Changing of the Guards

Total Page:16

File Type:pdf, Size:1020Kb

Changing of the Guards Changing of the Guards . Joan Daemen CHES 2017 Taipei, September 26, 2017 Radboud University STMicroelectronics 1 / 18 Disclaimer . This is not a talk about higher-order countermeasures 2 / 18 Iterative cryptographic permutation . 3 / 18 Three-stage round function: wide trail . 4 / 18 X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . 5 / 18 X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . 5 / 18 X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . 5 / 18 X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . 5 / 18 xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . X[i] ^= (~X[i+1]) & X[i+2] 5 / 18 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 5 / 18 Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n 5 / 18 RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] Nonlinear layer c . X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) 5 / 18 Nonlinear layer c . X[i] ^= (~X[i+1]) & X[i+2] xi xi + (xi+1 + 1)xi+2 Invertible for odd length n Used in Ketje, Keyak, Keccak (n = 5) RadioGatun (n = 19), Panama (n = 17), BaseKing, 3-Way (n = 3), Subterranean, Cellhash (n = 257) [Daemen, Govaerts, Vandewalle, WIC Benelux 1991] 5 / 18 ai + bi = xi with ai random a0 a0 + (a1 + 1)a2 + a1b2 b0 b0 + (b1 + 1)b2 + b1a2 [Daemen, Peeters, Van Assche, FSE 2000] Masking of c as DPA/DEMA countermeasure . x0 x0 + (x1 + 1)x2 6 / 18 a0 a0 + (a1 + 1)a2 + a1b2 b0 b0 + (b1 + 1)b2 + b1a2 [Daemen, Peeters, Van Assche, FSE 2000] Masking of c as DPA/DEMA countermeasure . x0 x0 + (x1 + 1)x2 ai + bi = xi with ai random 6 / 18 Masking of c as DPA/DEMA countermeasure . x0 x0 + (x1 + 1)x2 ai + bi = xi with ai random a0 a0 + (a1 + 1)a2 + a1b2 b0 b0 + (b1 + 1)b2 + b1a2 [Daemen, Peeters, Van Assche, FSE 2000] 6 / 18 a0 b0 + (b1 + 1)b2 + b1c2 + b2c1 b0 c0 + (c1 + 1)c2 + c1a2 + c2a1 c0 a0 + (a1 + 1)a2 + a1b2 + a2b1 [Bertoni, Daemen, Peeters, Van Assche, 2nd SHA-3, 2010] c0: a three-share masking of c . x0 x0 + (x1 + 1)x2 ai + bi + ci = xi with ai and bi random 7 / 18 c0: a three-share masking of c . x0 x0 + (x1 + 1)x2 ai + bi + ci = xi with ai and bi random a0 b0 + (b1 + 1)b2 + b1c2 + b2c1 b0 c0 + (c1 + 1)c2 + c1a2 + c2a1 c0 a0 + (a1 + 1)a2 + a1b2 + a2b1 [Bertoni, Daemen, Peeters, Van Assche, 2nd SHA-3, 2010] 7 / 18 I (fa, fb, fc) is a correct sharing of f I ≥ (fa, fb, fc) is incomplete: requires # shares d + 1 I (xa, xb, xc) is a uniform sharing of x: • all values (xa, xb, xc) with xa + xb + xc = x equiprobable • 2 f g x = 0 : (xa, xb, xc) (0, 0, 0)(1, 1, 0)(1, 0, 1)(0, 1, 1) • 2 f g x = 1 : (xa, xb, xc) (1, 1, 1)(0, 0, 1)(0, 1, 0)(1, 0, 0) Threshold masking schemes [Nikova, Rijmen, Rechberger, Schläffer, ’06 - ’08] . x = xa + xb + xc f fa fb fc y = ya + yb + yc Scheme at the right computes f securely against 1st order DPA if: 8 / 18 I ≥ (fa, fb, fc) is incomplete: requires # shares d + 1 I (xa, xb, xc) is a uniform sharing of x: • all values (xa, xb, xc) with xa + xb + xc = x equiprobable • 2 f g x = 0 : (xa, xb, xc) (0, 0, 0)(1, 1, 0)(1, 0, 1)(0, 1, 1) • 2 f g x = 1 : (xa, xb, xc) (1, 1, 1)(0, 0, 1)(0, 1, 0)(1, 0, 0) Threshold masking schemes [Nikova, Rijmen, Rechberger, Schläffer, ’06 - ’08] . x = xa + xb + xc f fa fb