Improvements for the XL Algorithm with Applications to Algebraic Cryptanalysis

Total Page:16

File Type:pdf, Size:1020Kb

Improvements for the XL Algorithm with Applications to Algebraic Cryptanalysis Improvements for the XL Algorithm with Applications to Algebraic Cryptanalysis Vom Fachbereich Informatik der Technischen Universitat¨ Darmstadt genehmigte Dissertation zur Erlangung des Grades Doktor rerum naturalium (Dr. rer. nat.) von M.Sc. Wael Said Abdelmageed Mohamed geboren in Qaliubiya, Agypten.¨ Referenten: Prof. Dr. Johannes Buchmann Prof. Dr. Jintai Ding Tag der Einreichung: 31. Marz¨ 2011 Tag der mundlichen¨ Prufung:¨ 06. Juni 2011 Hochschulkennziffer: D 17 Darmstadt 2011 Wissenschaftlicher Werdegang Marz¨ 2007 - heute Promotionsstudent am Lehrstuhl von Professor Johannes Buchmann, Fachgebiet Theoretische In- formatik, Fachbereich Informatik, Technische Universitat¨ Darmstadt Oktober 2004 - heute Lehrbeauftragter an der Fakultat¨ fur¨ Informatik und Informationssysteme, Fachbereich Informatik, Zagazig Universitat,¨ (Zagazig, Agypten)¨ Dezember 1998 - Oktober 2004 Ausbilder an der Fakultat¨ fur¨ Informatik und Informationssysteme, Fachbereich Informatik, Zaga- zig Universitat¨ (Zagazig, Agypten)¨ September 2004 Master of Science in Informatik an der Fakultat¨ fur¨ Informatik und Informtationssysteme, Fach- bereich Informatik, Helwan Universitat¨ (Helwan, Agypten)¨ Juli 2000 - September 2004 Masterstudium der Informatik an der Fakultat¨ fur¨ Informatik und Informationssysteme, Fachbe- reich Informatik, Helwan Universitat¨ (Helwan, Agypten)¨ September 1999 - Juni 2000 Besuch vorbereitender Kurse fur¨ das Masterstudium an der Fakultat¨ fur¨ Informatik und Informa- tionssysteme, Fachbereich Informatik, Helwan Universitat¨ (Helwan, Agypten)¨ Juni 1997 Bachelor of Science in Mathematik und Informatik an der Fakultat¨ fur¨ Naturwissenschaften, Mi- noufiya Universitat¨ (Shibin el Kom, Agypten)¨ September 1993 - Juni 1997 Studium der Reinen Mathematik und Informatik an der Fakultat¨ fur¨ Naturwissenschaften, Minou- fiya Universitat¨ (Shibin el Kom, Agypten)¨ iii Acknowledgements It is very difficult to find the appropriate words that could express my heartfelt appreciation to all thoughtful people whose have shared and offered me their knowledge, help, support, experience, care and prayers. In this regard, I’ll try to formulate words of thanks to several people while I would like to ask those whom I might forget to forgive me. On the top of the list is my supervisor Prof. Dr. Johannes Buchmann. The opportunity to work with him has been tremendously rewarding. Throughout my four years in Darmstadt as a PhD student, Prof. Buchmann has been a source of trusted advice. I express my sincere thanks and gratitude to him for giving me the opportunity to be one of his research group, for his steady support, for his patience and for his encouragement until the realizing of this thesis. All words that I could say for you greatest Buchmann never be enough. It is my privilege to thank my second supervisor Prof. Dr. Jintai Ding. He is the mastermind and the technical director of our team work in multivariate-based cryptography. All thanks and ap- preciation to him for the continued support of new ideas, for useful discussions and for promoting this thesis. A special thanks go to Dr. Stanislav Bulygin who became my advisor in the last two years of my Ph.D. for the continues useful discussions, for the regular meetings and for the efforts to accomplish this thesis better than I could do alone. Many thanks also to my former advisor Dr. Ralf-Philipp Weinmann. In addition, I’d like to thank my current and past colleagues in the research group “Cryptography and Computer Algebra, (CDC)” at the Technischen Universitat¨ Darmstadt for providing such a nice working atmosphere, for the friendly collaborations and for the useful weekly seminars. In this regard, I