liu, W. Meier, Santanu Sarkar, Takanori Isobe
The security of the post-quantum signature scheme Picnic is highly related to the difficulty of recovering the secret key of LowMC from a single plaintext-ciphertext pair. Since Picnic is one of the alternate third-round candidates in NIST post-quantum cryptography standardization process, it has become urgent and important to evaluate the security of LowMC in the Picnic setting. The best attacks on LowMC with full S-box layers used in Picnic3 were achieved with Dinur’s algorithm. For LowMC with partial nonlinear layers, e.g. 10 S-boxes per round adopted in Picnic2, the best attacks on LowMC were published by Banik et al. with the meet-in-the-middle (MITM) method.In this paper, we improve the attacks on LowMC in a model where memory consumption is costly. First, a new attack on 3-round LowMC with full S-box layers with negligible memory complexity is found, which can outperform Bouillaguet et al.’s fast exhaustive search attack and can achieve better time-memory tradeoffs than Dinur’s algorithm. Second, we extend the 3-round attack to 4 rounds to significantly reduce the memory complexity of Dinur’s algorithm at the sacrifice of a small factor of time complexity. For LowMC instances with 1 S-box per round, our attacks are shown to be much faster than the MITM attacks. For LowMC instances with 10 S-boxes per round, we can reduce the memory complexity from 32GB (238 bits) to only 256KB (221 bits) using our new algebraic attacks rather than the MITM attacks, while the time complexity of our attacks is about 23.2 ∼ 25 times higher than that of the MITM attacks. A notable feature of our new attacks (apart from the 4-round attack) is their simplicity. Specifically, only some basic linear algebra is required to understand them and they can be easily implemented.
后量子签名方案Picnic的安全性与从单个明文-密文对中恢复LowMC密钥的难度高度相关。由于Picnic是NIST后量子加密标准化过程的备选第三轮候选之一,因此在Picnic设置中评估LowMC的安全性变得紧迫和重要。使用Dinur算法实现了Picnic3中使用的全s盒层的LowMC的最佳攻击。对于具有部分非线性层的LowMC,例如Picnic2中每轮采用10个s -box, Banik等人发表的针对LowMC的最佳攻击方法是采用中间相遇(meet-in-the-middle, MITM)方法。在本文中,我们改进了在内存消耗昂贵的模型中对LowMC的攻击。首先,找到了一种内存复杂度可忽略的全s盒层3轮LowMC新攻击方法,该方法优于Bouillaguet等人的快速耗尽搜索攻击,并且比Dinur算法实现了更好的时间-内存权衡。其次,我们将3轮攻击扩展到4轮,以牺牲很小的时间复杂度为代价,显著降低了Dinur算法的内存复杂度。对于每轮1个S-box的LowMC实例,我们的攻击比MITM攻击要快得多。对于每轮具有10个s -box的LowMC实例,我们可以使用我们的新代数攻击而不是MITM攻击将内存复杂度从32GB(238位)降低到仅256KB(221位),而我们的攻击的时间复杂度大约是MITM攻击的23.2 ~ 25倍。我们的新攻击(除了4轮攻击)的一个显著特点是它们的简单性。具体来说,只需要一些基本的线性代数就可以理解它们,并且它们可以很容易地实现。
{"title":"New Low-Memory Algebraic Attacks on LowMC in the Picnic Setting","authors":"Fukang Liu, W. Meier, Santanu Sarkar, Takanori Isobe","doi":"10.46586/tosc.v2022.i3.102-122","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.102-122","url":null,"abstract":"The security of the post-quantum signature scheme Picnic is highly related to the difficulty of recovering the secret key of LowMC from a single plaintext-ciphertext pair. Since Picnic is one of the alternate third-round candidates in NIST post-quantum cryptography standardization process, it has become urgent and important to evaluate the security of LowMC in the Picnic setting. The best attacks on LowMC with full S-box layers used in Picnic3 were achieved with Dinur’s algorithm. For LowMC with partial nonlinear layers, e.g. 10 S-boxes per round adopted in Picnic2, the best attacks on LowMC were published by Banik et al. with the meet-in-the-middle (MITM) method.In this paper, we improve the attacks on LowMC in a model where memory consumption is costly. First, a new attack on 3-round LowMC with full S-box layers with negligible memory complexity is found, which can outperform Bouillaguet et al.’s fast exhaustive search attack and can achieve better time-memory tradeoffs than Dinur’s algorithm. Second, we extend the 3-round attack to 4 rounds to significantly reduce the memory complexity of Dinur’s algorithm at the sacrifice of a small factor of time complexity. For LowMC instances with 1 S-box per round, our attacks are shown to be much faster than the MITM attacks. For LowMC instances with 10 S-boxes per round, we can reduce the memory complexity from 32GB (238 bits) to only 256KB (221 bits) using our new algebraic attacks rather than the MITM attacks, while the time complexity of our attacks is about 23.2 ∼ 25 times higher than that of the MITM attacks. A notable feature of our new attacks (apart from the 4-round attack) is their simplicity. Specifically, only some basic linear algebra is required to understand them and they can be easily implemented.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"19 1","pages":"102-122"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82853118","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Algebraic Attacks against Some Arithmetization-Oriented Primitives 针对一些面向算术化的原语的代数攻击
