1 / 28

Towards a unifying view of block cipher cryptanalysis

Towards a unifying view of block cipher cryptanalysis. David Wagner University of California, Berkeley. In this talk:. Survey of cryptanalysis of block ciphers Steps towards a unifying view of this field Algebraic attacks.

bkinley
Download Presentation

Towards a unifying view of block cipher cryptanalysis

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Towards a unifying view of block cipher cryptanalysis David Wagner University of California, Berkeley

  2. In this talk: • Survey of cryptanalysis of block ciphers • Steps towards a unifying view of this field • Algebraic attacks How do we tell if a block cipher is secure? How do we design good ones?

  3. What’s a block cipher? x Ek : X→X bijective for all k k Ek(x)

  4. x x  k E block cipher random permutation (x) Ek(x) When is a block cipher secure? Answer: when these two black boxes are indistinguishable.

  5. So many cryptanalytic attacks… prob. rational interpol. higher-order d.c. probabilistic interpol. yo-yo rational interpol. boomerang integrals MITM interpolation interpolation attacks sliding truncated d.c. How do we unify them? l.c. with multiple approximations impossible d.c. differential crypt. linear crypt. complementation props. linear factors

  6. 1. Identify local properties of its round functions 2. Piece these together into global properties of the whole cipher X X f1 X Ek = X fn X X How to attack a product cipher

  7. X Y where: fk = original round function fk gk’ gk’ = reduced round function ’ and: X Y gk’○  = ’ ○ fk Motif #1: projection Identify local properties using commutative diagrams:

  8.  X Y X Y f1 g1 f1 g1 ’ ’ X Y X Y ’ + f2 g2 = X Y ” X Y f2 g2 ” X Y Composing local properties Build global commutative diagrams out of local ones:

  9. X Y Ek g ’ X Y Exploiting global properties Use global properties to build a known-text attack: The distinguisher: • Let (x, y) be a plaintext/ciphertext pair • If g((x)) =’(y), it’s probably from Ek • Otherwise, it’s from 

  10. Madryga leaves parity unchanged Let (x) = parity of x We see (Ek(x)) = (x) This yields a distinguisher Pr[((x)) = (x)] = ½ Pr[(Ek(x)) = (x)] = 1  GF(2) GF(2)64 id f1  GF(2) GF(2)64  GF(2) GF(2)64 id fn  GF(2) GF(2)64 Example: linearity in Madryga

  11. Suffices to find a property that holds with large enough probability A first attempt: probabilistic commutative diagrams? Turns out to be too weak  X Y Ek g ’ X Y Motif #2: statistics Prob. p where p = Pr[(Ek(x)) = g((x))]

  12. Stochastic commutative diagrams: Ek , , ’ induce a Markov process M, M(i,j)= Pr[’(Ek(x)) = j | (x) = i] , , ’ induce M’ Pick a distance measure, e.g.,d(M, M’) = ||M – M’||∞ Best distinguisher of Ek from  has advantage0.5 ||M – M’||∞ [Vaudenay] Also, ~ 1/(||M – M’||∞)2 known texts suffice for a distinguishing attack   X X Y Y  Ek M’ M ’ ’ X X Y Y A more general formulation:Markov processes stochastic stochastic

  13. Matsui’s linear cryptanalysis Set X = GF(2)64, Y = GF(2) Cryptanalyst chooses linear maps , ’ cleverly to make ||M – M’||∞ as large as possible Note: M is a 2×2 matrix of the form shown to the right, and 1/2known texts break the cipher  X Y Ek M [ ] ’ M = X Y Example: Linear cryptanalysis stochastic and ||M – M’||∞= 2

  14. Y M ’ Y Motif #3: higher-order attacks Use many encryptions to find better properties: X ×X • Here we’ve definedÊk(x,x’) = (Ek(x), Ek(x’)) Êk stochastic X ×X

  15. X M  X Example: Complementation Complementation properties are a simple example: • Take (x,x’) = x’ – x • Suppose M(Δ,Δ) = 1 for some cleverly chosen Δ • Then we obtain a complementation property • We can distinguish with just 2 chosen texts, since||M – M’||∞≈ 1 X ×X Êk stochastic X ×X

