首页 > 最新文献

IACR Transactions on Symmetric Cryptology最新文献

英文 中文
Key Committing Attacks against AES-based AEAD Schemes 针对基于 AES 的 AEAD 方案的密钥提交攻击
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.135-157
Patrick Derbez, Pierre-Alain Fouque, Takanori Isobe, Mostafizar Rahman, André Schrottenloher
Recently, there has been a surge of interest in the security of authenticated encryption with associated data (AEAD) within the context of key commitment frameworks. Security within this framework ensures that a ciphertext chosen by an adversary does not decrypt to two different sets of key, nonce, and associated data. Despite this increasing interest, the security of several widely deployed AEAD schemes has not been thoroughly examined within this framework. In this work, we assess the key committing security of several AEAD schemes. First, the AEGIS family, which emerged as a winner in the Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR), and has been proposed to standardization at the IETF. A now outdated version of the draft standard suggested that AEGIS could qualify as a fully committing AEAD scheme; we prove that it is not the case by proposing a novel attack applicable to all variants, which has been experimentally verified. We also exhibit a key committing attack on Rocca-S. Our attacks are executed within the FROB game setting, which is known to be one of the most stringent key committing frameworks. This implies that they remain valid in other, more relaxed frameworks, such as CMT-1, CMT-4, and so forth. Finally, we show that applying the same attack techniques to Rocca and Tiaoxin-346 does not compromise their key-committing security. This observation provides valuable insights into the design of such secure round update functions for AES-based AEAD schemes.
最近,人们对密钥承诺框架内的关联数据认证加密(AEAD)的安全性兴趣大增。这种框架的安全性确保了对手选择的密文不会解密成两套不同的密钥、非密钥和关联数据。尽管人们对这一问题的兴趣与日俱增,但在这一框架内,对几种广泛部署的 AEAD 方案的安全性还没有进行深入研究。在这项工作中,我们评估了几种 AEAD 方案的密钥提交安全性。首先,AEGIS 系列在 "认证加密竞赛 "中脱颖而出:安全性、适用性和稳健性(CAESAR)竞赛中脱颖而出,并已提交 IETF 进行标准化。该标准草案的一个现已过时的版本认为,AEGIS 可以作为一种完全承诺的 AEAD 方案;我们提出了一种适用于所有变体的新型攻击,并已通过实验验证,从而证明事实并非如此。我们还展示了对 Rocca-S 的密钥提交攻击。我们的攻击是在 FROB 游戏设置中执行的,众所周知,FROB 是最严格的密钥提交框架之一。这意味着它们在其他更宽松的框架(如 CMT-1、CMT-4 等)中仍然有效。最后,我们证明了对 Rocca 和 Tiaoxin-346 应用相同的攻击技术不会损害它们的密钥提交安全性。这一发现为设计基于 AES 的 AEAD 方案的安全轮更新函数提供了宝贵的启示。
{"title":"Key Committing Attacks against AES-based AEAD Schemes","authors":"Patrick Derbez, Pierre-Alain Fouque, Takanori Isobe, Mostafizar Rahman, André Schrottenloher","doi":"10.46586/tosc.v2024.i1.135-157","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.135-157","url":null,"abstract":"Recently, there has been a surge of interest in the security of authenticated encryption with associated data (AEAD) within the context of key commitment frameworks. Security within this framework ensures that a ciphertext chosen by an adversary does not decrypt to two different sets of key, nonce, and associated data. Despite this increasing interest, the security of several widely deployed AEAD schemes has not been thoroughly examined within this framework. In this work, we assess the key committing security of several AEAD schemes. First, the AEGIS family, which emerged as a winner in the Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR), and has been proposed to standardization at the IETF. A now outdated version of the draft standard suggested that AEGIS could qualify as a fully committing AEAD scheme; we prove that it is not the case by proposing a novel attack applicable to all variants, which has been experimentally verified. We also exhibit a key committing attack on Rocca-S. Our attacks are executed within the FROB game setting, which is known to be one of the most stringent key committing frameworks. This implies that they remain valid in other, more relaxed frameworks, such as CMT-1, CMT-4, and so forth. Finally, we show that applying the same attack techniques to Rocca and Tiaoxin-346 does not compromise their key-committing security. This observation provides valuable insights into the design of such secure round update functions for AES-based AEAD schemes.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"123 14","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140088942","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Tightening Leakage Resilience of the Suffix Keyed Sponge 后缀键控海绵的拧紧抗渗漏性