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.73-101
Augustin Bariant, Clémence Bouvier, G. Leurent, Léo Perrin
Recent advanced Zero-Knowledge protocols, along with other high-level constructions such as Multi-Party Computations (MPC), have highlighted the need for a new type of symmetric primitives that are not optimized for speed on the usual platforms (desktop computers, servers, microcontrollers, RFID tags...), but for their ability to be implemented using arithmetic circuits.Several primitives have already been proposed to satisfy this need. In order to enable an efficient arithmetization, they operate over large finite fields, and use round functions that can be modelled using low degree equations. The impact of these properties on their security remains to be completely assessed. In particular, algebraic attacks relying on polynomial root-finding become extremely relevant. Such attacks work by writing the cryptanalysis as systems of polynomial equations over the large field, and solving them with off-the-shelf tools (SageMath, NTL, Magma, . . . ).The need for further analysis of these new designs has been recently highlighted by the Ethereum Foundation, as it issued bounties for successful attacks against round-reduced versions of several of them.In this paper, we show that the security analysis performed by the designers (or challenge authors) of four such primitives is too optimistic, and that it is possible to improve algebraic attacks using insights gathered from a careful study of the round function.First, we show that univariate polynomial root-finding can be of great relevance n practice, as it allows us to solve many of the Ethereum Foundation’s challenges on Feistel–MiMC. Second, we introduce a trick to essentially shave off two full rounds at little to no cost for Substitution-Permutation Networks (SPN). This can be combined with univariate (resp. multivariate) root-finding, which allowed to solve some challenges for Poseidon (resp. Rescue–Prime). Finally, we also find an alternative way to set up a system of equations to attack Ciminion, leading to much faster attacks than expected by the designers.
最近先进的零知识协议,以及其他高级结构,如多方计算(MPC),强调了对一种新型对称原语的需求,这种原语不是针对通常平台(台式计算机、服务器、微控制器、RFID标签……)的速度进行优化,而是针对它们使用算术电路实现的能力进行优化。已经提出了几个原语来满足这一需求。为了实现有效的算法,它们在大的有限域上操作,并使用可以使用低次方程建模的圆形函数。这些财产对其安全的影响仍有待全面评估。特别是,依赖于多项式寻根的代数攻击变得非常相关。这种攻击的工作原理是将密码分析写成大域上的多项式方程系统,并使用现成的工具(SageMath, NTL, Magma,…)以太坊基金会最近强调了对这些新设计进行进一步分析的必要性,因为它对其中几个round-reduced版本的成功攻击颁发了赏金。在本文中,我们表明,由设计者(或挑战作者)对四个这样的原语进行的安全分析过于乐观,并且有可能使用从对round函数的仔细研究中收集的见解来改进代数攻击。首先,我们证明了单变量多项式寻根在实践中具有很大的相关性,因为它允许我们解决以太坊基金会在Feistel-MiMC上的许多挑战。其次,我们引入了一个技巧,可以在几乎没有成本的情况下为替换置换网络(Substitution-Permutation Networks, SPN)省去两个完整的回合。这可以与单变量(resp)相结合。多元)寻根,这可以解决波塞冬的一些挑战。抢救黄金)。最后,我们还找到了另一种方法来建立一个方程组来攻击《Ciminion》,从而导致比设计师预期的更快的攻击。
{"title":"Algebraic Attacks against Some Arithmetization-Oriented Primitives","authors":"Augustin Bariant, Clémence Bouvier, G. Leurent, Léo Perrin","doi":"10.46586/tosc.v2022.i3.73-101","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.73-101","url":null,"abstract":"Recent advanced Zero-Knowledge protocols, along with other high-level constructions such as Multi-Party Computations (MPC), have highlighted the need for a new type of symmetric primitives that are not optimized for speed on the usual platforms (desktop computers, servers, microcontrollers, RFID tags...), but for their ability to be implemented using arithmetic circuits.Several primitives have already been proposed to satisfy this need. In order to enable an efficient arithmetization, they operate over large finite fields, and use round functions that can be modelled using low degree equations. The impact of these properties on their security remains to be completely assessed. In particular, algebraic attacks relying on polynomial root-finding become extremely relevant. Such attacks work by writing the cryptanalysis as systems of polynomial equations over the large field, and solving them with off-the-shelf tools (SageMath, NTL, Magma, . . . ).The need for further analysis of these new designs has been recently highlighted by the Ethereum Foundation, as it issued bounties for successful attacks against round-reduced versions of several of them.In this paper, we show that the security analysis performed by the designers (or challenge authors) of four such primitives is too optimistic, and that it is possible to improve