勒让德PRF(多)密钥攻击和预处理的力量

Alexander May, Floyd Zweydinger
{"title":"勒让德PRF(多)密钥攻击和预处理的力量","authors":"Alexander May, Floyd Zweydinger","doi":"10.1109/CSF54842.2022.9919640","DOIUrl":null,"url":null,"abstract":"Due to its amazing speed and multiplicative properties the Legendre PRF recently finds widespread applications e.g. in Ethereum 2.0, multiparty computation and in the quantum-secure signature proposal LegRoast. However, its security is not yet extensively studied. The Legendre PRF computes for a key <tex>$k$</tex> on input <tex>$x$</tex> the Legendre symbol <tex>$L_{k}(x)=(\\frac{x+k}{p})$</tex> in some finite field <tex>$\\mathbb{F}_{p}$</tex>. As standard notion, PRF security is analysed by giving an attacker oracle access to <tex>$L_{k}(\\cdot)$</tex>. Khovratovich's collision-based algorithm recovers <tex>$k$</tex> using <tex>$L_{k}(\\cdot)$</tex> in time <tex>$\\sqrt{p}$</tex> with constant memory. It is a major open problem whether this birthday-bound complexity can be beaten. We show a somewhat surprising wide-ranging analogy between the discrete logarithm problem and Legendre symbol computations. This analogy allows us to adapt various algorithmic ideas from the discrete logarithm setting. More precisely, we present a small memory multiple-key attack on <tex>$m$</tex> Legendre keys <tex>$k_{1}, \\ldots, k_{m}$</tex> in time <tex>$\\sqrt{mp}$</tex>, i.e. with amortized cost <tex>$\\sqrt{p/m}$</tex> per key. This multiple-key attack might be of interest in the Ethereum context, since recovering many keys simultaneously maximizes an attacker's profit. Moreover, we show that the Legendre PRF admits precomputation attacks, where the precomputation depends on the public <tex>$p$</tex> only - and not on a key <tex>$k$</tex>. Namely, an attacker may compute e.g. in precomputation time <tex>$p^{\\frac{2}{3}}$</tex> a hint of size <tex>$p^{\\frac{1}{3}}$</tex>. On receiving access to <tex>$L_{k}(\\cdot)$</tex> in an online phase, the attacker then uses the hint to recover the desired key <tex>$k$</tex> in time only <tex>$p^{\\frac{1}{3}}$</tex>. Thus, the attacker's online complexity again beats the birthday-bound. In addition, our precomputation attack can also be combined with our multiple-key attack. We explicitly give various tradeoffs between precomputation and online phase. E.g. for attacking <tex>$m$</tex> keys one may spend time <tex>$mp^{\\frac{2}{3}}$</tex> in the precomputation phase for constructing a hint of size <tex>$m^{2}p^{\\frac{1}{3}}$</tex>. In an online phase, one then finds all <tex>$m$</tex> keys in total time only <tex>$p^{\\frac{1}{3}}$</tex>. Precomputation attacks might again be interesting in the Ethereum 2.0 context, where keys are frequently changed such that a heavy key-independent precomputation pays off.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":"{\"title\":\"Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing\",\"authors\":\"Alexander May, Floyd Zweydinger\",\"doi\":\"10.1109/CSF54842.2022.9919640\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Due to its amazing speed and multiplicative properties the Legendre PRF recently finds widespread applications e.g. in Ethereum 2.0, multiparty computation and in the quantum-secure signature proposal LegRoast. However, its security is not yet extensively studied. The Legendre PRF computes for a key <tex>$k$</tex> on