would like to thank Mohamed Saied Emam who is my colleague in the department of Computer Sciences at Zagazig University, my colleague in the CDC and my partner in the fist two years of my Ph.D. work. I would like to express sincere gratitude to my wife, Mayada, for her efforts with me and for her continuous encouragement. I’m very grateful to my son, Saifeldin, and my daughters Mennatullah and Hanin. I apologize to all of you for lack of my presence with you most of the time. Of course special thanks to my friend Baher El-Sharkawy for reading and reviewing my thesis. You are very supportive and helpful Last, but certainly not least, I would like to thank the Department of Computer Sciences at Zagazig University for giving me this opportunity to do research. The generous financial support of the Egyptian Cultural Affairs and Missions Sector is gratefully acknowledged. The Egyptian Cultural and Educational Office in Berlin is acknowledged. Wael Mohamed Darmstadt, March 2011 v Zusammenfassung Das Losen¨ von Systemen multivariater Polynomgleichungen uber¨ endlichen Korpern¨ ist ein klas- sisches und fundamentales Problem. Dieses Problem hat wichtige Anwendungen in verschiede- nen Gebieten. In der Kryptographie beruht die Sicherheit multivariater Public-Key-Kryptosysteme auf der Schwierigkeit, Systeme multivariater quadratischer Polynomgleichungen uber¨ endlichen Korpern¨ zu losen.¨ In der Vergangenheit wurden mehrere Algorithmen zum Auffinden von Losungen¨ multivariater Polynomgleichungen uber¨ endlichen Korpern¨ vorgeschlagen. Im Jahr 2000 wurde der XL Al- gorithmus als Werkzeug fur¨ das Losen¨ solcher Systeme eingefuhrt.¨ Die Effizienz von XL hangt¨ hauptsachlich¨ von dem Grad ab, bei dem eine Losung¨ gefunden werden kann. In der Praxis sind Laufzeit und Speicherverbrauch des XL-Algorithmus großer¨ als fur¨ den F4-Algorithmus, den bes- ten bekannten Algorithmus fur¨ das Losen¨ von Systemen polynomialer Gleichungen. Der Haupt- zweck dieser Arbeit ist es, den XL-Algorithmus zu verbessern und die vorgeschlagenen Verbesse- rungen an Anwendungen aus der algebraischen Kryptanalyse zu testen. Eine Moglichkeit,¨ den XL-Algorithmus zu verbessern, besteht darin, neue Polynome niedrigen Grades zu generieren, die im von den ursprunglichen¨ Polynomen erzeugten Ideal liegen. Man hofft, dass diese neuen Polynome von den bestehenden linear unabhangig¨ sind, so dass der Grad, bei dem XL das System losen¨ kann, minimiert werden kann. Diese Polynome kleinen Grades wurden von Jintai Ding entdeckt und als mutants bezeichnet. Im Prinzip ist die Verwendung dieser mutants die erste Verbesserung des XL Algorithmus, die in dieser Arbeit vorgeschlagen wird. Dies wird im MutantXL Algorithmus und seiner Implementierung erreicht. Eine weitere Verbesserung des MutantXL-Algorithmus namens MXL2 wird ebenfalls in dieser Arbeit beschrieben. MXL2 verwendet zwei wesentliche Verbesserungen uber¨ F2, die das Losen¨ von Systemen mit deutlich kleineren Matrizen erlauben als XL und MutantXL. MXL2 wird in dieser Arbeit im Rahmen der algebraischen Kryptanalyse benutzt, um zwei multivariate public-key Kryptosysteme zu brechen, namlich¨ Little Dragon Two und Poly Dragon. Die zweite Verbesserung hangt¨ mit der Struktur der von XL generierten Matrizen zusammen. Ab einem gewissen Grad tendieren diese Matrizen dazu, schwach besetzt zu sein. Deshalb ist es bezuglich¨ Speicher und Zeit sehr kostspielig, diese Matrizen mit Gauss-Elimination auf Zeilen- stufenform zu bringen. Die Verwendung des Wiedemann-Algorithmus anstatt der Gauss Elimina- tion uber¨ F256 mit einer skalaren Version des Wiedemann-Algorithmus wurde von Bo-Ying Yang et al. eingefuhrt.