Analysis and Design of Authenticated Ciphers
Total Page:16
File Type:pdf, Size:1020Kb
This document is downloaded from DR‑NTU (https://dr.ntu.edu.sg) Nanyang Technological University, Singapore. Analysis and design of authenticated ciphers Huang, Tao 2016 Huang, T. (2016). Analysis and design of authenticated ciphers. Doctoral thesis, Nanyang Technological University, Singapore. https://hdl.handle.net/10356/65961 https://doi.org/10.32657/10356/65961 Downloaded on 25 Sep 2021 13:22:21 SGT Analysis and Design of Authenticated Ciphers Tao Huang 2016 Analysis and Design of Authenticated Ciphers Tao Huang School of Physical and Mathematical Sciences 2016 Analysis and Design of Authenticated Ciphers Tao Huang School of Physical and Mathematical Sciences A thesis submitted to Nanyang Technological University in partial fulllment of the requirement for the degree of Doctor of Philosophy 2016 Acknowledgments First of all, I would like to express my deepest gratitude to my supervisor, Prof Wu Hongjun, for introducing me to cryptography, for inspiring and encouraging me to explore various research topics, for providing me with all kinds of oppor- tunities to communicate with researchers in many conferences and workshops. I am also deeply appreciative for his instructive guidance and numerous helpful discussion and suggestions. I would like to thank Prof Xing Chaoping for supervising my undergraduate research project and encouraging me for my graduate study. I am very grateful to meet Thomas Peyrin, Axel Poschmann and my seniors Guo Jian and Wei Lei when I began my PhD study in NTU. I learned a lot in the reading group discussions. I am also pleased to thank Yu hongbo, Yu Sasaki, Wang Meiqin, Wu Wenling, Wu Shengbao, Lu Jiqiang for interesting discussions on various topics in the con- ferences and workshops. I am also delighted to have Lim Hoon Wei, Punarbasu Purkayastha, Su Le, Zhang Luchan, Ong Soon Sheng, Deng Yi, Hou Xiaolu, Wang Chenyu, Wang Jing, Tan Ming Ming as my labmates and friends in Singapore. And I am thankful to Pi Shuang for our long lasting friendships from middle school. Finally, I want to devote my sincere appreciation to my parents for their en- couragement and support. iii iv Abstract An authenticated cipher is a symmetric key cryptographic primitive which pro- tects the confidentiality, integrity and authenticity of the data. It is an integration of the existing symmetric key primitives such as block ciphers, stream ciphers and hash functions, and attracts a lot of research interests in recent years, especially after the announcement of the CAESAR competition. In this thesis, we study the analysis and designs of the authenticated ciphers. We begin with an introduction to symmetric key cryptography and authenticated ciphers followed by discussing on the typical methods used in the cryptanalysis and design of authenticated ciphers. Then, several concrete case studies in analyzing the authenticated ciphers are presented. We apply differential-linear cryptanalysis to recover the internal state of ICEPOLE. Differential IV cryptanalysis is used to attack the initialization of the 128-EEA3/128-EIA3 stream cipher ZUC. By exploiting the leaked state from the keystreams, we present a forgery attack on ALE. By exploiting the parameter set- tings, we present distinguishing and forgery attacks against the authenticated en- cryption scheme COFFE. We provide a collision attack to break the authentication claim for the authenticated encryption mode IOC. For the design of authenticated ciphers, we propose two schemes, JAMBU and MORUS fulfilling various features. JAMBU is a lightweight authenticated en- cryption mode which provides an intermediate level of nonce misuse resistance. MORUS is a nonce-based authenticated cipher which is targeted for high perfor- mance in both software and hardware. v vi Contents Acknowledgments iii Abstract v Contents vii List of Figures xv List of Notations xvii List of Abbreviations xix 1 Introduction 1 1.1 Authenticated Cipher . 1 1.1.1 Symmetric Key Cryptography . 1 1.1.1.1 Confidentiality . 3 1.1.1.2 Integrity and Authenticity . 4 1.1.2 Authenticated Encryption . 5 1.2 Cryptanalysis of Authenticated Ciphers . 8 1.2.1 Exhaustive Key Search Attack . 9 1.2.2 The Birthday Attack . 10 1.2.3 Differential Cryptanalysis . 10 1.2.4 Linear Cryptanalysis . 12 vii 1.2.5 Differential-Linear Cryptanalysis . 12 1.2.6 Guess and Determine Cryptanalysis . 13 1.2.7 Other Cryptanalysis . 14 1.3 Design of Authenticated Ciphers . 