fc y = ya + yb + yc Scheme at the right computes f securely against 1st order DPA if: I (fa, fb, fc) is a correct sharing of f 8 / 18 I (xa, xb, xc) is a uniform sharing of x: • all values (xa, xb, xc) with xa + xb + xc = x equiprobable • 2 f g x = 0 : (xa, xb, xc) (0, 0, 0)(1, 1, 0)(1, 0, 1)(0, 1, 1) • 2 f g x = 1 : (xa, xb, xc) (1, 1, 1)(0, 0, 1)(0, 1, 0)(1, 0, 0) Threshold masking schemes [Nikova, Rijmen, Rechberger, Schläffer, ’06 - ’08] . x = xa + xb + xc f fa fb fc y = ya + yb + yc Scheme at the right computes f securely against 1st order DPA if: I (fa, fb, fc) is a correct sharing of f I ≥ (fa, fb, fc) is incomplete: requires # shares d + 1 8 / 18 • 2 f g x = 0 : (xa, xb, xc) (0, 0, 0)(1, 1, 0)(1, 0, 1)(0, 1, 1) • 2 f g x = 1 : (xa, xb, xc) (1, 1, 1)(0, 0, 1)(0, 1, 0)(1, 0, 0) Threshold masking schemes [Nikova, Rijmen, Rechberger, Schläffer, ’06 - ’08] . x = xa + xb + xc f fa fb fc y = ya + yb + yc Scheme at the right computes f securely against 1st order DPA if: I (fa, fb, fc) is a correct sharing of f I ≥ (fa, fb, fc) is incomplete: requires # shares d + 1 I (xa, xb, xc) is a uniform sharing of x: • all values (xa, xb, xc) with xa + xb + xc = x equiprobable 8 / 18 Threshold masking schemes [Nikova, Rijmen, Rechberger, Schläffer, ’06 - ’08] . x = xa + xb + xc f fa fb fc y = ya + yb + yc Scheme at the right computes f securely against 1st order DPA if: I (fa, fb, fc) is a correct sharing of f I ≥ (fa, fb, fc) is incomplete: requires # shares d + 1 I (xa, xb, xc) is a uniform sharing of x: • all values (xa, xb, xc) with xa + xb + xc = x equiprobable • 2 f g x = 0 : (xa, xb, xc) (0, 0, 0)(1, 1, 0)(1, 0, 1)(0, 1, 1) • 2 f g x = 1 : (xa, xb, xc) (1, 1, 1)(0, 0, 1)(0, 1, 0)(1, 0, 0) 8 / 18 I If f is invertible, for (fa, fb, fc) uniformity = invertibility Uniformity of a threshold masking scheme . x xa xb xc f fa fb fc y ya yb yc f fa fb fc z za zb zc I Sharing (fa, fb, fc) of f is called uniform if it preserves uniformity 9 / 18 Uniformity of a threshold masking scheme . x xa xb xc f fa fb fc y ya yb yc f fa fb fc z za zb zc I Sharing (fa, fb, fc) of f is called uniform if it preserves uniformity I If f is invertible, for (fa, fb, fc) uniformity = invertibility 9 / 18 I Correct? Yes! I Incomplete? Yes! I Uniform? Yes! …but wait …we may have a problem here it isn’t In general, for many S-boxes: I no uniform d + 1-share threshold schemes are known I it is an active research area to find the best compromise Back to c0 . a0 b0 + (b1 + 1)b2 + b1c2 + b2c1 b0 c0 + (c1 + 1)c2 + c1a2 + c2a1 c0 a0 + (a1 + 1)a2 + a1b2 + a2b1 Is this a secure threshold masking scheme of c? 10 / 18 Yes! I Incomplete? Yes! I Uniform? Yes! …but wait …we may have a problem here it isn’t In general, for many S-boxes: I no uniform d + 1-share threshold schemes are known I it is an active research area to find the best compromise Back to c0 . a0 b0 + (b1 + 1)b2 + b1c2 + b2c1 b0 c0 + (c1 + 1)c2 + c1a2 + c2a1 c0 a0 + (a1 + 1)a2 + a1b2 + a2b1 Is this a secure threshold masking scheme of c? I Correct? 10 / 18 I Incomplete? Yes! I Uniform? Yes! …but wait …we may have a problem here it isn’t In general, for many S-boxes: I no uniform d + 1-share threshold schemes are known I it is an active research area to find the best compromise Back to c0 .