¨ In dieser Arbeit beschreiben wir den Gebrauch des blockweisen Wiedemann- Algorithmus uber¨ F2 und seine Kombination mit dem XL-Algorithmus, die wir als WXL be- zeichnen. Eine Moglichkeit,¨ den WXL Algorithmus zu verbessern, besteht darin, mehr als einen Prozessor zu verwenden. Man nutzt dabei die Tatsache aus, dass der Wiedemann-Algorithmus par- allelisiert werden kann. Indem man PWXL, eine parallelisierte Version von WXL, benutzt, konnen¨ Systeme mit einer großeren¨ Zahl von Variablen gelost¨ werden. Diese Systeme wurden bisher von keinem anderen algebraischen Algorithmus gelost.¨ PWXL kann insbesondere Instanzen des HFE Kryptosystems mit 37 quadratischen Gleichungen in 37 Variablen uber¨ F2 losen.¨ Diese besitzen vii den gleichen univariaten Grad wie die von HFE Challenge-2 und konnen¨ bei Benutzung von 81 Prozessoren in 7.5 Tagen erfolgreich gelost¨ werden. Die Kombination der beiden vorgeschlagenen Verbesserungen, der mutant Strategie und des parallelisierten Wiedemann-Algorithmus, ist die dritte Verbesserung. Der erste Teil dieser Verbes- serung ist das Erzeugen der mutants durch Benutzung des Kerns einer Matrix, der ebenfalls mit Hilfe des Wiedemann-Algorithmus erzeugt werden kann. Der zweite Teil besteht darin, die durch den Wiedemann-Algorithmus erzeugten mutants fur¨ das Losen¨ des Systems zu verwenden. Das Erzeugen von mutants durch Wiedemann und das Losen¨ mit MutantXL ist das erste Szenario fur¨ den Gebrauch solcher mutants. Das zweite Szenario ist die Verwendung des WMXL Algorith- mus, der eine Kombination aus XL-Algorithmus, Wiedemann-Algorithmus und dem Konzept der mutants darstellt, um fur¨ strukturierte Systeme eine Losung¨ auf effektive Weise zu erhalten. Es werden effiziente und wirksame Verbesserungen des XL-Algorithmus vorgestellt. Diese Ver- besserungen basieren einerseits auf dem Konzept der mutants und andererseits auf dem paralleli- sierten Wiedemann-Algorithmus. Die Bedeutung dieser Verbesserungen wird anhand der Losung¨ von Systemen multivariater Polynomgleichungen, die ihren Ursprung in der Kryptographie haben, aufgezeigt. Deshalb sollten Designer neuer Kryptosysteme diesen neu vorgeschlagenen Algorith- men Beachtung schenken. viii Abstract The problem of solving systems of
Recommended publications
  • Wearable-Based Pedestrian Inertial Navigation with Constraints Based on Biomechanical Models
    Wearable-based pedestrian inertial navigation with constraints based on biomechanical models Dina Bousdar Ahmed∗ and Kai Metzger† ∗ Institute of Communications and Navigation German Aerospace Center (DLR), Munich, Germany Email: [email protected] † Technical University of Munich, Germany Email: kai [email protected] Abstract—Our aim in this paper is to analyze inertial nav- sensor to correct the heading estimation [4]. The combina- igation systems (INSs) from the biomechanical point of view. tion of inertial sensors and WiFi measurements is useful in We wanted to improve the performance of a thigh INS by indoor environments. Chen et al. use the position estimated applying biomechanical constraints. To that end, we propose a biomechanical model of the leg. The latter establishes a through WiFi measurements to correct the position estimates relationship between the orientation of the thigh INS and the of an inertial navigation system [5]. The latter is based on a kinematic motion of the leg. This relationship allows to observe smartphone. the effect that the orientation errors have in the expected motion The detection of known landmarks, e.g. turns, elevators, etc, of the leg. We observe that the errors in the orientation estimation can improve the position estimation. Chen et al. [5] incorporate of an INS translate into incoherent human motion. Based on this analysis, we proposed a modified thigh INS to integrate landmarks to improve the performance of their navigation biomechanical constraints. The results show that the proposed system. Munoz et al. [6] use also landmarks to correct directly system outperforms the thigh INS in 50% regarding distance the heading estimation of a thigh-mounted inertial navigation error and 32% regarding orientation error.
