Slide Attacks

Total Page:16

File Type:pdf, Size:1020Kb

Slide Attacks Slide Attacks Alex Biryukov? and David Wagner?? Abstract. It is a general belief among the designers of block-ciphers that even a relatively weak cipher may become very strong if its number of rounds is made very large. In this paper we describe a new gene- ric known- (or sometimes chosen-) plaintext attack on product ciphers, which we call the slide attack and which in many cases is independent of the number of rounds of a cipher. We illustrate the power of this new tool by giving practical attacks on several recently designed ciphers: TREYFER, WAKE-ROFB, and variants of DES and Blowfish. 1 Introduction As the speed of computers grows, fast block ciphers tend to use more and more rounds, rendering all currently known cryptanalytic techniques useless. This is mainly due to the fact that such popular tools as differential [1] and linear ana- lysis [13] are statistic attacks that excel in pushing statistical irregularities and biases through surprisingly many rounds of a cipher. However any such approach finally reaches its limits, since each additional round requires an exponential ef- fort from the attacker. This tendency towards a higher number of rounds can be illustrated if one looks at the candidates submitted to the AES contest. Even though one of the main criteria of the AES was speed, several prospective candidates (and not the slowest ones) have really large numbers of rounds: RC6(20), MARS(32), SERPENT(32), CAST(48). This tendency is a reflection of a belief/empirical evidence that after some high number of rounds even a relatively weak cipher becomes very strong. It is supported by the example of DES, where breaking even 16 rounds is already a very hard task, to say nothing about 32–48 rounds (e.g. double- or triple-DES). Thus for the cryptanalyst it becomes natural to search for new tools which are essentially independent of the number of rounds of a cipher. The first step in this direction can be dated back to a 1978 paper by Grossman and Tuckerman [9], which has shown how to break a weakened Feistel cipher1 by a chosen plaintext attack, independent of the number of rounds. We were also inspired by Biham’s work on related-key cryptanalysis [2], and Knudsen’s early work [12]. ? Applied Mathematics Department, Technion - Israel Institute of Technology, Haifa, Israel 32000. Email: [email protected] ?? University of California, Berkeley. Email: [email protected] 1 An 8-round Feistel cipher with eight bits of key material per round used to swap between two S-boxes S0 and S1 in a Lucifer-like manner. A really weak cipher by modern criteria. L. Knudsen (Ed.): FSE’99, LNCS 1636, pp. 245–259, 1999. c Springer-Verlag Berlin Heidelberg 1999 246 A. Biryukov and D. Wagner In this paper we introduce a new class of generic attacks which we call slide attacks together with a new set of cryptanalytic tools applicable to all product (mainly iterative) ciphers and even to any iterative (or recursive) process over the finite domain (stream ciphers, etc.). Such attacks apply as soon as the iterative process exhibits some degree of self-similarity and are in many cases independent of the exact properties of the iterated round function and of the number of rounds. While the two other generic cryptanalytic attacks—differential and linear analysis—concentrate mainly on the propagation properties of the encryption engine (assuming a strong key-scheduling which produces independent subkeys), the degree of self-similarity of a cipher as studied by slide attacks is a totally diffe- rent aspect. Depending on the cipher’s design, slide attacks range from exploiting key-scheduling weaknesses to exploiting more general structural properties of a cipher. The most obvious version of this attack is usually easy to prevent by destroying the self-similarity of an iterative process, for example by adding ite- ration counters or fixed random constants. However more sophisticated variants of this technique are harder to analyze and to defend against. We start by analyzing several block ciphers that decompose into r iterations of a single key-dependent permutation Fi. We call such ciphers homogeneous. This usually arises when the key-schedule produces a periodic subkey sequence, when Fi = Fj for all i j mod p where p represents the period. In the simplest case, p = 1 and all round≡ subkeys are the same. We call these attacks self-related key attacks, since they are essentially a special case of related-key attacks [2]. Note, however, that our attacks require only a