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.459-496
Henk Berendsen, Bart Mennink
Lightweight cryptographic constructions are often optimized on multiple aspects that put the security bounds to the limit. In this respect, it is important to obtain security bounds that are tight and give an accurate and exact indication of the generic security. However, whereas for black-box security bounds it has become common practice to argue tightness of security bounds, for leakage resilience security bounds this is not the case. This is unfortunate, as for leakage resilience results, tightness is even more important as there is already a lossiness incurred in capturing the actual leakage by a theoretical model in the first place.In this work, we consider the SuKS (Suffix Keyed Sponge) PRF construction and investigate tightness of the leakage resilience bound of Dobraunig and Mennink (ToSC 2019). We observe that, although their black-box security result is tight, their leakage resilience bound is not tight in their bounded leakage term λ. We observe that this is caused by the fact that parts of the security bound contain a term covering multicollisions and a term covering leakage, but an adversary is unable to combine both. We next consider improved security of the SuKS for two types of leakage: fixed position leakage, where the adversary directly learns the value of λ bits of a secret state, and Hamming weight leakage, where the Hamming weight of a fixed part of the state is leaked. For fixed position leakage, a very generous form of bounded leakage, we improve the original bound by making wise use of the multicollision limit function of Daemen et al. (ASIACRYPT 2017). For the more realistic setting of Hamming weight leakage, we structurally revisit the multicollision limit function analysis by including Hamming weight in the computation, a problem that is difficult on its own due to the non-uniform character of this type of leakage. In both cases, we improve and tighten the leakage resilience bound of Dobraunig and Mennink. The improved bound for the SuKS has immediate consequences for the leakage resilience of the NIST lightweight cryptography competition finalist ISAP v2, an authenticated encryption scheme that uses the SuKS internally.
轻量级密码构造通常在多个方面进行优化,这使得安全边界达到极限。因此,获得严密的安全边界并准确无误地说明通用安全性非常重要。然而,对于黑盒安全边界,争论安全边界的严密性已成为一种惯例,而对于泄漏弹性安全边界,情况却并非如此。这是令人遗憾的,因为对于泄漏弹性结果来说,严密性更为重要,因为首先通过理论模型捕捉实际泄漏已经产生了损失。在这项工作中,我们考虑了 SuKS(Suffix Keyed Sponge)PRF 结构,并研究了 Dobraunig 和 Mennink(ToSC 2019)的泄漏弹性边界的严密性。我们观察到,虽然他们的黑盒安全性结果是严密的,但他们的泄漏弹性约束在其有界泄漏项 λ 中并不严密。我们观察到,造成这种情况的原因是安全约束的部分内容包含一个涵盖多重碰撞的项和一个涵盖泄漏的项,但对手无法将两者结合起来。接下来,我们考虑了 SuKS 在两种泄漏情况下的安全性改进:固定位置泄漏,即对手直接得知秘密状态中 λ 比特的值,以及汉明权重泄漏,即状态固定部分的汉明权重被泄漏。对于固定位置泄漏这种非常宽松的有界泄漏形式,我们通过明智地利用 Daemen 等人(ASIACRYPT 2017)的多重碰撞限制函数,改进了原始界值。对于更现实的汉明权重泄漏设置,我们通过在计算中加入汉明权重,从结构上重新审视了多重碰撞极限函数分析,由于这种类型泄漏的非均匀性,这个问题本身就很困难。在这两种情况下,我们都改进并收紧了 Dobraunig 和 Mennink 的泄漏弹性边界。改进后的 SuKS 界值对 NIST 轻量级密码学竞赛入围作品 ISAP v2(一种内部使用 SuKS 的验证加密算法)的抗泄漏能力有直接影响。
{"title":"Tightening Leakage Resilience of the Suffix Keyed Sponge","authors":"Henk Berendsen, Bart Mennink","doi":"10.46586/tosc.v2024.i1.459-496","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.459-496","url":null,"abstract":"Lightweight cryptographic constructions are often optimized on multiple aspects that put the security bounds to the limit. In this respect, it is important to obtain security bounds that are tight and give an accurate and exact indication of the generic security. However, whereas for black-box security bounds it has become common practice to argue tightness of security bounds, for leakage resilience security bounds this is not the case. This is unfortunate, as for leakage resilience results, tightness is even more important as there is already a lossiness incurred in capturing the actual leakage by a theoretical model in the first place.In this work, we consider the SuKS (Suffix Keyed Sponge) PRF construction and investigate tightness of the leakage