input <tex>$x$</tex> the Legendre symbol <tex>$L_{k}(x)=(\\\\frac{x+k}{p})$</tex> in some finite field <tex>$\\\\mathbb{F}_{p}$</tex>. As standard notion, PRF security is analysed by giving an attacker oracle access to <tex>$L_{k}(\\\\cdot)$</tex>. Khovratovich's collision-based algorithm recovers <tex>$k$</tex> using <tex>$L_{k}(\\\\cdot)$</tex> in time <tex>$\\\\sqrt{p}$</tex> with constant memory. It is a major open problem whether this birthday-bound complexity can be beaten. We show a somewhat surprising wide-ranging analogy between the discrete logarithm problem and Legendre symbol computations. This analogy allows us to adapt various algorithmic ideas from the discrete logarithm setting. More precisely, we present a small memory multiple-key attack on <tex>$m$</tex> Legendre keys <tex>$k_{1}, \\\\ldots, k_{m}$</tex> in time <tex>$\\\\sqrt{mp}$</tex>, i.e. with amortized cost <tex>$\\\\sqrt{p/m}$</tex> per key. This multiple-key attack might be of interest in the Ethereum context, since recovering many keys simultaneously maximizes an attacker's profit. Moreover, we show that the Legendre PRF admits precomputation attacks, where the precomputation depends on the public <tex>$p$</tex> only - and not on a key <tex>$k$</tex>. Namely, an attacker may compute e.g. in precomputation time <tex>$p^{\\\\frac{2}{3}}$</tex> a hint of size <tex>$p^{\\\\frac{1}{3}}$</tex>. On receiving access to <tex>$L_{k}(\\\\cdot)$</tex> in an online phase, the attacker then uses the hint to recover the desired key <tex>$k$</tex> in time only <tex>$p^{\\\\frac{1}{3}}$</tex>. Thus, the attacker's online complexity again beats the birthday-bound. In addition, our precomputation attack can also be combined with our multiple-key attack. We explicitly give various tradeoffs between precomputation and online phase. E.g. for attacking <tex>$m$</tex> keys one may spend time <tex>$mp^{\\\\frac{2}{3}}$</tex> in the precomputation phase for constructing a hint of size <tex>$m^{2}p^{\\\\frac{1}{3}}$</tex>. In an online phase, one then finds all <tex>$m$</tex> keys in total time only <tex>$p^{\\\\frac{1}{3}}$</tex>. Precomputation attacks might again be interesting in the Ethereum 2.0 context, where keys are frequently changed such that a heavy key-independent precomputation pays off.\",\"PeriodicalId\":412553,\"journal\":{\"name\":\"2022 IEEE 35th Computer Security Foundations Symposium (CSF)\",\"volume\":\"14 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2022-08-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"3\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2022 IEEE 35th Computer Security Foundations Symposium (CSF)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/CSF54842.2022.9919640\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/CSF54842.2022.9919640","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 3

摘要