known- (or sometimes chosen-) plaintext assumption and thus are much more practical than most related key attacks2. For the case of block ciphers operating on a n-bit block, the complexity of slide attacks (if they work) is usually close to O(2n=2) known plaintexts. For Feistel ciphers where the round function Fj modifies only half of the block, there is also a chosen-plaintext variant which can often cut the complexity down to O(2n=4) chosen texts. A somewhat less expected observation is that schemes relying on key-depen- dent S-boxes are also vulnerable to sliding. In general, autokey ciphers and data- dependent transformations are potentially vulnerable to such attacks. We sum- marize our results in Table 1. This paper is organized as follows. In Section 2, we describe the details of a typical slide attack, and in Section 3 we show how the attacks can be optimized for Feistel ciphers. We then proceed with an introductory example: a 96-bit DES variant with 64-rounds, which we call 2K-DES, Section 4. The next two sections are devoted to cryptanalysis of several concrete cipher proposals: Section 5 breaks TREYFER, a cipher published in FSE’97, and Section 6 analyzes stream cipher proposals based on WAKE presented at FSE’97 and FSE’98. Finally, Section 7 shows slide attacks on ciphers with key-dependent S-boxes, focusing on a variant of Blowfish with zero round subkeys. 2 However, Knudsen’s early work on LOKI91 [12] showed how to use a related-key-type weakness to reduce the cost of exhaustive keysearch using only chosen plaintexts. Slide Attacks 247 Table 1. Summary of our attacks on various ciphers. Cipher (Rounds) Key Bits Our Attack Data Complexity Time Complexity Blowfish1 (16) 448 227CP 227 Treyfer (32) 64 232KP 244 2K-DES (64) 96 233ACP 233 2K-DES (64) 96 232KP 250 WAKE-ROFB (k)32n 232CR 232 1 – Modified variant, without round subkeys. KP — known-plaintext, CP — chosen- plaintext, ACP — adaptive chosen-plaintext, CR — chosen-resynchronization (IV). 2 A Typical Slide Attack In Figure 1, we show the process of encrypting the n-bit plaintext X0 under a typical product cipher to obtain the ciphertext Xr. Here Xj denotes the interme- diate value of the block after j rounds of encryption, so that Xj = Fj(Xj 1;kj). − For the sake of clarity, we often omit k by writing F (x)orFi(x) instead of F (x; k)orFi(x; k). X0 F1 F2 Fr Xr ··· Fig. 1. A typical block cipher As we mentioned before, the attack presented in this note is independent of the number of rounds of the cipher, since it views a cipher as a product of identical permutations F (x; k), where k is a fixed secret key (here F might include more than one round of the cipher). Moreover its dependence on the particular structure of F is marginal. The only requirement on F is that it is very weak against known-plaintext attack with two plaintext-ciphertext pairs. More specifically, we call F a weak permutation if given the two equations F (x1;k)=y1 and F (x2;k)=y2 it is “easy” to extract the key k. This is informal definition since the amount of easiness may vary from cipher to cipher. We can show that 3 rounds of DES form a weak permutation3. One and a half round IDEA is also weak. 3 For F = three rounds of DES, with DES keyschedule one may consider 4-bit output of specific S-box at the 1st and 3rd rounds. This gives a 4-bit condition on the 6 key bits entering this S-box at the 1st and on 6 bits entering this S-box at the 3rd round. Using similar observations it is possible to extract the full DES 56-bit key in time faster than that of one DES encryption. 248 A. Biryukov and D. Wagner We next show in Figure 2 how a slide attack against such a cipher might proceed. The idea is to “slide” one copy of the encryption process against another copy of the encryption process, so that the two processes are one round out of phase. We let X0 and X0 denote the two plaintexts, with Xj = Fj(Xj 1) and − Xj0 = Fj(Xj0 1). With this notation, we line up X1 next to X0 , and Xj+1 next − to Xj0 . X0 F1 F2 Fr Xr ··· X0 F1 F2 Fr X0 0 ··· r Fig. 2. A typical slide attack Next, we suppose that Fj = Fj+1 for all j 1; this is the assumption required to make the slide attack work. In this case, all≥ the round functions are the same, so for the remainder of this section we will drop the subscripts and simply write F for the generic round transform. The crucial observation is that if we have a match X1 = X0 , then we will also have Xr = Xr0 1. The proof is by induction. Suppose that Xj = Xj0 1. Then − − we may compute Xj+1 = F (Xj)=F (Xj0 1)=F (Xj0 1)=Xj0 , which completes − − the proof.