resilience bound of Dobraunig and Mennink (ToSC 2019). We observe that, although their black-box security result is tight, their leakage resilience bound is not tight in their bounded leakage term λ. We observe that this is caused by the fact that parts of the security bound contain a term covering multicollisions and a term covering leakage, but an adversary is unable to combine both. We next consider improved security of the SuKS for two types of leakage: fixed position leakage, where the adversary directly learns the value of λ bits of a secret state, and Hamming weight leakage, where the Hamming weight of a fixed part of the state is leaked. For fixed position leakage, a very generous form of bounded leakage, we improve the original bound by making wise use of the multicollision limit function of Daemen et al. (ASIACRYPT 2017). For the more realistic setting of Hamming weight leakage, we structurally revisit the multicollision limit function analysis by including Hamming weight in the computation, a problem that is difficult on its own due to the non-uniform character of this type of leakage. In both cases, we improve and tighten the leakage resilience bound of Dobraunig and Mennink. The improved bound for the SuKS has immediate consequences for the leakage resilience of the NIST lightweight cryptography competition finalist ISAP v2, an authenticated encryption scheme that uses the SuKS internally.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"13 3","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140084063","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Search for Integral, Impossible Differential and Zero-Correlation Attacks 改进对积分、不可能微分和零相关攻击的搜索
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.234-325
Hosein Hadipour, Simon Gerhalter, S. Sadeghi, Maria Eichlseder
Integral, impossible-differential (ID), and zero-correlation (ZC) attacks are three of the most important attacks on block ciphers. However, manually finding these attacks can be a daunting task, which is why automated methods are becoming increasingly important. Most automatic tools regarding integral, ZC, and ID attacks have focused only on finding distinguishers rather than complete attacks. At EUROCRYPT 2023, Hadipour et al. proposed a generic and efficient constraint programming (CP) model based on satisfiability for finding ID, ZC, and integral distinguishers. This new model can be extended to a unified CP model for finding full key recovery attacks. However, it has limitations, including determining the contradiction location beforehand and a cell-wise model unsuitable for weakly aligned ciphers like Ascon and PRESENT. They also deferred developing a CP model for the partial-sum technique in key recovery as future work.In this paper, we enhance Hadipour et al.’s method in several ways. First, we remove the limitation of determining the contradiction location in advance. Second, we show how to extend the distinguisher model to a bit-wise model, considering the internal structure of S-boxes and keeping the model based on satisfiability. Third, we introduce a CP model for the partial-sum technique for the first time. To show the usefulness and versatility of our approach, we apply it to various designs, from strongly aligned ones like ForkSKINNY and QARMAv2 to weakly aligned ones such as Ascon and PRESENT, yielding significantly improved results. To mention a few of our results, we improve the integral distinguisher of QARMAv2-128 (resp. QARMAv2-64) by 7 (resp. 5) rounds, and the integral distinguisher of ForkSKINNY by 1 round, only thanks to our cell-wise distinguisher modelings. By using our new bit-wise modeling, our tool can find a group of 2155 5-round ID and ZC distinguishers for Ascon in only one run, taking a few minutes on a regular laptop. The new CP model for the partial-sum technique enhances integral attacks on all SKINNY variants, notably improving the best attack on SKINNY-n-n in the single-key setting by 1 round. We also enhance ID attacks on ForkSKINNY and provide the first analysis of this cipher in a limited reduced-round setting. Our methods are generic and applicable to other block ciphers.