    [Show full text]
  • The Data Encryption Standard (DES) – History
    Chair for Network Architectures and Services Department of Informatics TU München – Prof. Carle Network Security Chapter 2 Basics 2.1 Symmetric Cryptography • Overview of Cryptographic Algorithms • Attacking Cryptographic Algorithms • Historical Approaches • Foundations of Modern Cryptography • Modes of Encryption • Data Encryption Standard (DES) • Advanced Encryption Standard (AES) Cryptographic algorithms: outline Cryptographic Algorithms Symmetric Asymmetric Cryptographic Overview En- / Decryption En- / Decryption Hash Functions Modes of Cryptanalysis Background MDC’s / MACs Operation Properties DES RSA MD-5 AES Diffie-Hellman SHA-1 RC4 ElGamal CBC-MAC Network Security, WS 2010/11, Chapter 2.1 2 Basic Terms: Plaintext and Ciphertext Plaintext P The original readable content of a message (or data). P_netsec = „This is network security“ Ciphertext C The encrypted version of the plaintext. C_netsec = „Ff iThtIiDjlyHLPRFxvowf“ encrypt key k1 C P key k2 decrypt In case of symmetric cryptography, k1 = k2. Network Security, WS 2010/11, Chapter 2.1 3 Basic Terms: Block cipher and Stream cipher Block cipher A cipher that encrypts / decrypts inputs of length n to outputs of length n given the corresponding key k. • n is block length Most modern symmetric ciphers are block ciphers, e.g. AES, DES, Twofish, … Stream cipher A symmetric cipher that generats a random bitstream, called key stream, from the symmetric key k. Ciphertext = key stream XOR plaintext Network Security, WS 2010/11, Chapter 2.1 4 Cryptographic algorithms: overview
    [Show full text]
  • Preparation and Investigation of Highly Charged Ions in a Penning Trap for the Determination of Atomic Magnetic Moments
    Preparation and Investigation of Highly Charged Ions in a Penning Trap for the Determination of Atomic Magnetic Moments Präparation und Untersuchung von hochgeladenen Ionen in einer Penning-Falle zur Bestimmung atomarer magnetischer Momente Dissertation approved by the Fachbereich Physik of the Technische Universität Darmstadt in fulfillment of the requirements for the degree of Doctor of Natural Sciences (Dr. rer. nat.) by Dipl.-Phys. Marco Wiesel from Neustadt an der Weinstraße June 2017 — Darmstadt — D 17 Preparation and Investigation of Highly Charged Ions in a Penning Trap for the Determination of Atomic Magnetic Moments Dissertation approved by the Fachbereich Physik of the Technische Universität Darmstadt in fulfillment of the requirements for the degree of Doctor of Natural Sciences (Dr. rer. nat.) by Dipl.-Phys. Marco Wiesel from Neustadt an der Weinstraße 1. Referee: Prof. Dr. rer. nat. Gerhard Birkl 2. Referee: Privatdozent Dr. rer. nat. Wolfgang Quint Submission date: 18.04.2017 Examination date: 24.05.2017 Darmstadt 2017 D 17 Title: The logo of ARTEMIS – AsymmetRic Trap for the measurement of Electron Magnetic moments in IonS. Bitte zitieren Sie dieses Dokument als: URN: urn:nbn:de:tuda-tuprints-62803 URL: http://tuprints.ulb.tu-darmstadt.de/id/eprint/6280 Dieses Dokument wird bereitgestellt von tuprints, E-Publishing-Service der TU Darmstadt http://tuprints.ulb.tu-darmstadt.de [email protected] Die Veröffentlichung steht unter folgender Creative Commons Lizenz: Namensnennung – Keine kommerzielle Nutzung – Keine Bearbeitung 4.0 International https://creativecommons.org/licenses/by-nc-nd/4.0/ Abstract The ARTEMIS experiment aims at measuring magnetic moments of electrons bound in highly charged ions that are stored in a Penning trap.