Recommended publications
  • Cryptanalysis of Feistel Networks with Secret Round Functions Alex Biryukov, Gaëtan Leurent, Léo Perrin
    Cryptanalysis of Feistel Networks with Secret Round Functions Alex Biryukov, Gaëtan Leurent, Léo Perrin To cite this version: Alex Biryukov, Gaëtan Leurent, Léo Perrin. Cryptanalysis of Feistel Networks with Secret Round Functions. Selected Areas in Cryptography - SAC 2015, Aug 2015, Sackville, Canada. hal-01243130 HAL Id: hal-01243130 https://hal.inria.fr/hal-01243130 Submitted on 14 Dec 2015 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Cryptanalysis of Feistel Networks with Secret Round Functions ? Alex Biryukov1, Gaëtan Leurent2, and Léo Perrin3 1 [email protected], University of Luxembourg 2 [email protected], Inria, France 3 [email protected], SnT,University of Luxembourg Abstract. Generic distinguishers against Feistel Network with up to 5 rounds exist in the regular setting and up to 6 rounds in a multi-key setting. We present new cryptanalyses against Feistel Networks with 5, 6 and 7 rounds which are not simply distinguishers but actually recover completely the unknown Feistel functions. When an exclusive-or is used to combine the output of the round function with the other branch, we use the so-called yoyo game which we improved using a heuristic based on particular cycle structures.
    [Show full text]
  • 2020 Sneak Peek Is Now Available
    GISWatch 2020 GISW SNEAK PEEK SNEAK PEEK GLOBAL INFORMATION atch 2020 SOCIETY WATCH 2020 Technology, the environment and a sustainable world: Responses from the global South ASSOCIATION FOR PROGRESSIVE COMMUNICATIONS (APC) AND SWEDISH INTERNATIONAL DEVELOPMENT COOPERATION AGENCY (SIDA) GISWatch 2020 SNEAK PEEK Global Information Society Watch 2020 SNEAK PEEK Technology, the environment and a sustainable world: Responses from the global South APC would like to thank the Swedish International Development Cooperation Agency (Sida) for their support for Global Information Society Watch 2020. Published by APC 2021 Creative Commons Attribution 4.0 International (CC BY 4.0) https://creativecommons.org/licenses/by/4.0/ Some rights reserved. Disclaimer: The views expressed herein do not necessarily represent those of Sida, APC or its members. GISWatch 2020 SNEAK PEEK Table of contents Introduction: Returning to the river.... ............................................4 Alan Finlay The Sustainable Development Goals and the environment ............................9 David Souter Community networks: A people – and environment – centred approach to connectivity ................................................13 “Connecting the Unconnected” project team www.rhizomatica.org; www.apc.org Australia . 18 Queensland University of Technology and Deakin University marcus foth, monique mann, laura bedford, walter fieuw and reece walters Brazil . .23 Brazilian Association of Digital Radio (ABRADIG) anna orlova and adriana veloso Latin America . 28 Gato.Earth danae tapia and paz peña Uganda . .33 Space for Giants oliver poole GISWatch 2020 SNEAK PEEK Introduction: Returning to the river Alan Finlay do not have the same power as governments or the agribusiness, fossil fuel and extractive industries, and that to refer to them as “stakeholders” would The terrain of environmental sustainability involves make this power imbalance opaque.