积分攻击、不可能差分(ID)攻击和零相关(ZC)攻击是对块密码最重要的三种攻击。然而,手动查找这些攻击是一项艰巨的任务,因此自动方法变得越来越重要。大多数有关积分、ZC 和 ID 攻击的自动工具都只专注于寻找区分器,而不是完整的攻击。在 EUROCRYPT 2023 大会上,Hadipour 等人提出了一种基于可满足性的通用高效约束编程(CP)模型,用于寻找 ID、ZC 和积分区分器。这种新模型可扩展为统一的 CP 模型,用于寻找全密钥恢复攻击。然而,它也有局限性,包括事先确定矛盾位置,以及不适合 Ascon 和 PRESENT 等弱对齐密码的单元模型。在本文中,我们从几个方面改进了 Hadipour 等人的方法。首先,我们消除了提前确定矛盾位置的限制。其次,我们展示了如何将区分模型扩展到比特-明智模型,同时考虑到 S 盒的内部结构并保留基于可满足性的模型。第三,我们首次引入了部分求和技术的 CP 模型。为了证明我们的方法的实用性和通用性,我们将其应用于各种设计,从 ForkSKINNY 和 QARMAv2 等强对齐设计到 Ascon 和 PRESENT 等弱对齐设计,结果都有显著改善。仅举几例,QARMAv2-128(QARMAv2-64)的积分区分度提高了 7 轮(分别为 5 轮),ForkSKINNY 的积分区分度提高了 1 轮,这都要归功于我们的单元区分度建模。通过使用新的比特化建模,我们的工具只需运行一次,就能为 Ascon 找到一组 2155 个 5 轮 ID 和 ZC 区分器,在普通笔记本电脑上只需几分钟。部分求和技术的新 CP 模型增强了对所有 SKINNY 变体的积分攻击,尤其是在单密钥设置下,对 SKINNY-n-n 的最佳攻击提高了一轮。我们还增强了对 ForkSKINNY 的积分攻击,并首次分析了这种密码在有限的减少回合设置下的攻击。我们的方法是通用的,适用于其他块密码。
{"title":"Improved Search for Integral, Impossible Differential and Zero-Correlation Attacks","authors":"Hosein Hadipour, Simon Gerhalter, S. Sadeghi, Maria Eichlseder","doi":"10.46586/tosc.v2024.i1.234-325","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.234-325","url":null,"abstract":"Integral, impossible-differential (ID), and zero-correlation (ZC) attacks are three of the most important attacks on block ciphers. However, manually finding these attacks can be a daunting task, which is why automated methods are becoming increasingly important. Most automatic tools regarding integral, ZC, and ID attacks have focused only on finding distinguishers rather than complete attacks. At EUROCRYPT 2023, Hadipour et al. proposed a generic and efficient constraint programming (CP) model based on satisfiability for finding ID, ZC, and integral distinguishers. This new model can be extended to a unified CP model for finding full key recovery attacks. However, it has limitations, including determining the contradiction location beforehand and a cell-wise model unsuitable for weakly aligned ciphers like Ascon and PRESENT. They also deferred developing a CP model for the partial-sum technique in key recovery as future work.In this paper, we enhance Hadipour et al.’s method in several ways. First, we remove the limitation of determining the contradiction location in advance. Second, we show how to extend the distinguisher model to a bit-wise model, considering the internal structure of S-boxes and keeping the model based on satisfiability. Third, we introduce a CP model for the partial-sum technique for the first time. To show the usefulness and versatility of our approach, we apply it to various designs, from strongly aligned ones like ForkSKINNY and QARMAv2 to weakly aligned ones such as Ascon and PRESENT, yielding significantly improved results. To mention a few of our results, we improve the integral distinguisher of QARMAv2-128 (resp. QARMAv2-64) by 7 (resp. 5) rounds, and the integral distinguisher of ForkSKINNY by 1 round, only thanks to our cell-wise distinguisher modelings. By using our new bit-wise modeling, our tool can find a group of 2155 5-round ID and ZC distinguishers for Ascon in only one run, taking a few minutes on a regular laptop. The new CP model for the partial-sum technique enhances integral attacks on all SKINNY variants, notably improving the best attack on SKINNY-n-n in the single-key setting by 1 round. We also enhance ID attacks on ForkSKINNY and provide the first analysis of this cipher in a limited reduced-round setting. Our methods are generic and applicable to other block ciphers.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"93 25","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140086556","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Permutation-Based Hashing Beyond the Birthday Bound 超越生日界限的基于置换的散列算法
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.71-113
Charlotte Lefèvre, Bart Mennink
It is known that the sponge construction is tightly indifferentiable from a random oracle up to around 2c/2 queries, where c is the capacity. In particular, it cannot provide generic security better than half of the underlying permutation size. In this paper, we aim to achieve hash function security beating this barrier. We present a hashing mode based on two b-bit permutations named the double sponge. The double sponge can be seen as the sponge embedded within the double block length hashing paradigm, making two permutation calls in parallel interleaved with an efficient mixing function. Similarly to the sponge, the permutation size is split as b = r+c, and the underlying compression function absorbs r bits at a time. We prove that the double sponge is indifferentiable from a random oracle up to around 22c/3 queries. This means that the double sponge achieves security beyond the birthday bound in the capacity. In addition, if c > 3b/4, the double sponge beats the birthday bound in the primitive size, to our knowledge being the first hashing mode based on a permutation that accomplices this feature.
