Optimization of Core Components of Block Ciphers Baptiste Lambin

Total Page:16

File Type:pdf, Size:1020Kb

Optimization of Core Components of Block Ciphers Baptiste Lambin Optimization of core components of block ciphers Baptiste Lambin To cite this version: Baptiste Lambin. Optimization of core components of block ciphers. Cryptography and Security [cs.CR]. Université Rennes 1, 2019. English. NNT : 2019REN1S036. tel-02380098 HAL Id: tel-02380098 https://tel.archives-ouvertes.fr/tel-02380098 Submitted on 26 Nov 2019 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. THÈSE DE DOCTORAT DE L’UNIVERSITE DE RENNES 1 COMUE UNIVERSITE BRETAGNE LOIRE Ecole Doctorale N°601 Mathématique et Sciences et Technologies de l’Information et de la Communication Spécialité : Informatique Par Baptiste LAMBIN Optimization of Core Components of Block Ciphers Thèse présentée et soutenue à RENNES, le 22/10/2019 Unité de recherche : IRISA Rapporteurs avant soutenance : Marine Minier, Professeur, LORIA, Université de Lorraine Jacques Patarin, Professeur, PRiSM, Université de Versailles Composition du jury : Examinateurs : Marine Minier, Professeur, LORIA, Université de Lorraine Jacques Patarin, Professeur, PRiSM, Université de Versailles Jean-Louis Lanet, INRIA Rennes Virginie Lallemand, Chargée de Recherche, LORIA, CNRS Jérémy Jean, ANSSI Dir. de thèse : Pierre-Alain Fouque, IRISA, Université de Rennes 1 Co-dir. de thèse : Patrick Derbez, IRISA, Université de Rennes 1 Remerciements Je tiens à remercier en premier lieu mes directeurs de thèse, Pierre-Alain et Patrick. Merci à Pierre- Alain pour ses conseils avisés, sa patience (presque) à toute épreuve et sa gentillesse. Merci à Patrick pour m’avoir guidé et assisté durant cette thèse, avec ses idées parfois improbables qui surgissent sans prévenir. Merci également à la DGA pour avoir financé ma thèse. Je remercie ensuite Marine et Jacques pour avoir accepté de rapporter ce manuscrit, ainsi que le reste du jury, Jean-Louis, Jérémy et Virginie (merci également à cette dernière pour la relecture complète du manuscrit). Je remercie bien sûr l’ensemble de l’équipe EMSEC qui fût un excellent environnement de travail pendant ces trois ans, toujours avec une bonne ambiance générale. En particulier je remercie Adeline pour ses conseils avisés et sa patience, Mohammed et Clémentine pour leur bonne humeur permanente, sans oublier Stéphanie, Barbara et Gildas. Ces trois ans ne se serait jamais aussi bien passé sans toute l’équipe de thésards et post-docs qui ont défilés dans l’équipe. Merci en particulier à Pauline, cette thèse aurait été très différente si tu n’avais pas été là, merci pour ton soutien, pour m’avoir supporté si longtemps, pour les voyages en voiture (merci Thomas !), les phrases mal tournées, le soutien dans l’humour beauf, la découverte des véritables bonnes bières, et pour tout le reste. Merci aussi à Angèle pour sa bonne humeur et son sourire omniprésent, ses conseils et son soutien, pour avoir rigolé à mes blagues nulles, pour m’avoir fait rigolé à des blagues nulles, pour les références à Brooklyn 99 et bien d’autres choses encore, la suite ne sera également pas pareil sans toi. Merci à Claire pour m’avoir supporté pendant 2 ans dans le bureau, pour les débats et discussions sans queue ni tête, on remet ça pour un an en Allemagne ! Merci à Victor pour avoir pris la relève de la Team Sym’, pour ses explications sur le Brexit et autres problèmes géopolitiques. Je remercie également Chen pour les discussions improbables et les grands moments d’incompréhension et à Alexandre pour son accent et m’avoir montré qu’il existe bien des gens capables de finir