    [Show full text]
  • The First Biclique Cryptanalysis of Serpent-256
    The First Biclique Cryptanalysis of Serpent-256 Gabriel C. de Carvalho1, Luis A. B. Kowada1 1Instituto de Computac¸ao˜ – Universidade Federal Fluminense (UFF) – Niteroi´ – RJ – Brazil Abstract. The Serpent cipher was one of the finalists of the AES process and as of today there is no method for finding the key with fewer attempts than that of an exhaustive search of all possible keys, even when using known or chosen plaintexts for an attack. This work presents the first two biclique attacks for the full-round Serpent-256. The first uses a dimension 4 biclique while the second uses a dimension 8 biclique. The one with lower dimension covers nearly 4 complete rounds of the cipher, which is the reason for the lower time complex- ity when compared with the other attack (which covers nearly 3 rounds of the cipher). On the other hand, the second attack needs a lot less pairs of plain- texts for it to be done. The attacks require 2255:21 and 2255:45 full computations of Serpent-256 using 288 and 260 chosen ciphertexts respectively with negligible memory. 1. Introduction The Serpent cipher is, along with MARS, RC6, Twofish and Rijindael, one of the AES process finalists [Nechvatal et al. 2001] and has not had, since its proposal, its full round versions attacked. It is a Substitution Permutation Network (SPN) with 32 rounds, 128 bit block size and accepts keys of sizes 128, 192 and 256 bits. Serpent has been targeted by several cryptanalysis [Kelsey et al. 2000, Biham et al. 2001b, Biham et al.
    [Show full text]
  • Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers
    Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Thorsten Kranz, Gregor Leander and Friedrich Wiemer Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany {thorsten.kranz,gregor.leander,friedrich.wiemer}@rub.de Abstract. This paper serves as a systematization of knowledge of linear cryptanalysis and provides novel insights in the areas of key schedule design and tweakable block ciphers. We examine in a step by step manner the linear hull theorem in a general and consistent setting. Based on this, we study the influence of the choice of the key scheduling on linear cryptanalysis, a – notoriously difficult – but important subject. Moreover, we investigate how tweakable block ciphers can be analyzed with respect to linear cryptanalysis, a topic that surprisingly has not been scrutinized until now. Keywords: Linear Cryptanalysis · Key Schedule · Hypothesis of Independent Round Keys · Tweakable Block Cipher 1 Introduction Block ciphers are among the most important cryptographic primitives. Besides being used for encrypting the major fraction of our sensible data, they are important building blocks in many cryptographic constructions and protocols. Clearly, the security of any concrete block cipher can never be strictly proven, usually not even be reduced to a mathematical problem, i. e. be provable in the sense of provable cryptography. However, the concrete security of well-known ciphers, in particular the AES and its predecessor DES, is very well studied and probably much better scrutinized than many of the mathematical problems on which provable secure schemes are based on. This been said, there is a clear lack of understanding when it comes to the key schedule part of block ciphers.
    [Show full text]
  • Lecture Note 8 ATTACKS on CRYPTOSYSTEMS I Sourav Mukhopadhyay
    Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Attacks on Cryptosystems • Up to this point, we have mainly seen how ciphers are implemented. • We have seen how symmetric ciphers such as DES and AES use the idea of substitution and permutation to provide security and also how asymmetric systems such as RSA and Diffie Hellman use other methods. • What we haven’t really looked at are attacks on cryptographic systems. Cryptography and Network Security - MA61027 (Sourav Mukhopadhyay, IIT-KGP, 2010) 1 • An understanding of certain attacks will help you to understand the reasons behind the structure of certain algorithms (such as Rijndael) as they are designed to thwart known attacks. • Although we are not going to exhaust all possible avenues of attack, we will get an idea of how cryptanalysts go about attacking ciphers. Cryptography and Network Security - MA61027 (Sourav Mukhopadhyay, IIT-KGP, 2010) 2 • This section is really split up into two classes of attack: Cryptanalytic attacks and Implementation attacks. • The former tries to attack mathematical weaknesses in the algorithms whereas the latter tries to attack the specific implementation of the cipher (such as a smartcard system). • The following attacks can refer to either of the two classes (all forms of attack assume the attacker knows the encryption algorithm): Cryptography and Network Security - MA61027 (Sourav Mukhopadhyay, IIT-KGP, 2010) 3 – Ciphertext-only attack: In this attack the attacker knows only the ciphertext to be decoded. The attacker will try to find the key or decrypt one or more pieces of ciphertext (only relatively weak algorithms fail to withstand a ciphertext-only attack).