Recommended publications
  • The Design of Rijndael: AES - the Advanced Encryption Standard/Joan Daemen, Vincent Rijmen
    Joan Daernen · Vincent Rijrnen Theof Design Rijndael AES - The Advanced Encryption Standard With 48 Figures and 17 Tables Springer Berlin Heidelberg New York Barcelona Hong Kong London Milan Paris Springer TnL-1Jn Joan Daemen Foreword Proton World International (PWI) Zweefvliegtuigstraat 10 1130 Brussels, Belgium Vincent Rijmen Cryptomathic NV Lei Sa 3000 Leuven, Belgium Rijndael was the surprise winner of the contest for the new Advanced En­ cryption Standard (AES) for the United States. This contest was organized and run by the National Institute for Standards and Technology (NIST) be­ ginning in January 1997; Rij ndael was announced as the winner in October 2000. It was the "surprise winner" because many observers (and even some participants) expressed scepticism that the U.S. government would adopt as Library of Congress Cataloging-in-Publication Data an encryption standard any algorithm that was not designed by U.S. citizens. Daemen, Joan, 1965- Yet NIST ran an open, international, selection process that should serve The design of Rijndael: AES - The Advanced Encryption Standard/Joan Daemen, Vincent Rijmen. as model for other standards organizations. For example, NIST held their p.cm. Includes bibliographical references and index. 1999 AES meeting in Rome, Italy. The five finalist algorithms were designed ISBN 3540425802 (alk. paper) . .. by teams from all over the world. 1. Computer security - Passwords. 2. Data encryption (Computer sCIence) I. RIJmen, In the end, the elegance, efficiency, security, and principled design of Vincent, 1970- II. Title Rijndael won the day for its two Belgian designers, Joan Daemen and Vincent QA76.9.A25 D32 2001 Rijmen, over the competing finalist designs from RSA, IBl\!I, Counterpane 2001049851 005.8-dc21 Systems, and an English/Israeli/Danish team.
    [Show full text]
  • A Quantitative Study of Advanced Encryption Standard Performance
    United States Military Academy USMA Digital Commons West Point ETD 12-2018 A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility Daniel Hawthorne United States Military Academy, [email protected] Follow this and additional works at: https://digitalcommons.usmalibrary.org/faculty_etd Part of the Information Security Commons Recommended Citation Hawthorne, Daniel, "A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility" (2018). West Point ETD. 9. https://digitalcommons.usmalibrary.org/faculty_etd/9 This Doctoral Dissertation is brought to you for free and open access by USMA Digital Commons. It has been accepted for inclusion in West Point ETD by an authorized administrator of USMA Digital Commons. For more information, please contact [email protected]. A QUANTITATIVE STUDY OF ADVANCED ENCRYPTION STANDARD PERFORMANCE AS IT RELATES TO CRYPTOGRAPHIC ATTACK FEASIBILITY A Dissertation Presented in Partial Fulfillment of the Requirements for the Degree of Doctor of Computer Science By Daniel Stephen Hawthorne Colorado Technical University December, 2018 Committee Dr. Richard Livingood, Ph.D., Chair Dr. Kelly Hughes, DCS, Committee Member Dr. James O. Webb, Ph.D., Committee Member December 17, 2018 © Daniel Stephen Hawthorne, 2018 1 Abstract The advanced encryption standard (AES) is the premier symmetric key cryptosystem in use today. Given its prevalence, the security provided by AES is of utmost importance. Technology is advancing at an incredible rate, in both capability and popularity, much faster than its rate of advancement in the late 1990s when AES was selected as the replacement standard for DES. Although the literature surrounding AES is robust, most studies fall into either theoretical or practical yet infeasible.