un Iron Man (et d’aller continuer à courir deux jours après). Enfin merci à tous les autres, Alban, Thomas, Céline, Katharina, Guillaume, Weiqiang, Solène, Olivier, Gauthier, Joshua, au stagiaire blondinet (Gwendal sur l’état civil), ainsi qu’aux disparus : Florent, Xavier, Brice, Benjamin, Cyrille, Raphaël, Pierre, Pierre et Thomas. Durant ces trois années j’ai également rencontré beaucoup de gens formidables, comme les symétriciens de Paris et notamment Yann, André, Sébastien, Ferdinand, Léo, Anne, Maria et Christina, ainsi que les membres de l’ANR Decrypt que je n’ai pas encore cité comme Paul, Virginie, Pascal, Charles, Christine, Charlotte et François. Je remercie aussi toutes les personnes qui m’ont entouré durant ces dernières années et qui n’ont probablement jamais compris ce que je faisais réellement, Élodie, Émilie, Benben, Lulu, Erwan, Sofia, les détraqués du Pub et en particulier Régis et Aude, le Kenshikaï de Rennes ainsi que ma famille. Bien sûr, je remercie également tous ceux que j’ai oublié et/ou dont le nom m’échappe. Pour finir, je tiens à remercier plusieurs personnes et groupes de personnes qui ne seront prob- ablement jamais au courant de cette thèse, mais qui m’ont tout de même aidé durant ces dernières années. Merci notamment à GGG pour avoir créer Path of Exile et ainsi me permettre d’avoir de quoi me défouler le soir, Valve pour avoir créer Steam et Left 4 Dead 2, donnant lieu à plusieurs soirées mémorables, Capcom pour avoir enfin sorti un Monster Hunter sur PC, Team Cherry et Matt Makes Games pour ces deux magnifiques jeux que sont respectivement Hollow Knight et Celeste, et tous les autres développeurs qui ont sorti des jeux qui m’ont diverti durant ces trois ans. Merci à Flo et toute son équipe pour ces bons moments de détente et ces délicieux breuvages. Merci à tous les groupes dont la musique m’a accompagné tous les jours depuis plusieurs années que ce soit pen- dant les différents trajets ou bien (et surtout) pendant la rédaction, en particulier Tool (merci pour 1 2 avoir enfin sorti un superbe nouvel album depuis 13 ans), Meshuggah, Beyond Creation, Eluveitie, Obscura, Gloryhammer, Opeth, Alestorm, et tant d’autres. Merci aux différents écrivains qui m’ont fait voyagé notamment Robin Hobb, Jean-Christophe Grangé, Franck Thilliez, Maxime Chattam, Pierre Bottero (RIP), James Clemens et d’autres. Merci à tous les auteurs, acteurs, réalisateurs, scénaristes, mangakas, dessinateurs etc. qui ont amené tant de films, séries et anime de qualité durant ces dernières années. Enfin pour finir, merci (ou pas ?) au monstre sanguinaire, la terreur des boulettes d’aluminium, le Némésis du papier-peint, la grosse bête poilue, le chauffe pied en hiver, toujours et malheureuse- ment chauffe pied en été, le chat qui voulait apprendre à voler et qui ne sait pas miauler, Mojito, dit Gromomo, Le Monstre, Monstromomo ou tout simplement Momo. Contents Contents 3 Introduction et Résumé en Français 5 1 Chiffrements par Bloc . 7 2 Modèles de sécurité . 10 3 Résumé en Français . 13 Publications 17 Introduction 19 1 Block ciphers . 21 2 Security Models . 23 3 Distinguishers for Block Ciphers . 25 4 About Affine Equivalent Permutations . 31 5 Overview of this thesis . 32 1 Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks 37 1.1 Introduction . 38 1.2 Preliminaries . 39 1.3 Characterization of Full Diffusion . 42 1.4 Searching for an Optimal Permutation over 9 Rounds . 46 1.5 Conclusion . 53 2 Linearly Equivalent S-boxes and the Division Property 57 2.1 Introduction . 58 2.2 Background . 60 2.3 Extended Division Property Using Linear Mappings . 64 2.4 Application . 73 2.5 Conclusion . 