    [Show full text]
  • Blockchain Beyond Cryptocurrency Or Is Private Chain a Hoax Or How I Lose Money in Bitcoin but Still Decide to Get in the Research
    Blockchain Beyond Cryptocurrency Or Is Private Chain a Hoax Or How I Lose Money in Bitcoin but still Decide to Get in the Research Hong Wan Edward P. Fitts Department of Industrial and Systems Engineering Sept 2019 In this talk: • Blockchain and trust • Different kinds of blockchain • Cases and Examples • Discussions First Things First https://images.app.goo.gl/JuNznV8dZKTaHWEf9 Disclaimer Block and Chain https://youtu.be/SSo_EIwHSd4 https://youtu.be/SSo_EIwHSd4 Blockchain Design Questions • Who can access data: Private vs. Public • Who can validate data/add block: Permissioned vs Permissionless • Consensus to be used: Trade-off among security and efficiency. https://www.google.com/url?sa=i&rct=j&q=&esrc=s&source=images&cd=&ved=2ahUKEwinjN2s7_DkAhXlmeAKHXxhAIUQjRx6BAgBEAQ&url=ht tps%3A%2F%2F101blockchains.com%2Fconsensus-algorithms-blockchain%2F&psig=AOvVaw23pKh4qS8W_xgyajJ3aFl9&ust=1569669093339830 Bad News First • “Private blockchains are completely uninteresting… -- the only reason to operate one is to ride on the blockchain hype…” Bruce Schneier Tonight we will talk about cryptocurrencies… .everything you don’t understand money combined by everything you don’t understand about computers…. Cryptocurrencies: Last Week Tonight with John Oliver (HBO) https://www.schneier.com/blog/archives/2019/02/blockchain_and_.html http://shorturl.at/ahsRU, shorturl.at/gETV2 https://www.google.com/url?sa=i&rct=j&q=&esrc=s&source=images&cd=&ved=2ahUKEwj- https://d279m997dpfwgl.cloudfront.net/wp/2017/11/Trustp72L7vDkAhVjQt8KHU18CjsQjRx6BAgBEAQ&url=https%3A%2F%2Fwww.wbur.org%2Fonpoint%2F2017%2F11%2F20%2Fwho-can-cropped.jpg-you-
    [Show full text]
  • Impossible Differentials in Twofish
    Twofish Technical Report #5 Impossible differentials in Twofish Niels Ferguson∗ October 19, 1999 Abstract We show how an impossible-differential attack, first applied to DEAL by Knudsen, can be applied to Twofish. This attack breaks six rounds of the 256-bit key version using 2256 steps; it cannot be extended to seven or more Twofish rounds. Keywords: Twofish, cryptography, cryptanalysis, impossible differential, block cipher, AES. Current web site: http://www.counterpane.com/twofish.html 1 Introduction 2.1 Twofish as a pure Feistel cipher Twofish is one of the finalists for the AES [SKW+98, As mentioned in [SKW+98, section 7.9] and SKW+99]. In [Knu98a, Knu98b] Lars Knudsen used [SKW+99, section 7.9.3] we can rewrite Twofish to a 5-round impossible differential to attack DEAL. be a pure Feistel cipher. We will demonstrate how Eli Biham, Alex Biryukov, and Adi Shamir gave the this is done. The main idea is to save up all the ro- technique the name of `impossible differential', and tations until just before the output whitening, and applied it with great success to Skipjack [BBS99]. apply them there. We will use primes to denote the In this report we show how Knudsen's attack can values in our new representation. We start with the be applied to Twofish. We use the notation from round values: [SKW+98] and [SKW+99]; readers not familiar with R0 = ROL(Rr;0; (r + 1)=2 ) the notation should consult one of these references. r;0 b c R0 = ROR(Rr;1; (r + 1)=2 ) r;1 b c R0 = ROL(Rr;2; r=2 ) 2 The attack r;2 b c R0 = ROR(Rr;3; r=2 ) r;3 b c Knudsen's 5-round impossible differential works for To get the same output we update the rule to com- any Feistel cipher where the round function is in- pute the output whitening.