    [Show full text]
  • SHA-3 and the Hash Function Keccak
    Christof Paar Jan Pelzl SHA-3 and The Hash Function Keccak An extension chapter for “Understanding Cryptography — A Textbook for Students and Practitioners” www.crypto-textbook.com Springer 2 Table of Contents 1 The Hash Function Keccak and the Upcoming SHA-3 Standard . 1 1.1 Brief History of the SHA Family of Hash Functions. .2 1.2 High-level Description of Keccak . .3 1.3 Input Padding and Generating of Output . .6 1.4 The Function Keccak- f (or the Keccak- f Permutation) . .7 1.4.1 Theta (q)Step.......................................9 1.4.2 Steps Rho (r) and Pi (p).............................. 10 1.4.3 Chi (c)Step ........................................ 10 1.4.4 Iota (i)Step......................................... 11 1.5 Implementation in Software and Hardware . 11 1.6 Discussion and Further Reading . 12 1.7 Lessons Learned . 14 Problems . 15 References ......................................................... 17 v Chapter 1 The Hash Function Keccak and the Upcoming SHA-3 Standard This document1 is a stand-alone description of the Keccak hash function which is the basis of the upcoming SHA-3 standard. The description is consistent with the approach used in our book Understanding Cryptography — A Textbook for Students and Practioners [11]. If you own the book, this document can be considered “Chap- ter 11b”. However, the book is most certainly not necessary for using the SHA-3 description in this document. You may want to check the companion web site of Understanding Cryptography for more information on Keccak: www.crypto-textbook.com. In this chapter you will learn: A brief history of the SHA-3 selection process A high-level description of SHA-3 The internal structure of SHA-3 A discussion of the software and hardware implementation of SHA-3 A problem set and recommended further readings 1 We would like to thank the Keccak designers as well as Pawel Swierczynski and Christian Zenger for their extremely helpful input to this document.
    [Show full text]
  • Advanced Encryption Standard AES Alternatives
    Outline Advanced Encryption Standard AES Alternatives CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Outline Advanced Encryption Standard AES Alternatives Advanced Encryption Standard AES Alternatives CPSC 467b, Lecture 5 2/35 Outline Advanced Encryption Standard AES Alternatives Advanced Encryption Standard CPSC 467b, Lecture 5 3/35 Outline Advanced Encryption Standard AES Alternatives New Standard Rijndael was the winner of NISTs competition for a new symmetric key block cipher to replace DES. An open call for algorithms was made in 1997 and in 2001 NIST announced that AES was approved as FIPS PUB 197. Minimum requirements: I Block size of 128-bits I Key sizes of 128-, 192-, and 256-bits I Strength at the level of triple DES I Better performance than triple DES I Available royalty-free worldwide Five AES finalists: I MARS, RC6, Rijndael, Serpent, and Twofish CPSC 467b, Lecture 5 4/35 Outline Advanced Encryption Standard AES Alternatives Details Rijndael was developed by two Belgian cryptographers Vincent Rijmen and Joan Daemen. Rijndael is pronounced like Reign Dahl, Rain Doll or Rhine Dahl. Name confusion I AES is the name of a standard. I Rijndael is the name of a cipher. I AES is a restricted version of Rijndael which was designed to handle additional block sizes and key lengths. CPSC 467b, Lecture 5 5/35 Outline Advanced Encryption Standard AES Alternatives More details AES was a replacement for DES. I Like DES, AES is an iterated block cipher. I Unlike DES, AES is not a Feistel cipher.
    [Show full text]
  • Exploring NIST LWC/PQC Synergy with R5sneik How SNEIK 1.1 Algorithms Were Designed to Support Round5
    Exploring NIST LWC/PQC Synergy with R5Sneik How SNEIK 1.1 Algorithms were Designed to Support Round5 Markku-Juhani O. Saarinen∗ PQShield Ltd. Prama House, 267 Banbury Road Oxford OX2 7HT, United Kingdom [email protected] Abstract. Most NIST Post-Quantum Cryptography (PQC) candidate algorithms use symmetric primitives internally for various purposes such as “seed expansion” and CPA to CCA transforms. Such auxiliary symmetric operations constituted only a fraction of total execution time of traditional RSA and ECC algorithms, but with faster lattice algorithms the impact of symmetric algorithm characteristics can be very significant. A choice to use a specific PQC algorithm implies that its internal symmetric compo- nents must also be implemented on all target platforms. This can be problematic for lightweight, embedded (IoT), and hardware implementations. It has been widely ob- served that current NIST-approved symmetric components (AES, GCM, SHA, SHAKE) form a major bottleneck on embedded and hardware implementation footprint and performance for many of the most efficient NIST PQC proposals. Meanwhile, a sepa- rate NIST effort is ongoing to standardize lightweight symmetric cryptography (LWC). Therefore it makes sense to explore which NIST LWC candidates are able to efficiently support internals of post-quantum asymmetric cryptography. We discuss R5Sneik, a variant of Round5 that internally uses SNEIK 1.1 permutation-based primitives instead of SHAKE and AES-GCM. The SNEIK family includes parameter selections specifically designed to support lattice cryptography. R5Sneik is up to 40% faster than Round5 for some parameter sets on ARM Cortex M4, and has substantially smaller implementation footprint. We introduce the concept of a fast Entropy Distribution Function (EDF), a lightweight diffuser that we expect to have sufficient security properties for lattice seed expansion and many types of sampling, but not for plain encryption or hashing.