众所周知,海绵结构在大约 2c/2 次查询(c 为容量)之前与随机oracle 紧密无关。特别是,它无法提供优于底层排列大小一半的通用安全性。在本文中,我们的目标是实现哈希函数的安全性,打破这一障碍。我们提出了一种基于两个 b 位排列的散列模式,命名为双海绵。双海绵散列模式可以看作是双块长度散列模式中的海绵散列,它利用高效的混合函数交错并行调用两次置换。与海绵类似,置换大小被分割为 b = r+c,底层压缩函数每次吸收 r 比特。我们证明,在大约 22c/3 查询量的情况下,双海绵与随机神谕是无关的。这意味着双海绵的安全性超过了容量的生日界限。此外,如果 c > 3b/4,双海绵在基元大小上也超过了生日界限,据我们所知,这是第一个基于排列组合的散列模式。
{"title":"Permutation-Based Hashing Beyond the Birthday Bound","authors":"Charlotte Lefèvre, Bart Mennink","doi":"10.46586/tosc.v2024.i1.71-113","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.71-113","url":null,"abstract":"It is known that the sponge construction is tightly indifferentiable from a random oracle up to around 2c/2 queries, where c is the capacity. In particular, it cannot provide generic security better than half of the underlying permutation size. In this paper, we aim to achieve hash function security beating this barrier. We present a hashing mode based on two b-bit permutations named the double sponge. The double sponge can be seen as the sponge embedded within the double block length hashing paradigm, making two permutation calls in parallel interleaved with an efficient mixing function. Similarly to the sponge, the permutation size is split as b = r+c, and the underlying compression function absorbs r bits at a time. We prove that the double sponge is indifferentiable from a random oracle up to around 22c/3 queries. This means that the double sponge achieves security beyond the birthday bound in the capacity. In addition, if c > 3b/4, the double sponge beats the birthday bound in the primitive size, to our knowledge being the first hashing mode based on a permutation that accomplices this feature.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"67 5","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140087185","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
XDRBG: A Proposed Deterministic Random Bit Generator Based on Any XOF XDRBG:基于任意 XOF 的拟议确定性随机比特生成器
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.5-34
John Kelsey, Stefan Lucks, Stephan Müller
A deterministic random bit generator (DRBG) generates pseudorandom bits from an unpredictable seed, i.e., a seed drawn from any random source with sufficient entropy. The current paper formalizes a security notion for a DRBG, in which an attacker may make any legal sequence of requests to the DRBG and sometimes compromise the DRBG state, but should still not be able to distingush DRBG outputs from ideal random bits. The paper proposes XDRBG, a new DRBG based on any eXtendable Output Function (XOF) and proves the security of the XDRBG in the ideal-XOF model. The proven bounds are tight, as demonstrated by matching attacks. The paper also discusses the security of XDRBG against quantum attackers. Finally, the paper proposes concrete instantiations of XDRBG, employing either the SHAKE128 or the SHAKE256 XDRBG. Alternative instantiations suitable for lightweight applications can be based on ASCON.