    [Show full text]
  • Multiple New Formulas for Cipher Performance Computing
    International Journal of Network Security, Vol.20, No.4, PP.788-800, July 2018 (DOI: 10.6633/IJNS.201807 20(4).21) 788 Multiple New Formulas for Cipher Performance Computing Youssef Harmouch1, Rachid Elkouch1, Hussain Ben-azza2 (Corresponding author: Youssef Harmouch) Department of Mathematics, Computing and Networks, National Institute of Posts and Telecommunications1 10100, Allal El Fassi Avenue, Rabat, Morocco (Email:[email protected] ) Department of Industrial and Production Engineering, Moulay Ismail University2 National High School of Arts and Trades, Mekns, Morocco (Received Apr. 03, 2017; revised and accepted July 17, 2017) Abstract are not necessarily commensurate properties. For exam- ple, an online newspaper will be primarily interested in Cryptography is a science that focuses on changing the the integrity of their information while a financial stock readable information to unrecognizable and useless data exchange network may define their security as real-time to any unauthorized person. This solution presents the availability and information privacy [14, 23]. This means main core of network security, therefore the risk analysis that, the many facets of the attribute must all be iden- for using a cipher turn out to be an obligation. Until now, tified and adequately addressed. Furthermore, the secu- the only platform for providing each cipher resistance is rity attributes are terms of qualities, thus measuring such the cryptanalysis study. This cryptanalysis can make it quality terms need a unique identification for their inter- hard to compare ciphers because each one is vulnerable to pretations meaning [20, 24]. Besides, the attributes can a different kind of attack that is often very different from be interdependent.
    [Show full text]
  • Differential-Linear Crypt Analysis
    Differential-Linear Crypt analysis Susan K. Langfordl and Martin E. Hellman Department of Electrical Engineering Stanford University Stanford, CA 94035-4055 Abstract. This paper introduces a new chosen text attack on iterated cryptosystems, such as the Data Encryption Standard (DES). The attack is very efficient for 8-round DES,2 recovering 10 bits of key with 80% probability of success using only 512 chosen plaintexts. The probability of success increases to 95% using 768 chosen plaintexts. More key can be recovered with reduced probability of success. The attack takes less than 10 seconds on a SUN-4 workstation. While comparable in speed to existing attacks, this 8-round attack represents an order of magnitude improvement in the amount of required text. 1 Summary Iterated cryptosystems are encryption algorithms created by repeating a simple encryption function n times. Each iteration, or round, is a function of the previ- ous round’s oulpul and the key. Probably the best known algorithm of this type is the Data Encryption Standard (DES) [6].Because DES is widely used, it has been the focus of much of the research on the strength of iterated cryptosystems and is the system used as the sole example in this paper. Three major attacks on DES are exhaustive search [2, 71, Biham-Shamir’s differential cryptanalysis [l], and Matsui’s linear cryptanalysis [3, 4, 51. While exhaustive search is still the most practical attack for full 16 round DES, re- search interest is focused on the latter analytic attacks, in the hope or fear that improvements will render them practical as well.