    [Show full text]
  • Konrad Zuse Und Die Schweiz
    Research Collection Report Konrad Zuse und die Schweiz Relaisrechner Z4 an der ETH Zürich : Rechenlocher M9 für die Schweizer Remington Rand : Eigenbau des Röhrenrechners ERMETH : Zeitzeugenbericht zur Z4 : unbekannte Dokumente zur M9 : ein Beitrag zu den Anfängen der Schweizer Informatikgeschichte Author(s): Bruderer, Herbert Publication Date: 2011 Permanent Link: https://doi.org/10.3929/ethz-a-006517565 Rights / License: In Copyright - Non-Commercial Use Permitted This page was generated automatically upon download from the ETH Zurich Research Collection. For more information please consult the Terms of use. ETH Library Konrad Zuse und die Schweiz Relaisrechner Z4 an der ETH Zürich Rechenlocher M9 für die Schweizer Remington Rand Eigenbau des Röhrenrechners ERMETH Zeitzeugenbericht zur Z4 Unbekannte Dokumente zur M9 Ein Beitrag zu den Anfängen der Schweizer Informatikgeschichte Herbert Bruderer ETH Zürich Departement Informatik Professur für Informationstechnologie und Ausbildung Zürich, Juli 2011 Adresse des Verfassers: Herbert Bruderer ETH Zürich Informationstechnologie und Ausbildung CAB F 14 Universitätsstrasse 6 CH-8092 Zürich Telefon: +41 44 632 73 83 Telefax: +41 44 632 13 90 [email protected] www.ite.ethz.ch privat: Herbert Bruderer Bruderer Informatik Seehaldenstrasse 26 Postfach 47 CH-9401 Rorschach Telefon: +41 71 855 77 11 Telefax: +41 71 855 72 11 [email protected] Titelbild: Relaisschränke der Z4 (links: Heinz Rutishauser, rechts: Ambros Speiser), ETH Zürich 1950, © ETH-Bibliothek Zürich, Bildarchiv Bild 4. Umschlagseite: Verabschiedungsrede von Konrad Zuse an der Z4 am 6. Juli 1950 in der Zuse KG in Neukirchen (Kreis Hünfeld) © Privatarchiv Horst Zuse, Berlin Eidgenössische Technische Hochschule Zürich Departement Informatik Professur für Informationstechnologie und Ausbildung CH-8092 Zürich www.abz.inf.ethz.ch 1.
    [Show full text]
  • Symmetric Encryption: AES
    Symmetric Encryption: AES Yan Huang Credits: David Evans (UVA) Advanced Encryption Standard ▪ 1997: NIST initiates program to choose Advanced Encryption Standard to replace DES ▪ Why not just use 3DES? 2 AES Process ▪ Open Design • DES: design criteria for S-boxes kept secret ▪ Many good choices • DES: only one acceptable algorithm ▪ Public cryptanalysis efforts before choice • Heavy involvements of academic community, leading public cryptographers ▪ Conservative (but “quick”): 4 year process 3 AES Requirements ▪ Secure for next 50-100 years ▪ Royalty free ▪ Performance: faster than 3DES ▪ Support 128, 192 and 256 bit keys • Brute force search of 2128 keys at 1 Trillion keys/ second would take 1019 years (109 * age of universe) 4 AES Round 1 ▪ 15 submissions accepted ▪ Weak ciphers quickly eliminated • Magenta broken at conference! ▪ 5 finalists selected: • MARS (IBM) • RC6 (Rivest, et. al.) • Rijndael (Belgian cryptographers) • Serpent (Anderson, Biham, Knudsen) • Twofish (Schneier, et. al.) 5 AES Evaluation Criteria 1. Security Most important, but hardest to measure Resistance to cryptanalysis, randomness of output 2. Cost and Implementation Characteristics Licensing, Computational, Memory Flexibility (different key/block sizes), hardware implementation 6 AES Criteria Tradeoffs ▪ Security v. Performance • How do you measure security? ▪ Simplicity v. Complexity • Need complexity for confusion • Need simplicity to be able to analyze and implement efficiently 7 Breaking a Cipher ▪ Intuitive Impression • Attacker can decrypt secret messages • Reasonable amount of work, actual amount of ciphertext ▪ “Academic” Ideology • Attacker can determine something about the message • Given unlimited number of chosen plaintext-ciphertext pairs • Can perform a very large number of computations, up to, but not including, 2n, where n is the key size in bits (i.e.