确定性随机比特发生器(DRBG)从不可预测的种子(即从任何具有足够熵的随机源中抽取的种子)生成伪随机比特。本文正式提出了 DRBG 的安全概念,即攻击者可以向 DRBG 提出任何合法的请求序列,有时还可以破坏 DRBG 的状态,但仍然无法将 DRBG 的输出与理想随机比特区分开来。本文提出了基于任意可扩展输出函数(XOF)的新型 DRBG--XDRBG,并证明了 XDRBG 在理想 XOF 模型中的安全性。通过匹配攻击证明了所证明的边界是紧密的。论文还讨论了 XDRBG 对抗量子攻击者的安全性。最后,论文提出了 XDRBG 的具体实例,采用 SHAKE128 或 SHAKE256 XDRBG。适用于轻量级应用的其他实例可以基于 ASCON。
{"title":"XDRBG: A Proposed Deterministic Random Bit Generator Based on Any XOF","authors":"John Kelsey, Stefan Lucks, Stephan Müller","doi":"10.46586/tosc.v2024.i1.5-34","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.5-34","url":null,"abstract":"A deterministic random bit generator (DRBG) generates pseudorandom bits from an unpredictable seed, i.e., a seed drawn from any random source with sufficient entropy. The current paper formalizes a security notion for a DRBG, in which an attacker may make any legal sequence of requests to the DRBG and sometimes compromise the DRBG state, but should still not be able to distingush DRBG outputs from ideal random bits. The paper proposes XDRBG, a new DRBG based on any eXtendable Output Function (XOF) and proves the security of the XDRBG in the ideal-XOF model. The proven bounds are tight, as demonstrated by matching attacks. The paper also discusses the security of XDRBG against quantum attackers. Finally, the paper proposes concrete instantiations of XDRBG, employing either the SHAKE128 or the SHAKE256 XDRBG. Alternative instantiations suitable for lightweight applications can be based on ASCON.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":" 8","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140091485","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Finding Impossible Differentials in ARX Ciphers under Weak Keys 寻找弱密钥下 ARX 密码中的不可能差分
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.326-356
Qing Ling, Tingting Cui, Hongtao Hu, Sijia Gong, Zijun He, Jiali Huang, Jia Xiao
Impossible differential cryptanalysis is very important in the field of symmetric ciphers. Currently, there are many automatic search approaches to find impossible differentials. However, these methods have two underlying assumptions: Markov cipher assumption and key independence assumption. Actually, these two assumptions are not true in ARX ciphers, especially lightweight ones. In this paper, we study the impossible differentials in ARX cipher under weak keys for the first time. Firstly, we propose several accurate difference propagation properties on consecutive two and three modular additions. Then, these properties are applied to four typical local constructions composed of two consecutive modular additions, two modular additions with a rotation operation, xoring secret key or constant in the middle, to find impossible differentials under weak keys or special constants. What’s more, we propose a more accurate difference propagation property on three consecutive modular additions. It can be used to find impossible differentials on more complex local constructions under weak keys or special constants. In practical ciphers, these impossible differentials on local constructions can be used to find contradictions. Lastly, combining our new findings with traditional automatic search methods for impossible differentials, we propose a framework to find impossible differentials in ARX ciphers under weak keys. As applications, we apply the framework to SPECK-32/64, LEA and CHAM-64/128. As a result, we find two 8-round impossible differentials for SPECK-32/64 under 260 weak keys, and one 11-round impossible differential for LEA under 2k−1 weak keys, where k is the key size. These impossible differentials can start from any round. Furthermore, we find two 22-round impossible differentials for CHAM-64/128 under 2127 weak keys starting from certain rounds. As far as we know, all these impossible differentials are longer than previous ones.