79 3 Variants of the AES Key Schedule for Better Truncated Differential Bounds 81 3.1 Introduction . 82 3.2 Background . 83 3.3 Generic Bounds . 87 3.4 Searching for a Permutation . 88 3.5 Tweaking Both ShiftRows and the Key Schedule . 93 3.6 Conclusion . 96 3 4 CONTENTS 4 On Recovering Affine Encodings in White-Box Implementations 99 4.1 Introduction . 100 4.2 A Generic Algorithm to Recover Affine Encodings in SPN Ciphers . 104 4.3 Description of the White-Box Scheme by Baek et al. 112 4.4 Cryptanalysis of the Scheme by Baek et al. 114 4.5 Conclusion . 122 Conclusion 125 Bibliography 127 Introduction et Résumé en Français Sécuriser les communications a toujours été un problème majeur dans l’Histoire. Que ce soit l’envoi de messages politiques ou stratégiques par des gouvernements ou des entreprises, la communication d’un particulier avec sa banque ou son assurance, ou bien simplement un étudiant souhaitant envoyer un message à son voisin, nous avons toujours eu le besoin de protéger nos échanges contre les observateurs indiscrets, voir même mal intentionnés. Si les premiers systèmes de chiffrement étaient assez rudimentaires, comme le chiffrement de César, la complexité de tels systèmes a peu à peu évolué durant l’Histoire, arrivant jusqu’à la machine Enigma lors de la Seconde Guerre Mondiale, et explosant complètement avec l’essor des ordinateurs modernes. Malgré la révolution amenée par la création des systèmes de chiffrement à clé publique, ou asymétriques, avec RSA en 1977 [114], la cryptographie à clé secrète, ou symétrique, reste au cœur de la sécurisation des communications modernes. L’essence même de la cryptographie symétrique, ainsi que l’origine du nom, repose sur le fait que les deux partis cherchant à communiquer possèdent une information connue d’eux seuls, la clé, qui est utilisée pour pouvoir chiffrer et déchiffrer les com- munications. Informellement, la conception d’algorithmes de chiffrement symétriques consiste donc à élaborer un processus prenant en entrée cette clé et un message clair, et de produire un message chiffré que seul le ou les possesseurs légitimes de la clé secrète peuvent déchiffrer. Trois notions principales de sécurité sont utilisées en cryptographie symétrique : la confidentialité, l’intégrité et l’authenticité.
Recommended publications
  • Cryptanalysis of Feistel Networks with Secret Round Functions Alex Biryukov, Gaëtan Leurent, Léo Perrin
    Cryptanalysis of Feistel Networks with Secret Round Functions Alex Biryukov, Gaëtan Leurent, Léo Perrin To cite this version: Alex Biryukov, Gaëtan Leurent, Léo Perrin. Cryptanalysis of Feistel Networks with Secret Round Functions. Selected Areas in Cryptography - SAC 2015, Aug 2015, Sackville, Canada. hal-01243130 HAL Id: hal-01243130 https://hal.inria.fr/hal-01243130 Submitted on 14 Dec 2015 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Cryptanalysis of Feistel Networks with Secret Round Functions ? Alex Biryukov1, Gaëtan Leurent2, and Léo Perrin3 1 [email protected], University of Luxembourg 2 [email protected], Inria, France 3 [email protected], SnT,University of Luxembourg Abstract. Generic distinguishers against Feistel Network with up to 5 rounds exist in the regular setting and up to 6 rounds in a multi-key setting. We present new cryptanalyses against Feistel Networks with 5, 6 and 7 rounds which are not simply distinguishers but actually recover completely the unknown Feistel functions. When an exclusive-or is used to combine the output of the round function with the other branch, we use the so-called yoyo game which we improved using a heuristic based on particular cycle structures.