14 1.3.1 Block Cipher Based Authenticated Ciphers . 15 1.3.2 Stream Cipher Based Authenticated Ciphers . 16 1.3.3 Permutation Based Authenticated Ciphers . 17 1.3.4 Compression Function Based Authenticated Ciphers . 18 1.4 Outline of this thesis . 18 2 Differential-Linear Cryptanalysis of ICEPOLE 21 2.1 Introduction . 21 2.2 The ICEPOLE Authenticated Cipher . 23 2.2.1 Notations . 23 2.2.2 The ICEPOLE permutation P . 24 2.2.3 Initialization . 25 2.2.4 Processing associated data and plaintext . 27 2.2.5 Tag generation . 28 2.2.6 Security goals of ICEPOLE . 28 2.3 Differential-Linear Distinguishing Attack . 29 2.3.1 Constructing the differential characteristics . 30 2.3.2 Constructing the linear characteristic . 32 2.3.3 Observations to improve the attack . 33 2.3.4 Concatenating the differential and linear characteristics . 35 2.4 State Recovery Attack on ICEPOLE . 37 2.4.1 State recovery attacks on ICEPOLE–128 and ICEPOLE–128a . 37 2.4.1.1 Recovering U0 and U3 . 38 2.4.1.2 Recovering U2 ...................... 40 2.4.1.3 Recovering U1 ...................... 42 viii 2.4.1.4 Correcting the recovered state . 44 2.4.1.5 Summary of the attack . 44 2.4.2 State recovery attack on ICEPOLE–256a . 45 2.4.3 Implications of the state recovery attacks . 47 2.5 Experimental Results . 48 2.6 Conclusion . 49 3 Initialization Differential Attacks on ZUC 51 3.1 Introduction . 51 3.2 Preliminaries . 52 3.2.1 The Notations . 52 3.2.2 The general structure of ZUC 1.4 . 53 3.2.2.1 Linear feedback shift register(LFSR). 53 3.2.2.2 Bit-reorganization function. 54 3.2.2.3 Nonlinear function F ................... 54 3.2.3 The initialization of ZUC 1.4 . 55 3.2.3.1 Key and IV loading. 55 3.2.3.2 Running the cipher for 32 steps. 55 3.3 Overview of the Attacks . 56 3.4 Attack ZUC 1.4 with Difference at iv0 ................... 59 3.4.1 The weak keys for ∆iv0 ...................... 60 3.4.2 Detecting weak keys for ∆iv0 ................... 63 3.4.3 Recovering weak keys for ∆iv0 . 64 3.5 Attack ZUC 1.4 with Difference at iv1 ................... 65 3.5.1 Identical keystreams for ∆iv1 ................... 65 3.5.2 Key recovery for ∆iv1 ....................... 66 3.6 Improving ZUC 1.4 . 68 3.7 Conclusion . 68 ix 4 Leaked-State-Forgery Attack on ALE 69 4.1 Introduction . 69 4.2 The Specification of ALE . 71 4.3 A Basic Leaked-State Forgery Attack on ALE . 74 4.3.1 The main idea of the attack . 74 4.3.2 Finding a differential characteristic . 75 4.3.3 Launching the forgery attack . 76 4.4 Optimizing the Leaked-State-Forgery Attack . 79 4.4.1 Improving the differential probability . 79 4.4.1.1 Summary of the analysis. 84 4.4.2 Reducing the number of known plaintext blocks . 86 4.4.2.1 Relaxing conditions on effective active S-boxes. 86 4.4.2.2 Reducing the number of active leaked bytes in the first two rounds. 86 4.4.2.3 Summary of the analysis. 87 4.5 Experiments on a Reduced Version of ALE . 87 4.5.1 The “2–8–12–4” differential characteristic . 89 4.5.2 The “6–4–6–9” differential characteristic . 90 4.6 Conclusion . 91 5 Cryptanalysis of COFFE 93 5.1 Introduction . 93 5.2 The COFFE Authenticated Cipher . 95 5.2.1 Notations . 96 5.2.2 Associated Data Processing . 98 5.2.3 Initialization . 98 5.2.4 Processing plaintext . 99 5.2.5 Tag generation . 99 5.2.6 Security goals of COFFE . 99 x 5.3 Analysis on the COFFE scheme . 101 5.3.1 Modification of β . 102 5.3.2 Modification of α . 107 5.4 Distinguishing Attack . 108 5.5 Ciphertext Forgery Attack . 110 5.5.1 Forgery Attack with Constant Message Block Size . 110 5.5.2 Forgery Attack with Dynamic Message Block Size . 112 5.5.3 Combination of the Existing Attacks . 113 5.6 Related Key Recovery Attack . 113 5.7 Conclusion . 114 5.7.1 Attack Summary . 114 5.7.2 Lesson Learned . 115 6 Cryptanalysis of the IOC Authenticated Encryption Mode 117 6.1 Introduction . 117 6.2 The IOC Authenticated Encryption Mode . 118 6.2.1 Notations . 118 6.2.2 The IOC specification . 119 6.3 The Forgery Attack on IOC mode . 122 6.3.1 The basic idea of the forgery attack . 122 6.3.2 Constructing suitable pairs of collisions . 124 6.3.3 The attack procedure . 125 6.4 Conclusion . 126 7 The JAMBU Lightweight Authentication Encryption Mode 127 7.1 Introduction . 127 7.2 The JAMBU Mode of Operation . 127 7.2.1 Preliminary . 127 7.2.1.1 Operations . 127 xi 7.2.1.2 Notations and Constants . 128 7.2.2 Parameters . 129 7.2.3 Padding . 129 7.2.4 Initialization . 129 7.2.5 Processing the associated data . 130 7.2.6 Encryption of JAMBU . 130 7.2.7 Finalization and tag generation . ..