不可能差分密码分析在对称密码领域非常重要。目前,有许多自动搜索方法可以找到不可能差分。然而,这些方法有两个基本假设:马尔可夫密码假设和密钥独立性假设。实际上,这两个假设在 ARX 密码中并不成立,尤其是轻量级密码。本文首次研究了弱密钥下 ARX 密码中的不可能差分。首先,我们提出了几个关于连续二和三模块加法的精确差分传播特性。然后,将这些性质应用于由两个连续的模块加法、带有旋转操作的两个模块加法、Xoring 密钥或中间常数组成的四种典型局部结构,从而发现弱密钥或特殊常数下的不可能差分。此外,我们还提出了一种更精确的关于三个连续模块加法的差分传播特性。在弱密钥或特殊常量下,它可以用来找到更复杂的局部结构的不可能差分。在实际密码中,这些局部构造上的不可能差分可以用来发现矛盾。最后,结合我们的新发现和传统的不可能差分自动搜索方法,我们提出了一个在弱密钥下查找 ARX 密码中不可能差分的框架。作为应用,我们将该框架应用于 SPECK-32/64、LEA 和 CHAM-64/128。结果,我们发现 SPECK-32/64 在 260 个弱密钥下有两个 8 轮不可能差分,LEA 在 2k-1 个弱密钥下有一个 11 轮不可能差分,其中 k 是密钥大小。这些不可能差分可以从任何一轮开始。此外,我们还发现了 CHAM-64/128 在 2127 个弱密钥条件下的两个 22 轮不可能差分,它们都是从某些轮次开始的。据我们所知,所有这些不可能差分都比之前的差分更长。
{"title":"Finding Impossible Differentials in ARX Ciphers under Weak Keys","authors":"Qing Ling, Tingting Cui, Hongtao Hu, Sijia Gong, Zijun He, Jiali Huang, Jia Xiao","doi":"10.46586/tosc.v2024.i1.326-356","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.326-356","url":null,"abstract":"Impossible differential cryptanalysis is very important in the field of symmetric ciphers. Currently, there are many automatic search approaches to find impossible differentials. However, these methods have two underlying assumptions: Markov cipher assumption and key independence assumption. Actually, these two assumptions are not true in ARX ciphers, especially lightweight ones. In this paper, we study the impossible differentials in ARX cipher under weak keys for the first time. Firstly, we propose several accurate difference propagation properties on consecutive two and three modular additions. Then, these properties are applied to four typical local constructions composed of two consecutive modular additions, two modular additions with a rotation operation, xoring secret key or constant in the middle, to find impossible differentials under weak keys or special constants. What’s more, we propose a more accurate difference propagation property on three consecutive modular additions. It can be used to find impossible differentials on more complex local constructions under weak keys or special constants. In practical ciphers, these impossible differentials on local constructions can be used to find contradictions. Lastly, combining our new findings with traditional automatic search methods for impossible differentials, we propose a framework to find impossible differentials in ARX ciphers under weak keys. As applications, we apply the framework to SPECK-32/64, LEA and CHAM-64/128. As a result, we find two 8-round impossible differentials for SPECK-32/64 under 260 weak keys, and one 11-round impossible differential for LEA under 2k−1 weak keys, where k is the key size. These impossible differentials can start from any round. Furthermore, we find two 22-round impossible differentials for CHAM-64/128 under 2127 weak keys starting from certain rounds. As far as we know, all these impossible differentials are longer than previous ones.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"88 21","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140086770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing 改进对类似 AES 算法的中间人诺斯特拉达穆斯攻击
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.158-187
Xiaoyang Dong, Jian Guo, Shun Li, Phuong Pham, Tianyu Zhang
The Nostradamus attack was originally proposed as a security vulnerability for a hash function by Kelsey and Kohno at EUROCRYPT 2006. It requires the attacker to commit to a hash value y of an iterated hash function H. Subsequently, upon being provided with a message prefix P, the adversary’s task is to identify a suffix S such that H(P∥S) equals y. Kelsey and Kohno demonstrated a herding attack requiring O(√n · 22n/3) evaluations of the compression function of H, where n represents the output and state size of the hash, placing this attack between preimage attacks and collision searches in terms of complexity. At ASIACRYPT 2022, Benedikt et al. transform Kelsey and Kohno’s attack into a quantum variant, decreasing the time complexity from O(√n · 22n/3) to O( 3√n · 23n/7). At ToSC 2023, Zhang et al. proposed the first dedicated Nostradamus attack on AES-like hashing in both classical and quantum settings. In this paper, we have made revisions to the multi-target technique incorporated into the meet-in-the-middle automatic search framework. This modification leads to a decrease in time complexity during the online linking phase, effectively reducing the overall attack time complexity in both classical and quantum scenarios. Specifically, we can achieve more rounds in the classical setting and reduce the time complexity for the same round in the quantum setting.