algebraic attacks using insights gathered from a careful study of the round function.First, we show that univariate polynomial root-finding can be of great relevance n practice, as it allows us to solve many of the Ethereum Foundation’s challenges on Feistel–MiMC. Second, we introduce a trick to essentially shave off two full rounds at little to no cost for Substitution-Permutation Networks (SPN). This can be combined with univariate (resp. multivariate) root-finding, which allowed to solve some challenges for Poseidon (resp. Rescue–Prime). Finally, we also find an alternative way to set up a system of equations to attack Ciminion, leading to much faster attacks than expected by the designers.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"183 1","pages":"73-101"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76133187","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Cryptanalysis of Rocca and Feasibility of Its Security Claim Rocca的密码分析及其安全主张的可行性
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-09-09 DOI: 10.46586/tosc.v2022.i3.123-151
Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Ferdinand Sibleyras, Yosuke Todo
Rocca is an authenticated encryption with associated data scheme for beyond 5G/6G systems. It was proposed at FSE 2022/ToSC 2021(2), and the designers make a security claim of achieving 256-bit security against key-recovery and distinguishing attacks, and 128-bit security against forgery attacks (the security claim regarding distinguishing attacks was subsequently weakened in the full version in ePrint 2022/116). A notable aspect of the claim is the gap between the privacy and authenticity security. In particular, the security claim regarding key-recovery attacks allows an attacker to obtain multiple forgeries through the decryption oracle. In this paper, we first present a full key-recovery attack on Rocca. The data complexity of our attack is 2128 and the time complexity is about 2128, where the attack makes use of the encryption and decryption oracles, and the success probability is almost 1. The attack recovers the entire 256-bit key in a single-key and nonce-respecting setting, breaking the 256-bit security claim against key-recovery attacks. We then extend the attack to various security models and discuss several countermeasures to see the feasibility of the security claim. Finally, we consider a theoretical question of whether achieving the security claim of Rocca is possible in the provable security paradigm. We present both negative and positive results to the question.
Rocca是一种具有相关数据方案的认证加密,适用于5G/6G以上系统。它是在FSE 2022/ToSC 2021(2)上提出的,设计人员提出了针对密钥恢复和区分攻击实现256位安全性的安全声明,以及针对伪造攻击实现128位安全性的安全声明(关于区分攻击的安全声明随后在ePrint 2022/116的完整版本中被削弱)。该声明的一个值得注意的方面是隐私和真实性安全之间的差距。特别是,关于密钥恢复攻击的安全性声明允许攻击者通过解密oracle获得多个伪造。在本文中,我们首先提出了一个针对Rocca的全密钥恢复攻击。我们的攻击数据复杂度为2128,时间复杂度约为2128,攻击利用了加解密预言机,成功概率几乎为1。这种攻击在一个单密钥和不尊重设置中恢复了整个256位密钥,打破了针对密钥恢复攻击的256位安全性声明。然后,我们将攻击扩展到各种安全模型,并讨论几种对策,以查看安全声明的可行性。最后,我们考虑了一个理论问题,即在可证明的安全范式中,是否有可能实现Rocca的安全主张。我们对这个问题提出了消极和积极的结果。
{"title":"Cryptanalysis of Rocca and Feasibility of Its Security Claim","authors":"Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Minematsu, Ferdinand Sibleyras, Yosuke Todo","doi":"10.46586/tosc.v2022.i3.123-151","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i3.123-151","url":null,"abstract":"Rocca is an authenticated encryption with associated data scheme for beyond 5G/6G systems. It was proposed at FSE 2022/ToSC 2021(2), and the designers make a security claim of achieving 256-bit security against key-recovery and distinguishing attacks, and 128-bit security against forgery attacks (the security claim regarding distinguishing attacks was subsequently weakened in the full version in ePrint 2022/116). A notable aspect of the claim is the gap between the privacy and authenticity security. In particular, the security claim regarding key-recovery attacks allows an attacker to obtain multiple forgeries through the decryption oracle. In this paper, we first present a full key-recovery attack on Rocca. The data complexity of our attack is 2128 and the time complexity is about 2128, where the attack makes use of the encryption and decryption oracles, and the success probability is almost 1. The attack recovers the entire 256-bit key in a single-key and nonce-respecting setting, breaking the 256-bit security claim against key-recovery attacks. We then extend the attack to various security models and discuss several countermeasures to see the feasibility of the security claim. Finally, we consider a theoretical question of whether achieving the security claim of Rocca is possible in the provable security paradigm. We present both negative and positive results to the question.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"30 1","pages":"123-151"},"PeriodicalIF":3.5,"publicationDate":"2022-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83725024","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