    [Show full text]
  • Improved Related-Key Attacks on DESX and DESX+
    Improved Related-key Attacks on DESX and DESX+ Raphael C.-W. Phan1 and Adi Shamir3 1 Laboratoire de s´ecurit´eet de cryptographie (LASEC), Ecole Polytechnique F´ed´erale de Lausanne (EPFL), CH-1015 Lausanne, Switzerland [email protected] 2 Faculty of Mathematics & Computer Science, The Weizmann Institute of Science, Rehovot 76100, Israel [email protected] Abstract. In this paper, we present improved related-key attacks on the original DESX, and DESX+, a variant of the DESX with its pre- and post-whitening XOR operations replaced with addition modulo 264. Compared to previous results, our attack on DESX has reduced text complexity, while our best attack on DESX+ eliminates the memory requirements at the same processing complexity. Keywords: DESX, DESX+, related-key attack, fault attack. 1 Introduction Due to the DES’ small key length of 56 bits, variants of the DES under multiple encryption have been considered, including double-DES under one or two 56-bit key(s), and triple-DES under two or three 56-bit keys. Another popular variant based on the DES is the DESX [15], where the basic keylength of single DES is extended to 120 bits by wrapping this DES with two outer pre- and post-whitening keys of 64 bits each. Also, the endorsement of single DES had been officially withdrawn by NIST in the summer of 2004 [19], due to its insecurity against exhaustive search. Future use of single DES is recommended only as a component of the triple-DES. This makes it more important to study the security of variants of single DES which increase the key length to avoid this attack.
    [Show full text]
  • Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems
    Rochester Institute of Technology RIT Scholar Works Theses 11-2014 Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems Kai Tian Follow this and additional works at: https://scholarworks.rit.edu/theses Recommended Citation Tian, Kai, "Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems" (2014). Thesis. Rochester Institute of Technology. Accessed from This Thesis is brought to you for free and open access by RIT Scholar Works. It has been accepted for inclusion in Theses by an authorized administrator of RIT Scholar Works. For more information, please contact [email protected]. Fault-Resilient Lightweight Cryptographic Block Ciphers for Secure Embedded Systems by Kai Tian A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Science in Electrical Engineering Supervised by Dr. Mehran Mozaffari-Kermani Department of Electrical and Microelectronic Engineering Kate Gleason College of Engineering Rochester Institute of Technology Rochester, NY November 2014 Approved By: Dr. Mehran Mozaffari-Kermani Assistant Professor – R.I.T. Dept. of Electrical and Microelectronic Engineering Dr. Dorin Patru Associate Professor – R.I.T. Dept. of Electrical and Microelectronic Engineering Dr. Reza Azarderakhsh Assistant Professor – R.I.T. Dept. of Computer Engineering Dr. Sohail A. Dianat Department Head - Professor –Dept. of Electrical and Microelectronic Engineering Acknowledgements I am grateful to my advisor, Dr. Mehran Mozaffari-Kermani, whose support and guidance helped me to understand the concepts clearly and complete my Masters. Special thanks also go to other professors, who helped me in my field of study, Dr. Dorin Patru, Dr. Reza Azarderakhsh and Dr. Marcin Lukowiak, for their constructive comments and participation.
    [Show full text]
  • Integral Cryptanalysis on Full MISTY1⋆
    Integral Cryptanalysis on Full MISTY1? Yosuke Todo NTT Secure Platform Laboratories, Tokyo, Japan [email protected] Abstract. MISTY1 is a block cipher designed by Matsui in 1997. It was well evaluated and standardized by projects, such as CRYPTREC, ISO/IEC, and NESSIE. In this paper, we propose a key recovery attack on the full MISTY1, i.e., we show that 8-round MISTY1 with 5 FL layers does not have 128-bit security. Many attacks against MISTY1 have been proposed, but there is no attack against the full MISTY1. Therefore, our attack is the first cryptanalysis against the full MISTY1. We construct a new integral characteristic by using the propagation characteristic of the division property, which was proposed in 2015. We first improve the division property by optimizing a public S-box and then construct a 6-round integral characteristic on MISTY1. Finally, we recover the secret key of the full MISTY1 with 263:58 chosen plaintexts and 2121 time complexity. Moreover, if we can use 263:994 chosen plaintexts, the time complexity for our attack is reduced to 2107:9. Note that our cryptanalysis is a theoretical attack. Therefore, the practical use of MISTY1 will not be affected by our attack. Keywords: MISTY1, Integral attack, Division property 1 Introduction MISTY [Mat97] is a block cipher designed by Matsui in 1997 and is based on the theory of provable security [Nyb94,NK95] against differential attack [BS90] and linear attack [Mat93]. MISTY has a recursive structure, and the component function has a unique structure, the so-called MISTY structure [Mat96].