诺斯特拉达穆斯攻击最初是由 Kelsey 和 Kohno 在 2006 年欧洲密码技术大会上作为散列函数的安全漏洞提出的。Kelsey 和 Kohno 展示了一种放牧攻击,需要对 H 的压缩函数进行 O(√n - 22n/3) 次评估,其中 n 代表哈希函数的输出和状态大小,就复杂性而言,这种攻击介于预映像攻击和碰撞搜索之间。在 ASIACRYPT 2022 上,Benedikt 等人将 Kelsey 和 Kohno 的攻击转化为量子变体,将时间复杂度从 O(√n - 22n/3) 降低到 O( 3√n - 23n/7)。在 ToSC 2023 大会上,Zhang 等人首次提出了在经典和量子环境下对类似 AES 哈希算法的 Nostradamus 专门攻击。在本文中,我们对中间相遇自动搜索框架中的多目标技术进行了修改。这一修改降低了在线链接阶段的时间复杂度,有效减少了经典和量子场景下的整体攻击时间复杂度。具体来说,我们可以在经典场景中实现更多轮攻击,并在量子场景中降低同一轮攻击的时间复杂度。
{"title":"Improved Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing","authors":"Xiaoyang Dong, Jian Guo, Shun Li, Phuong Pham, Tianyu Zhang","doi":"10.46586/tosc.v2024.i1.158-187","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.158-187","url":null,"abstract":"The Nostradamus attack was originally proposed as a security vulnerability for a hash function by Kelsey and Kohno at EUROCRYPT 2006. It requires the attacker to commit to a hash value y of an iterated hash function H. Subsequently, upon being provided with a message prefix P, the adversary’s task is to identify a suffix S such that H(P∥S) equals y. Kelsey and Kohno demonstrated a herding attack requiring O(√n · 22n/3) evaluations of the compression function of H, where n represents the output and state size of the hash, placing this attack between preimage attacks and collision searches in terms of complexity. At ASIACRYPT 2022, Benedikt et al. transform Kelsey and Kohno’s attack into a quantum variant, decreasing the time complexity from O(√n · 22n/3) to O( 3√n · 23n/7). At ToSC 2023, Zhang et al. proposed the first dedicated Nostradamus attack on AES-like hashing in both classical and quantum settings. In this paper, we have made revisions to the multi-target technique incorporated into the meet-in-the-middle automatic search framework. This modification leads to a decrease in time complexity during the online linking phase, effectively reducing the overall attack time complexity in both classical and quantum scenarios. Specifically, we can achieve more rounds in the classical setting and reduce the time complexity for the same round in the quantum setting.","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"18 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140083570","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Preface to Volume 2024, Issue 1 第 2024 卷第 1 期序言
Pub Date : 2024-03-01 DOI: 10.46586/tosc.v2024.i1.1-4
Christina Boura, Kazuhiko Minematsu
IACR Transactions on Symmetric Cryptology (ToSC) is a forum for original results in all areas of symmetric cryptography, including the design and analysis of block ciphers, stream ciphers, encryption schemes, hash functions, message authentication codes, (cryptographic) permutations, authenticated encryption schemes, cryptanalysis and evaluation tools
IACR 对称密码学论文集 (ToSC) 是对称密码学所有领域原创成果的论坛,包括块密码、流密码、加密方案、散列函数、消息认证码、(密码)排列、认证加密方案、密码分析和评估工具的设计和分析。
{"title":"Preface to Volume 2024, Issue 1","authors":"Christina Boura, Kazuhiko Minematsu","doi":"10.46586/tosc.v2024.i1.1-4","DOIUrl":"https://doi.org/10.46586/tosc.v2024.i1.1-4","url":null,"abstract":"IACR Transactions on Symmetric Cryptology (ToSC) is a forum for original results in all areas of symmetric cryptography, including the design and analysis of block ciphers, stream ciphers, encryption schemes, hash functions, message authentication codes, (cryptographic) permutations, authenticated encryption schemes, cryptanalysis and evaluation tools","PeriodicalId":502677,"journal":{"name":"IACR Transactions on Symmetric Cryptology","volume":"119 4","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140088341","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Transactions on Symmetric Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1