由于其惊人的速度和乘法特性,Legendre PRF最近在以太坊2.0、多方计算和量子安全签名提案LegRoast中得到了广泛的应用。然而,其安全性尚未得到广泛研究。Legendre PRF计算一个键$k$在输入$x$的Legendre符号$L_{k}(x)=(\frac{x+k}{p})$在一些有限域$\mathbb{F}_{p}$。作为标准概念,通过给予攻击者对$L_{k}(\cdot)$的oracle访问来分析PRF安全性。Khovratovich的基于碰撞的算法使用$L_{k}(\cdot)$在时间$\sqrt{p}$中恢复$k$,具有恒定的内存。能否克服这种受生日限制的复杂性是一个悬而未决的重大问题。我们展示了离散对数问题和勒让德符号计算之间令人惊讶的广泛类比。这个类比允许我们从离散对数设置中适应各种算法思想。更准确地说,我们提出了一个针对$m$ Legendre密钥的小内存多密钥攻击$k_{1}, \ldots, k_{m}$在时间$\sqrt{mp}$上,即每个密钥的平摊代价$\sqrt{p/m}$。这种多密钥攻击可能会引起以太坊的兴趣,因为同时恢复多个密钥会使攻击者的利润最大化。此外,我们证明了Legendre PRF允许预计算攻击,其中预计算仅依赖于公共$p$,而不依赖于密钥$k$。也就是说,攻击者可以在预计算时间$p^{\frac{2}{3}}$中计算一个大小提示$p^{\frac{1}{3}}$。在在线阶段接收到对$L_{k}(\cdot)$的访问后,攻击者然后使用提示及时恢复所需密钥$k$$p^{\frac{1}{3}}$。因此,攻击者的在线复杂性再次超过了生日限制。此外,我们的预计算攻击也可以与我们的多密钥攻击相结合。我们明确地给出了预计算和在线阶段之间的各种权衡。例如,对于攻击$m$密钥,可以在预计算阶段花费$mp^{\frac{2}{3}}$时间来构建大小为$m^{2}p^{\frac{1}{3}}$的提示。在在线阶段,在总时间内只能找到$p^{\frac{1}{3}}$中的所有$m$键。在以太坊2.0上下文中,预计算攻击可能会再次引起人们的兴趣,因为密钥经常被更改,因此繁重的独立于密钥的预计算会得到回报。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing
Due to its amazing speed and multiplicative properties the Legendre PRF recently finds widespread applications e.g. in Ethereum 2.0, multiparty computation and in the quantum-secure signature proposal LegRoast. However, its security is not yet extensively studied. The Legendre PRF computes for a key $k$ on input $x$ the Legendre symbol $L_{k}(x)=(\frac{x+k}{p})$ in some finite field $\mathbb{F}_{p}$. As standard notion, PRF security is analysed by giving an attacker oracle access to $L_{k}(\cdot)$. Khovratovich's collision-based algorithm recovers $k$ using $L_{k}(\cdot)$ in time $\sqrt{p}$ with constant memory. It is a major open problem whether this birthday-bound complexity can be beaten. We show a somewhat surprising wide-ranging analogy between the discrete logarithm problem and Legendre symbol computations. This analogy allows us to adapt various algorithmic ideas from the discrete logarithm setting. More precisely, we present a small memory multiple-key attack on $m$ Legendre keys $k_{1}, \ldots, k_{m}$ in time $\sqrt{mp}$, i.e. with amortized cost $\sqrt{p/m}$ per key. This multiple-key attack might be of interest in the Ethereum context, since recovering many keys simultaneously maximizes an attacker's profit. Moreover, we show that the Legendre PRF admits precomputation attacks, where the precomputation depends on the public $p$ only - and not on a key $k$. Namely, an attacker may compute e.g. in precomputation time $p^{\frac{2}{3}}$ a hint of size $p^{\frac{1}{3}}$. On receiving access to $L_{k}(\cdot)$ in an online phase, the attacker then uses the hint to recover the desired key $k$ in time only $p^{\frac{1}{3}}$. Thus, the attacker's online complexity again beats the birthday-bound. In addition, our precomputation attack can also be combined with our multiple-key attack. We explicitly give various tradeoffs between precomputation and online phase. E.g. for attacking $m$ keys one may spend time $mp^{\frac{2}{3}}$ in the precomputation phase for constructing a hint of size $m^{2}p^{\frac{1}{3}}$. In an online phase, one then finds all $m$ keys in total time only $p^{\frac{1}{3}}$. Precomputation attacks might again be interesting in the Ethereum 2.0 context, where keys are frequently changed such that a heavy key-independent precomputation pays off.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Cracking the Stateful Nut: Computational Proofs of Stateful Security Protocols using the Squirrel Proof Assistant N-Tube: Formally Verified Secure Bandwidth Reservation in Path-Aware Internet Architectures How Efficient are Replay Attacks against Vote Privacy? A Formal Quantitative Analysis Conditional Observational Equivalence and Off-line Guessing Attacks in Multiset Rewriting Machine-Checked Proofs of Privacy Against Malicious Boards for Selene & Co
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1