More Inputs Makes Difference: Implementations of Linear Layers Using Gates with More Than Two Inputs 更多的输入产生差异:使用两个以上输入的门实现线性层
IF 3.5 Q3 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2022-06-10 DOI: 10.46586/tosc.v2022.i2.351-378
Qun Liu, Weijia Wang, Ling Sun, Yanhong Fan, Lixuan Wu, Meiqin Wang
Lightweight cryptography ensures cryptography applications to devices with limited resources. Low-area implementations of linear layers usually play an essential role in lightweight cryptography. The previous works have provided plenty of methods to generate low-area implementations using 2-input xor gates for various linear layers. However, it is still challenging to search for smaller implementations using two or more inputs xor gates. This paper, inspired by Banik et al., proposes a novel approach to construct a quantity of lower area implementations with (n + 1)- input gates based on the given implementations with n-input gates. Based on the novel algorithm, we present the corresponding search algorithms for n = 2 and n = 3, which means that we can efficiently convert an implementation with 2-input xor gates and 3-input xor gates to lower-area implementations with 3-input xor gates and 4-input xor gates, respectively.We improve the previous implementations of linear layers for many block ciphers according to the area with these search algorithms. For example, we achieve a better implementation with 4-input xor gates for AES MixColumns, which only requires 243 GE in the STM 130 nm library, while the previous public result is 258.9 GE. Besides, we obtain better implementations for all 5500 lightweight matrices proposed by Li et al. at FSE 2019, and the area for them is decreased by about 21% on average.
轻量级加密确保加密应用程序能够在资源有限的设备上使用。线性层的低面积实现通常在轻量级加密中起着至关重要的作用。以前的工作已经提供了大量的方法来生成低面积实现使用双输入输出门为各种线性层。然而,寻找使用两个或更多输入或门的较小实现仍然具有挑战性。受Banik等人的启发,本文提出了一种基于给定的n个输入门的实现来构造大量具有(n + 1)个输入门的下域实现的新方法。基于该算法,我们提出了n = 2和n = 3的相应搜索算法,这意味着我们可以有效地将具有2输入异或门和3输入异或门的实现分别转换为具有3输入异或门和4输入异或门的低区域实现。我们利用这些搜索算法改进了许多分组密码的线性层的先前实现。例如,我们使用AES MixColumns的4输入异或门实现了更好的实现,在STM 130 nm库中只需要243 GE,而之前的公开结果是258.9 GE。此外,我们在FSE 2019上获得了Li等人提出的所有5500个轻量级矩阵的更好实现,它们的面积平均减少了约21%。
{"title":"More Inputs Makes Difference: Implementations of Linear Layers Using Gates with More Than Two Inputs","authors":"Qun Liu, Weijia Wang, Ling Sun, Yanhong Fan, Lixuan Wu, Meiqin Wang","doi":"10.46586/tosc.v2022.i2.351-378","DOIUrl":"https://doi.org/10.46586/tosc.v2022.i2.351-378","url":null,"abstract":"Lightweight cryptography ensures cryptography applications to devices with limited resources. Low-area implementations of linear layers usually play an essential role in lightweight cryptography. The previous works have provided plenty of methods to generate low-area implementations using 2-input xor gates for various linear layers. However, it is still challenging to search for smaller implementations using two or more inputs xor gates. This paper, inspired by Banik et al., proposes a novel approach to construct a quantity of lower area implementations with (n + 1)- input gates based on the given implementations with n-input gates. Based on the novel algorithm, we present the corresponding search algorithms for n = 2 and n = 3, which means that we can efficiently convert an implementation with 2-input xor gates and 3-input xor gates to lower-area implementations with 3-input xor gates and 4-input xor gates, respectively.We improve the previous implementations of linear layers for many block ciphers according to the area with these search algorithms. For example, we achieve a better implementation with 4-input xor gates for AES MixColumns, which only requires 243 GE in the STM 130 nm library, while the previous public result is 258.9 GE. Besides, we obtain better implementations for all 5500 lightweight matrices proposed by Li et al. at FSE 2019, and the area for them is decreased by about 21% on average.","PeriodicalId":37077,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"63 1","pages":"351-378"},"PeriodicalIF":3.5,"publicationDate":"2022-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91033573","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
期刊
IACR Transactions on Symmetric Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1