    [Show full text]
  • Zero Correlation Linear Cryptanalysis on LEA Family Ciphers
    Journal of Communications Vol. 11, No. 7, July 2016 Zero Correlation Linear Cryptanalysis on LEA Family Ciphers Kai Zhang, Jie Guan, and Bin Hu Information Science and Technology Institute, Zhengzhou 450000, China Email: [email protected]; [email protected]; [email protected] Abstract—In recent two years, zero correlation linear Zero correlation linear cryptanalysis was firstly cryptanalysis has shown its great potential in cryptanalysis and proposed by Andrey Bogdanov and Vicent Rijmen in it has proven to be effective against massive ciphers. LEA is a 2011 [2], [3]. Generally speaking, this cryptanalytic block cipher proposed by Deukjo Hong, who is the designer of method can be concluded as “use linear approximation of an ISO standard block cipher - HIGHT. This paper evaluates the probability 1/2 to eliminate the wrong key candidates”. security level on LEA family ciphers against zero correlation linear cryptanalysis. Firstly, we identify some 9-round zero However, in this basic model of zero correlation linear correlation linear hulls for LEA. Accordingly, we propose a cryptanalysis, the data complexity is about half of the full distinguishing attack on all variants of 9-round LEA family code book. The high data complexity greatly limits the ciphers. Then we propose the first zero correlation linear application of this new method. In FSE 2012, multiple cryptanalysis on 13-round LEA-192 and 14-round LEA-256. zero correlation linear cryptanalysis [4] was proposed For 13-round LEA-192, we propose a key recovery attack with which use multiple zero correlation linear approximations time complexity of 2131.30 13-round LEA encryptions, data to reduce the data complexity.
    [Show full text]
  • Block Ciphers and the Data Encryption Standard
    Lecture 3: Block Ciphers and the Data Encryption Standard Lecture Notes on “Computer and Network Security” by Avi Kak ([email protected]) January 26, 2021 3:43pm ©2021 Avinash Kak, Purdue University Goals: To introduce the notion of a block cipher in the modern context. To talk about the infeasibility of ideal block ciphers To introduce the notion of the Feistel Cipher Structure To go over DES, the Data Encryption Standard To illustrate important DES steps with Python and Perl code CONTENTS Section Title Page 3.1 Ideal Block Cipher 3 3.1.1 Size of the Encryption Key for the Ideal Block Cipher 6 3.2 The Feistel Structure for Block Ciphers 7 3.2.1 Mathematical Description of Each Round in the 10 Feistel Structure 3.2.2 Decryption in Ciphers Based on the Feistel Structure 12 3.3 DES: The Data Encryption Standard 16 3.3.1 One Round of Processing in DES 18 3.3.2 The S-Box for the Substitution Step in Each Round 22 3.3.3 The Substitution Tables 26 3.3.4 The P-Box Permutation in the Feistel Function 33 3.3.5 The DES Key Schedule: Generating the Round Keys 35 3.3.6 Initial Permutation of the Encryption Key 38 3.3.7 Contraction-Permutation that Generates the 48-Bit 42 Round Key from the 56-Bit Key 3.4 What Makes DES a Strong Cipher (to the 46 Extent It is a Strong Cipher) 3.5 Homework Problems 48 2 Computer and Network Security by Avi Kak Lecture 3 Back to TOC 3.1 IDEAL BLOCK CIPHER In a modern block cipher (but still using a classical encryption method), we replace a block of N bits from the plaintext with a block of N bits from the ciphertext.