    [Show full text]
  • Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices
    Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices † ‡ ‡ ‡ Nadia Heninger ∗ Zakir Durumeric ∗ Eric Wustrow J. Alex Halderman † University of California, San Diego ‡ The University of Michigan [email protected] {zakir, ewust, jhalderm}@umich.edu Abstract expect that today’s widely used operating systems and RSA and DSA can fail catastrophically when used with server software generate random numbers securely. In this malfunctioning random number generators, but the extent paper, we test that proposition empirically by examining to which these problems arise in practice has never been the public keys in use on the Internet. comprehensively studied at Internet scale. We perform The first component of our study is the most compre- the largest ever network survey of TLS and SSH servers hensive Internet-wide survey to date of two of the most and present evidence that vulnerable keys are surprisingly important cryptographic protocols, TLS and SSH (Sec- widespread. We find that 0.75% of TLS certificates share tion 3.1). By scanning the public IPv4 address space, keys due to insufficient entropy during key generation, we collected 5.8 million unique TLS certificates from and we suspect that another 1.70% come from the same 12.8 million hosts and 6.2 million unique SSH host keys faulty implementations and may be susceptible to com- from 10.2 million hosts. This is 67% more TLS hosts promise. Even more alarmingly, we are able to obtain than the latest released EFF SSL Observatory dataset [18]. RSA private keys for 0.50% of TLS hosts and 0.03% of Our techniques take less than 24 hours to scan the entire SSH hosts, because their public keys shared nontrivial address space for listening hosts and less than 96 hours common factors due to entropy problems, and DSA pri- to retrieve keys from them.
    [Show full text]
  • Serpent: a Proposal for the Advanced Encryption Standard
    Serpent: A Proposal for the Advanced Encryption Standard Ross Anderson1 Eli Biham2 Lars Knudsen3 1 Cambridge University, England; email [email protected] 2 Technion, Haifa, Israel; email [email protected] 3 University of Bergen, Norway; email [email protected] Abstract. We propose a new block cipher as a candidate for the Ad- vanced Encryption Standard. Its design is highly conservative, yet still allows a very efficient implementation. It uses S-boxes similar to those of DES in a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy anal- ysis that enables us to demonstrate its security against all known types of attack. With a 128-bit block size and a 256-bit key, it is as fast as DES on the market leading Intel Pentium/MMX platforms (and at least as fast on many others); yet we believe it to be more secure than three-key triple-DES. 1 Introduction For many applications, the Data Encryption Standard algorithm is nearing the end of its useful life. Its 56-bit key is too small, as shown by a recent distributed key search exercise [28]. Although triple-DES can solve the key length problem, the DES algorithm was also designed primarily for hardware encryption, yet the great majority of applications that use it today implement it in software, where it is relatively inefficient. For these reasons, the US National Institute of Standards and Technology has issued a call for a successor algorithm, to be called the Advanced Encryption Standard or AES.
    [Show full text]
  • Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT
    Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT Jorge Nakahara Jr1, Pouyan Sepehrdad1, Bingsheng Zhang2, Meiqin Wang3 1EPFL, Lausanne, Switzerland 2Cybernetica AS, Estonia and University of Tartu, Estonia 3Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, China Estonian Theory Days, 2-4.10.2009 Outline Why cryptanalysis?! Outline Outline Contributions The PRESENT Block Cipher Revisited Algebraic Cryptanalysis of PRESENT Linear Cryptanalysis of PRESENT Linear Hulls of PRESENT Conclusions Acknowledgements Outline Outline Contributions we performed linear analysis of reduced-round PRESENT exploiting fixed-points (and other symmetries) of pLayer exploiting low Hamming Weight bitmasks using iterative linear relations first linear hull analysis of PRESENT: 1st and 2nd best trails known-plaintext and ciphertext-only attack settings revisited algebraic analysis of 5-round PRESENT in less than 3 min best attacks on up to 26-round PRESENT (out of 31 rounds) Outline Outline The PRESENT Block Cipher block cipher designed by Bogdanov et al. at CHES’07 aimed at RFID tags, sensor networks (hardware environments) SPN structure 64-bit block size, 80- or 128-bit key size, 31 rounds one full round: xor with round subkey, S-box layer, bit permutation (pLayer) key schedule: 61-bit left rotation, S-box application, and xor with counter Outline Outline The PRESENT Block Cipher Computational graph of one full round of PRESENT Outline Outline Previous attack complexities on reduced-round
    [Show full text]