    [Show full text]
  • Advanced Encryption Standard AES Is a Block Cipher That Comes from The
    Advanced Encryption Standard AES is a block cipher that comes from the cipher Rijndael invented by Joan Daemen and Vincent Rijmen. It won the AES contest in 2000. It is a block cipher. The block length and key length for Rijndael can be chosen inde- pendently to be 128, 192 or 256 bits. AES specifies that the block size is 128 bits. It has 10, 12 or 14 rounds, depending on the key length. The rounds do not have a Feistel structure. It was designed to be simple, to be resistant against all known attacks and to have fast and compact code on many platforms. 1 Rijndael was based on an older cipher called Square. The was one known attack on Square, and the designers of Rijndael fixed it in Rijn- dael. The design specifications of Rijndael are pub- lic. In 2009, the first known attack on AES was published. A related-key attack takes 2119 steps to break 256-bit AES and 2176 steps to break 192-bit AES. This attack does not work on 128-bit AES, whose fastest known attack is brute force and takes 2128 steps. None of these attacks is feasible. There are attacks on AES with a reduced num- ber of rounds. 2 Rijndael has 10, 12 or 14 rounds, if the key length is 128, 192 or 256 bits. Different parts of the Rijndael algorithm op- erate on the intermediate result, called the State. The State is a square array of bytes with four rows and four columns. The Key is expanded and placed in an array W[4*(Nr+1)], where Nr is the number of rounds.
    [Show full text]
  • Encryption Block Cipher
    10/29/2007 Encryption Encryption Block Cipher Dr.Talal Alkharobi 2 Block Cipher A symmetric key cipher which operates on fixed-length groups of bits, termed blocks, with an unvarying transformation. When encrypting, a block cipher take n-bit block of plaintext as input, and output a corresponding n-bit block of ciphertext. The exact transformation is controlled using a secret key. Decryption is similar: the decryption algorithm takes n-bit block of ciphertext together with the secret key, and yields the original n-bit block of plaintext. Mode of operation is used to encrypt messages longer than the block size. 1 Dr.Talal Alkharobi 10/29/2007 Encryption 3 Encryption 4 Decryption 2 Dr.Talal Alkharobi 10/29/2007 Encryption 5 Block Cipher Consists of two algorithms, encryption, E, and decryption, D. Both require two inputs: n-bits block of data and key of size k bits, The output is an n-bit block. Decryption is the inverse function of encryption: D(E(B,K),K) = B For each key K, E is a permutation over the set of input blocks. n Each key K selects one permutation from the possible set of 2 !. 6 Block Cipher The block size, n, is typically 64 or 128 bits, although some ciphers have a variable block size. 64 bits was the most common length until the mid-1990s, when new designs began to switch to 128-bit. Padding scheme is used to allow plaintexts of arbitrary lengths to be encrypted. Typical key sizes (k) include 40, 56, 64, 80, 128, 192 and 256 bits.