    [Show full text]
  • Encryption Algorithm Trade Survey
    CCSDS Historical Document This document’s Historical status indicates that it is no longer current. It has either been replaced by a newer issue or withdrawn because it was deemed obsolete. Current CCSDS publications are maintained at the following location: http://public.ccsds.org/publications/ CCSDS HISTORICAL DOCUMENT Report Concerning Space Data System Standards ENCRYPTION ALGORITHM TRADE SURVEY INFORMATIONAL REPORT CCSDS 350.2-G-1 GREEN BOOK March 2008 CCSDS HISTORICAL DOCUMENT Report Concerning Space Data System Standards ENCRYPTION ALGORITHM TRADE SURVEY INFORMATIONAL REPORT CCSDS 350.2-G-1 GREEN BOOK March 2008 CCSDS HISTORICAL DOCUMENT CCSDS REPORT CONCERNING ENCRYPTION ALGORITHM TRADE SURVEY AUTHORITY Issue: Informational Report, Issue 1 Date: March 2008 Location: Washington, DC, USA This document has been approved for publication by the Management Council of the Consultative Committee for Space Data Systems (CCSDS) and reflects the consensus of technical panel experts from CCSDS Member Agencies. The procedure for review and authorization of CCSDS Reports is detailed in the Procedures Manual for the Consultative Committee for Space Data Systems. This document is published and maintained by: CCSDS Secretariat Space Communications and Navigation Office, 7L70 Space Operations Mission Directorate NASA Headquarters Washington, DC 20546-0001, USA CCSDS 350.2-G-1 i March 2008 CCSDS HISTORICAL DOCUMENT CCSDS REPORT CONCERNING ENCRYPTION ALGORITHM TRADE SURVEY FOREWORD Through the process of normal evolution, it is expected that expansion, deletion, or modification of this document may occur. This Recommended Standard is therefore subject to CCSDS document management and change control procedures, which are defined in the Procedures Manual for the Consultative Committee for Space Data Systems.
    [Show full text]
  • Multiple New Formulas for Cipher Performance Computing
    International Journal of Network Security, Vol.20, No.4, PP.788-800, July 2018 (DOI: 10.6633/IJNS.201807 20(4).21) 788 Multiple New Formulas for Cipher Performance Computing Youssef Harmouch1, Rachid Elkouch1, Hussain Ben-azza2 (Corresponding author: Youssef Harmouch) Department of Mathematics, Computing and Networks, National Institute of Posts and Telecommunications1 10100, Allal El Fassi Avenue, Rabat, Morocco (Email:[email protected] ) Department of Industrial and Production Engineering, Moulay Ismail University2 National High School of Arts and Trades, Mekns, Morocco (Received Apr. 03, 2017; revised and accepted July 17, 2017) Abstract are not necessarily commensurate properties. For exam- ple, an online newspaper will be primarily interested in Cryptography is a science that focuses on changing the the integrity of their information while a financial stock readable information to unrecognizable and useless data exchange network may define their security as real-time to any unauthorized person. This solution presents the availability and information privacy [14, 23]. This means main core of network security, therefore the risk analysis that, the many facets of the attribute must all be iden- for using a cipher turn out to be an obligation. Until now, tified and adequately addressed. Furthermore, the secu- the only platform for providing each cipher resistance is rity attributes are terms of qualities, thus measuring such the cryptanalysis study. This cryptanalysis can make it quality terms need a unique identification for their inter- hard to compare ciphers because each one is vulnerable to pretations meaning [20, 24]. Besides, the attributes can a different kind of attack that is often very different from be interdependent.