  16. X M  X Example: Differential cryptanalysis Differential cryptanalysis: • Set X = GF(2)n, and take (x,x’) = x’ – x • If p = M(Δ,Δ’) >> 2-n for some clever choice of Δ,Δ’, we can distinguish with 2/p chosen plaintexts X ×X Êk stochastic X ×X

  17. X M  X Example: Impossible differentials Impossible differential cryptanalysis: X ×X • Set X = GF(2)n, and take (x,x’) = x’ – x • If M(Δ,Δ’)= 0 for some clever choice of Δ,Δ’, we can distinguish with 2n chosen texts Êk stochastic X ×X

  18. 1 Y M 2 Y Example: Truncated diff. crypt. Truncated differential cryptanalysis: • Set X = GF(2)n, Y = GF(2)m, cleverly choose linear maps φ1, φ2 : X → Y, and take i(x,x’) = φi(x’ – x) • If M(Δ,Δ) >> 2-m for some clever choice of Δ, Δ’, we can distinguish X ×X Êk stochastic X ×X

  19. 1 Y1 M 2 Y2 Generalized truncated d.c. Generalized truncated differential cryptanalysis: • Take X, Yi,i as before; then ||M – M’||∞measures the distinguishing advantage of the attack • Generalizes d.c., trunc d.c., l.c., diff-linear crypt., ... X ×X Êk stochastic X ×X

  20. The attacks, compared higher-order d.c. yo-yo boomerang integrals generalized truncated diff. crypt. sliding ? truncated d.c. l.c. with multiple approximations impossible d.c. differential crypt. linear crypt. complementation props. linear factors

  21. Summary (1) • A few leitmotifs generate many known attacks • Many other attack methods can also be viewed this way (higher-order d.c., slide attacks, mod n attacks, d.c. over other groups, diff.-linear attacks, algebraic attacks, etc.) • Are there other powerful attacks in this space? • Can we prove security against all commutative diagram attacks? • We’re primarily exploiting linearities in ciphers • E.g., the closure properties of GL(Y, Y)  Perm(X) • Are there other subgroups with useful closure properties? • Are there interesting “non-linear’’ attacks? • Can we prove security against all “linear” comm. diagram attacks?

  22. Part 2: Algebraic attacks

  23. id X X Ek p id X X Example: Interpolation attacks Express cipher as a polynomial in the message & key: • Write Ek(x) = p(x), then interpolate from known texts • Generalization: MITM interpolation: p’(Ek(x)) = p(x) • Generalization: probabilistic interpolation attacks • They use noisy polynomial reconstruction, decoding Reed-Solomon codes

  24. id X X Ek p/q id X X Example: Rational inter. attacks Express the cipher as a rational polynomial: • If Ek(x) = p(x)/q(x), then: • Write Ek(x) × q(x) = p(x), and apply linear algebra • Note: rational poly’s are closed under composition • Q: Are probabilistic rational interpolation attacks feasible?

  25. X f1 p1 p2 X X • The small diagrams can be composed, yielding a large diagram q(.,.) = 0 • Let q(x, z) = Resy(p1(x, y), p2(y, z));then we have q(x, f2(f1(x))) = 0, i.e., the large diagram commutes q X X f2 X A generalization: resultants A possible direction: bivariate polynomials: • The small diagrams commute ifpi(x, fi(x)) = 0 for all x

  26. q2 q1 X X id id X X X X X X Ek Ek Ek Ek p p/p’ id id X X X X X X → q2(x, y) = p’(x) ×y – p(x) Bivariate attacks generalize polynomial & rational interpolation → where q1(x, y) = p(x) – y

  27. Algebraic attacks, compared probabilistic bivariate attacks prob. rational interpol. bivariate attacks probabilistic interpol. rational interpol. MITM interpolation interpolation attacks

  28. Summary (2) • Many cryptanalytic methods can be understood, and compared, by expressing them as a combination of only a few basic ideas • Commutative diagrams are a powerful way to think about cryptanalysis • Questions?

More Related