    [Show full text]
  • The Making of Rijndael
    The making of Rijndael The making of Rijndael Joan Daemen1 and Vincent Rijmen2 1Radboud University 2KU Leuven Histocrypt 2019, June 23-26, Mons, Belgique 1 / 30 The making of Rijndael The setting Dark ages Dark ages of symmetric cryptography Before the discovery of differential and linear cryptanalysis Research in stream ciphers dominated by linear feedback shift register (LFSR) bases schemes study of properties of sequences, e.g., linear complexity Research in block ciphers dominated by Data Encryption Standard (DES) design rationale not published study of properties of (vector) boolean functions 2 / 30 . The making of Rijndael The setting Dark ages How to build a block cipher, back then Claude Shannon’s concepts: confusion: mainly associated with non-linearity diffusion: mixing of bits Property-preserving paradigm security of a block cipher lies in its S-boxes build strong cipher with right properties …from S-boxes with same properties Non-linearity distance to linear functions bent and almost perfect non-linear (APN) functions Diffusion avalanche effect strict avalanche criterion (SAC) 4 / 30 The making of Rijndael The setting Age of enlightenment: discovery of LC/DC Discovery of differential and linear cryptanalysis Biham and Shamir 1990: differential cryptanalysis (DC) exploits high-probability difference propagation to guess a partial key used in remaining rounds propagation along trail Q with probability DP(Q) Matsui 1992: linear cryptanalysis (LC) exploits high correlations over all but a few rounds to guess a partial key used
    [Show full text]
  • Crypto: Symmetric-Key Cryptography
    Computer Security Course. Dawn Song Crypto: Symmetric-Key Cryptography Slides credit: Dan Boneh, David Wagner, Doug Tygar Dawn Song Overview • Cryptography: secure communication over insecure communication channels • Three goals – Confidentiality – Integrity – Authenticity Brief History of Crypto • 2,000 years ago – Caesar Cypher: shifting each letter forward by a fixed amount – Encode and decode by hand • During World War I/II – Mechanical era: a mechanical device for encrypting messages • After World War II – Modern cryptography: rely on mathematics and electronic computers Modern Cryptography • Symmetric-key cryptography – The same secret key is used by both endpoints of a communication • Public-key cryptography – Two endpoints use different keys Attacks to Cryptography • Ciphertext only – Adversary has E(m1), E(m2), … • Known plaintext – Adversary has E(m1)&m1, E(m2)&m2, … • Chosen plaintext – Adversary picks m1, m2, … (potentially adaptively) – Adversary sees E(m1), E(m2), … • Chosen ciphertext – Adversary picks E(m1), E(m2), … (potentially adaptively) – Adversary sees m1, m2, … One-time Pad • K: random n-bit key • P: n-bit message (plaintext) • C: n-bit ciphertext • Encryption: C = P xor K • Decryption: P = C xor K • A key can only be used once • Impractical! Block Cipher • Encrypt/Decrypt messages in fixed size blocks using the same secret key – k-bit secret key – n-bit plaintext/ciphertext n bits n bits Plaintext Block E, D Ciphertext Block Key k Bits Feistel cipher Encryption Start with (L0, R0) Li+1=Ri L1 R1 Rn Ln Ri+1=Li xor F(Ri,Ki) Li Ri Rn+1-i Ln+1-i Decryption Start with (Rn+1, Ln+1) Ri=Li+1 Li=Ri+1 xor F(Li+1,Ki) DES - Data Encryption Standard (1977) • Feistel cipher • Works on 64 bit block with 56 bit keys • Developed by IBM (Lucifer) improved by NSA • Brute force attack feasible in 1997 AES – Advanced Encryption Standard (1997) • Rijndael cipher – Joan Daemen & Vincent Rijmen • Block size 128 bits • Key can be 128, 192, or 256 bits Abstract Block Ciphers: PRPs and PRFs PRF: F: K X Y such that: exists “efficient” algorithm to eval.
    [Show full text]
  • Keccak Sponge Function Family Main Document
    Keccak sponge function family main document Guido Bertoni1 Joan Daemen1 Micha¨el Peeters2 Gilles Van Assche1 http://keccak.noekeon.org/ Version 1.0 1STMicroelectronics October 27, 2008 2NXP Semiconductors Keccak 2 / 78 Contents 1 Introduction 7 1.1 NIST requirements . .7 1.2 Acknowledgments . .8 2 Design rationale summary 9 2.1 Choosing the sponge construction . .9 2.2 Choosing an iterated permutation . 10 2.3 Designing the Keccak-f permutations . 10 2.4 Choosing the parameter values . 11 3 The sponge construction 13 3.1 Security of the sponge construction . 13 3.1.1 Indifferentiability from a random oracle . 13 3.1.2 Indifferentiability of multiple sponge functions . 14 3.1.3 Immunity to generic attacks . 15 3.1.4 Randomized hashing . 15 3.1.5 Keyed modes . 16 3.2 Rationale for the padding . 16 3.2.1 Sponge input preparation . 16 3.2.2 Multi-capacity property . 17 3.2.3 Digest-length dependent digest . 17 3.3 Parameter choices . 17 3.3.1 Capacity . 17 3.3.2 Width . 18 3.3.3 The default sponge function Keccak[] . 18 3.4 The four critical operations of a sponge . 18 3.4.1 Definitions . 19 3.4.2 The operations . 19 4 Sponge functions with an iterated permutation 21 4.1 The philosophy . 21 4.1.1 There should be no better attacks than generic attacks . 21 4.1.2 The impossibility of implementing a random oracle . 21 4.1.3 The choice between a permutation and a transformation . 22 4.1.4 The choice of an iterated permutation .