    [Show full text]
  • P the Pioneers and Their Computers
    The Videotape Sources: The Pioneers and their Computers • Lectures at The Compp,uter Museum, Marlboro, MA, September 1979-1983 • Goal: Capture data at the source • The first 4: Atanasoff (ABC), Zuse, Hopper (IBM/Harvard), Grosch (IBM), Stibitz (BTL) • Flowers (Colossus) • ENIAC: Eckert, Mauchley, Burks • Wilkes (EDSAC … LEO), Edwards (Manchester), Wilkinson (NPL ACE), Huskey (SWAC), Rajchman (IAS), Forrester (MIT) What did it feel like then? • What were th e comput ers? • Why did their inventors build them? • What materials (technology) did they build from? • What were their speed and memory size specs? • How did they work? • How were they used or programmed? • What were they used for? • What did each contribute to future computing? • What were the by-products? and alumni/ae? The “classic” five boxes of a stored ppgrogram dig ital comp uter Memory M Central Input Output Control I O CC Central Arithmetic CA How was programming done before programming languages and O/Ss? • ENIAC was programmed by routing control pulse cables f ormi ng th e “ program count er” • Clippinger and von Neumann made “function codes” for the tables of ENIAC • Kilburn at Manchester ran the first 17 word program • Wilkes, Wheeler, and Gill wrote the first book on programmiidbBbbIiSiing, reprinted by Babbage Institute Series • Parallel versus Serial • Pre-programming languages and operating systems • Big idea: compatibility for program investment – EDSAC was transferred to Leo – The IAS Computers built at Universities Time Line of First Computers Year 1935 1940 1945 1950 1955 ••••• BTL ---------o o o o Zuse ----------------o Atanasoff ------------------o IBM ASCC,SSEC ------------o-----------o >CPC ENIAC ?--------------o EDVAC s------------------o UNIVAC I IAS --?s------------o Colossus -------?---?----o Manchester ?--------o ?>Ferranti EDSAC ?-----------o ?>Leo ACE ?--------------o ?>DEUCE Whirl wi nd SEAC & SWAC ENIAC Project Time Line & Descendants IBM 701, Philco S2000, ERA..
    [Show full text]
  • Kapitel 6 Der Advanced Encryption Standard Rijndael
    Kap. 6: Der Advanced Encryption Standard Rijndael Dieses ging von Anfang an davon aus, daß der zu wahlende¨ Algorith- mus stark¨ er sein musse¨ als Triple DES; er sollte zwanzig bis dreißig Jahre lang anwendbar sein und dementsprechende Sicherheit bieten. Nach einer internationalen Konferenz uber¨ die Auswahlkriterien am 15. April 1997 verof¨ fentlichte es am 12. September 1997 die endgultige¨ Ausschreibung. Kapitel 6 Minimalanforderung an die einzureichenden Algorithmen waren da- nach, daß es sich um symmetrische Blockchiffren handeln muß, die min- Der Advanced Encryption Standard Rijndael destens eine Blocklange¨ von 128 Bit bei Schlussell¨ angen¨ von 128 Bit, 192 Bit und 256 Bit vorsieht. §1: Geschichte und Auswahlkriterien Als Kriterien fur¨ die Wahl zwischen den einzelnen Algorithmen wurden DES wurde in Zusammenarbeit mit der National Security Agency der die folgenden Aspekte genannt: Vereinigten Staaten von IBM entwickelt und dann als amerikanischer 1. Sicherheit: Wie sicher ist der Algorithmus im Vergleich zu den Standard verkundet.¨ Diese Vorgehensweise weckte von Anfang an den anderen Kandidaten? Inwieweit ist seine Ausgabe ununterscheidbar Verdacht, daß moglicherweise¨ eine Falltur¨ “ eingebaut sei, insbeson- von der einer Zufallspermutation? Wie gut ist die mathematische ” dere da zumindest ursprunglich¨ nicht alle Design-Kriterien publiziert Basis fur¨ die Sicherheit des Algorithmus begrundet?¨ (Im Gegensatz wurden. zu DES sollten dieses Mal alle Kriterien publiziert werden.) 2. Kosten: Welche Lizensgebuhren¨ werden fallig?¨