    [Show full text]
  • Related-Key Statistical Cryptanalysis
    Related-Key Statistical Cryptanalysis Darakhshan J. Mir∗ Poorvi L. Vora Department of Computer Science, Department of Computer Science, Rutgers, The State University of New Jersey George Washington University July 6, 2007 Abstract This paper presents the Cryptanalytic Channel Model (CCM). The model treats statistical key recovery as communication over a low capacity channel, where the channel and the encoding are determined by the cipher and the specific attack. A new attack, related-key recovery – the use of n related keys generated from k independent ones – is defined for all ciphers vulnera- ble to single-key recovery. Unlike classical related-key attacks such as differential related-key cryptanalysis, this attack does not exploit a special structural weakness in the cipher or key schedule, but amplifies the weakness exploited in the basic single key recovery. The related- key-recovery attack is shown to correspond to the use of a concatenated code over the channel, where the relationship among the keys determines the outer code, and the cipher and the attack the inner code. It is shown that there exists a relationship among keys for which the communi- cation complexity per bit of independent key is finite, for any probability of key recovery error. This may be compared to the unbounded communication complexity per bit of the single-key- recovery attack. The practical implications of this result are demonstrated through experiments on reduced-round DES. Keywords: related keys, concatenated codes, communication channel, statistical cryptanalysis, linear cryptanalysis, DES Communicating Author: Poorvi L. Vora, [email protected] ∗This work was done while the author was in the M.S.
    [Show full text]
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • On the Feistel Counterpart of the Boomerang Connectivity Table Introduction and Analysis of the FBCT
    IACR Transactions on Symmetric Cryptology ISSN 2519-173X, Vol. 2020, No. 1, pp. 331–362. DOI:10.13154/tosc.v2020.i1.331-362 On the Feistel Counterpart of the Boomerang Connectivity Table Introduction and Analysis of the FBCT Hamid Boukerrou, Paul Huynh, Virginie Lallemand, Bimal Mandal and Marine Minier Université de Lorraine, CNRS, Inria, LORIA, F-54000 Nancy, France [email protected] Abstract. At Eurocrypt 2018, Cid et al. introduced the Boomerang Connectivity Table (BCT), a tool to compute the probability of the middle round of a boomerang distinguisher from the description of the cipher’s Sbox(es). Their new table and the following works led to a refined understanding of boomerangs, and resulted in a series of improved attacks. Still, these works only addressed the case of Substitution Permutation Networks, and completely left out the case of ciphers following a Feistel construction. In this article, we address this lack by introducing the FBCT, the Feistel counterpart of the BCT. We show that the coefficient at row ∆i, ∇o corresponds to the number of times the second order derivative at points (∆i, ∇o) cancels out. We explore the properties of the FBCT and compare it to what is known on the BCT. Taking matters further, we show how to compute the probability of a boomerang switch over multiple rounds with a generic formula. Keywords: Cryptanalysis · Feistel cipher · Boomerang attack · Boomerang switch 1 Introduction Boomerang attacks date back to 1999, when David Wagner introduced them at FSE to break COCONUT98 [Wag99]. When presented, this variant of differential attacks [BS91] shook up the conventional thinking that consisted in believing that a cipher with only small probability differentials is secure.
    [Show full text]
  • Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants
    Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants Creighton T. R. Hager, Scott F. Midkiff, Jung-Min Park, Thomas L. Martin Bradley Department of Electrical and Computer Engineering Virginia Polytechnic Institute and State University Blacksburg, Virginia 24061 USA {chager, midkiff, jungmin, tlmartin} @ vt.edu Abstract algorithms may consume more energy and drain the PDA battery faster than using less secure algorithms. Due to Encryption algorithms can be used to help secure the processing requirements and the limited computing wireless communications, but securing data also power in many PDAs, using strong cryptographic consumes resources. The goal of this research is to algorithms may also significantly increase the delay provide users or system developers of personal digital between data transmissions. Thus, users and, perhaps assistants and applications with the associated time and more importantly, software and system designers need to energy costs of using specific encryption algorithms. be aware of the benefits and costs of using various Four block ciphers (RC2, Blowfish, XTEA, and AES) were encryption algorithms. considered. The experiments included encryption and This research answers questions regarding energy decryption tasks with different cipher and file size consumption and execution time for various encryption combinations. The resource impact of the block ciphers algorithms executing on a PDA platform with the goal of were evaluated using the latency, throughput, energy- helping software and system developers design more latency product, and throughput/energy ratio metrics. effective applications and systems and of allowing end We found that RC2 encrypts faster and uses less users to better utilize the capabilities of PDA devices.
    [Show full text]