    [Show full text]
  • Ascon V1.2. Submission to NIST
    Ascon v1.2 Submission to NIST Christoph Dobraunig Maria Eichlseder Florian Mendel Martin Schläffer May 31, 2021 [email protected] https://ascon.iaik.tugraz.at Contents 1 Introduction4 2 Specification5 2.1 Algorithms in the Ascon Cipher Suite..................5 2.2 Recommended Parameter Sets.......................6 2.3 State and Notation.............................7 2.4 Authenticated Encryption.........................8 2.4.1 Initialization.............................8 2.4.2 Processing Associated Data....................9 2.4.3 Processing Plaintext/Ciphertext................. 10 2.4.4 Finalization............................. 10 2.5 Hashing................................... 11 2.5.1 Initialization............................. 11 2.5.2 Absorbing Message......................... 12 2.5.3 Squeezing.............................. 12 2.6 Permutation................................. 13 2.6.1 Addition of Constants....................... 13 2.6.2 Substitution Layer......................... 14 2.6.3 Linear Diffusion Layer....................... 14 3 Security Claims 15 3.1 Authenticated Encryption......................... 15 3.2 Hashing................................... 16 4 Features 17 4.1 Properties of Ascon ............................. 17 4.1.1 Features for Lightweight Applications.............. 19 4.1.2 Features for High-Performance Applications.......... 20 5 Design Rationale 21 5.1 Design of the Modes............................ 21 5.1.1 Choice of the Mode for Authenticated Encryption....... 21 5.1.2 Choice of the Mode for Hashing and Extendable Output Func- tion.................................. 22 5.1.3 Choice of the Family Members.................. 23 5.1.4 Choice of the Initial Values.................... 24 5.2 Design of the Permutation......................... 24 5.2.1 Choice of the Round Constants.................. 24 5.2.2 Choice of the Substitution Layer................. 24 5.2.3 Choice of the Linear Diffusion Layer............... 25 2 6 Security Analysis 27 6.1 Overview of Best Known Attacks....................
    [Show full text]
  • Innovations in Symmetric Cryptography
    Innovations in symmetric cryptography Joan Daemen STMicroelectronics, Belgium SSTIC, Rennes, June 5, 2013 1 / 46 Outline 1 The origins 2 Early work 3 Rijndael 4 The sponge construction and Keccak 5 Conclusions 2 / 46 The origins Outline 1 The origins 2 Early work 3 Rijndael 4 The sponge construction and Keccak 5 Conclusions 3 / 46 The origins Symmetric crypto around ’89 Stream ciphers: LFSR-based schemes no actual design many mathematical papers on linear complexity Block ciphers: DES design criteria not published DC [Biham-Shamir 1990]: “DES designers knew what they were doing” LC [Matsui 1992]: “well, kind of” Popular paradigms, back then (but even now) property-preservation: strong cipher requires strong S-boxes confusion (nonlinearity): distance to linear functions diffusion: (strict) avalanche criterion you have to trade them off 4 / 46 The origins The banality of DES Data encryption standard: datapath 5 / 46 The origins The banality of DES Data encryption standard: F-function 6 / 46 The origins Cellular automata based crypto A different angle: cellular automata Simple local evolution rule, complex global behaviour Popular 3-bit neighborhood rule: 0 ⊕ ai = ai−1 (ai OR ai+1) 7 / 46 The origins Cellular automata based crypto Crypto based on cellular automata CA guru Stephen Wolfram at Crypto ’85: looking for applications of CA concrete stream cipher proposal Crypto guru Ivan Damgård at Crypto ’89 hash function from compression function proof of collision-resistance preservation compression function with CA Both broken stream cipher in
    [Show full text]