    [Show full text]
  • Basic Cryptanalysis Methods on Block Ciphers
    1 BASIC CRYPTANALYSIS METHODS ON BLOCK CIPHERS A THESIS SUBMITTED TO THE GRADUATE SCHOOL OF APPLIED MATHEMATICS OF MIDDLE EAST TECHNICAL UNIVERSITY BY DILEK˙ C¸ELIK˙ IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF MASTER OF SCIENCE IN CRYPTOGRAPHY MAY 2010 Approval of the thesis: BASIC CRYPTANALYSIS METHODS ON BLOCK CIPHERS submitted by DILEK˙ C¸ELIK˙ in partial fulfillment of the requirements for the degree of Master of Science in Department of Cryptography, Middle East Technical University by, Prof. Dr. Ersan AKYILDIZ Director, Graduate School of Applied Mathematics Prof. Dr. Ferruh OZBUDAK¨ Head of Department, Cryptography Assoc. Prof. Dr. Ali DOGANAKSOY˘ Supervisor, Department of Mathematics, METU Examining Committee Members: Prof. Dr. Ferruh OZBUDAK¨ Department of Mathematics, METU Assoc. Prof. Dr. Ali DOGANAKSOY˘ Department of Mathematics, METU Assist. Prof. Dr. Zulf¨ ukar¨ SAYGI Department of Mathematics, TOBB ETU Dr. Muhiddin UGUZ˘ Department of Mathematics, METU Dr. Murat CENK Department of Cryptography, METU Date: I hereby declare that all information in this document has been obtained and presented in accordance with academic rules and ethical conduct. I also declare that, as required by these rules and conduct, I have fully cited and referenced all material and results that are not original to this work. Name, Last Name: DILEK˙ C¸ELIK˙ Signature : iii ABSTRACT BASIC CRYPTANALYSIS METHODS ON BLOCK CIPHERS C¸elik, Dilek M.S., Department of Cryptography Supervisor : Assoc. Prof. Dr. Ali DOGANAKSOY˘ May 2010, 119 pages Differential cryptanalysis and linear cryptanalysis are the first significant methods used to at- tack on block ciphers. These concepts compose the keystones for most of the attacks in recent years.
    [Show full text]
  • Statistical Cryptanalysis of Block Ciphers
    STATISTICAL CRYPTANALYSIS OF BLOCK CIPHERS THÈSE NO 3179 (2005) PRÉSENTÉE À LA FACULTÉ INFORMATIQUE ET COMMUNICATIONS Institut de systèmes de communication SECTION DES SYSTÈMES DE COMMUNICATION ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE POUR L'OBTENTION DU GRADE DE DOCTEUR ÈS SCIENCES PAR Pascal JUNOD ingénieur informaticien dilpômé EPF de nationalité suisse et originaire de Sainte-Croix (VD) acceptée sur proposition du jury: Prof. S. Vaudenay, directeur de thèse Prof. J. Massey, rapporteur Prof. W. Meier, rapporteur Prof. S. Morgenthaler, rapporteur Prof. J. Stern, rapporteur Lausanne, EPFL 2005 to Mimi and Chlo´e Acknowledgments First of all, I would like to warmly thank my supervisor, Prof. Serge Vaude- nay, for having given to me such a wonderful opportunity to perform research in a friendly environment, and for having been the perfect supervisor that every PhD would dream of. I am also very grateful to the president of the jury, Prof. Emre Telatar, and to the reviewers Prof. em. James L. Massey, Prof. Jacques Stern, Prof. Willi Meier, and Prof. Stephan Morgenthaler for having accepted to be part of the jury and for having invested such a lot of time for reviewing this thesis. I would like to express my gratitude to all my (former and current) col- leagues at LASEC for their support and for their friendship: Gildas Avoine, Thomas Baign`eres, Nenad Buncic, Brice Canvel, Martine Corval, Matthieu Finiasz, Yi Lu, Jean Monnerat, Philippe Oechslin, and John Pliam. With- out them, the EPFL (and the crypto) would not be so fun! Without their support, trust and encouragement, the last part of this thesis, FOX, would certainly not be born: I owe to MediaCrypt AG, espe- cially to Ralf Kastmann and Richard Straub many, many, many hours of interesting work.
    [Show full text]
  • Evaluating Algebraic Attacks on the AES
    Diplomarbeit Evaluating Algebraic Attacks on the AES Ralf-Philipp Weinmann <[email protected]> Betreuer: Prof. Dr. J. Buchmann, Fachbereich Informatik Fachgebiet Kryptographie und Computeralgebra, Technische Universit¨atDarmstadt 2 Contents 1 Introduction 5 1.1 Algebraic descriptions of AES . 5 1.2 Block ciphers . 6 1.2.1 Iterated Block Ciphers . 6 1.2.2 Key-Iterated Block Ciphers . 6 1.3 Classification of attacks on block ciphers . 7 1.4 Scope of this thesis . 7 2 The family of Mini-Rijndaels 9 2.1 Parameters . 10 2.2 An algorithmic cipher description . 10 2.2.1 AddRoundKey ............................. 10 2.2.2 SubElement .............................. 11 2.2.3 ShiftRows ............................... 12 2.2.4 MixColumns .............................. 12 2.2.5 Key scheduling . 13 3 Systems of polynomial equations 15 3.1 Terminology . 15 3.2 Constructing the equations . 16 3.3 Constructing a system over F2 ........................ 18 3.3.1 The S-Boxes . 18 3.3.2 The linear layer . 19 3.3.3 The key schedule . 20 3.4 Embedding the cipher . 20 3.4.1 The S-Boxes . 20 3.4.2 The linear layer . 21 3.4.3 The key schedule . 22 4 Linearization attacks 31 4.1 Linearization . 31 4.2 The XL Algorithm . 32 4.3 Relinearization . 32 4.4 Extended Sparse Linearization . 33 4.4.1 The final step . 33 3 4 CONTENTS 4.4.2 An example for XSL . 34 5 Observations and experimental results 43 5.1 Implementation . 43 5.2 The original examples . 44 5.3 Applying XSL to a Mini-Rijndael .
    [Show full text]
  • Computational and Algebraic Aspects of the Advanced Encryption Standard
    Computational and Algebraic Aspects of the Advanced Encryption Standard Carlos Cid, Sean Murphy and Matthew Robshaw Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, U.K. [email protected] [email protected] [email protected] Abstract. The new Advanced Encryption Standard (AES) has been recently selected by the US government to replace the old Data Encryption Standard (DES) for protecting sensitive o±cial information. Due to its simplicity and elegant algebraic structure, the choice of the AES algorithm has motivated the study of a new approach to the analysis of block ciphers. While conventional methods of cryptanalysis (e.g. di®erential and linear cryptanalysis) are usually based on a \statistical" approach, where an attacker attempts to construct statistical patterns through many interactions of the cipher, the so-called algebraic attacks exploit the intrinsic algebraic structure of a cipher. More speci¯cally, the attacker expresses the encryption transformation as a set of multivariate polynomial equations and attempts to recover the encryption key by solving the system. In this paper we consider a number of algebraic aspects of the AES, and examine a few computational and algebraic techniques that could be used in the cryptanalysis of cipher. We show how one can express the cipher as a very large, though surprisingly simple, system of multivariate quadratic equations over the ¯nite ¯eld F28 , and consider some approaches that can be used to solve this system. 1 Introduction In 1997 the US National Institute of Standards and Technology (NIST) announced an open compe- tition to select a substitute for the old 64-bit block, 56-bit key Data Encryption Standard (DES).
    [Show full text]
  • Bridge Measurement Analysis
    Bridge Measurement Analysis Svetlana Avramov-Zamurovic1, Bryan Waltrip2 and Andrew Koffman2 1United States Naval Academy, Weapons and Systems Engineering Department Annapolis, MD 21402, Telephone: 410 293 6124 Email: [email protected] 2National Institute of Standards and Technology†, Electricity Division Gaithersburg, MD 21899. Telephone: 301 975 2438, Email: [email protected] Introduction At the United States Academy there are several engineering majors, including Systems Engineering. This program offers excellent systems integration education. In particular the major concentrates on control of electrical, computer and mechanical systems. In addition to several tracks, students have the opportunity to independently research a field of interest. This is a great opportunity for teachers and students to pursue more in-depth analyses. This paper will describe one such experiment in the field of metrology. Very often engineering laboratories at undergraduate schools are well equipped with power supplies, signal generators, oscilloscopes and general-purpose multimeters. This set allows teachers and students to set up test-beds for most of the basic electronics circuits studied in different engineering tracks. Modern instrumentation is in general user-friendly and students like using the equipment. However, students are often not aware that there are two pieces of information necessary to establish a measurement result: the numerical value of the measured quantity and the uncertainty with which that measurement was performed. In order to achieve high measurement accuracy, more complex measurement systems must be developed. This paper will describe the process of analyzing a bridge measurement using MATLAB‡. Measurement Bridge One of the basic circuits that demonstrate the concept of a current/voltage divider is a Wheatstone bridge (given in Figure 1.) A source voltage is applied to a parallel connection of impedances.
    [Show full text]