836 research outputs found
Cryptanalysis of Achterbahn
Abstract. We present several attacks against the Achterbahn stream cipher, which was proposed to the eSTREAM competition. We can break the reduced and the full version with complexity of 2 55 and 2 61 steps. Extensions of our attacks are also described to break modified versions of the Achterbahn stream cipher, which were proposed following the publication of preliminary cryptanalysis results. These attacks highlight some problems in the design principle of Achterbahn, i.e., combining the outputs of several nonlinear (but small) shift registers using a nonlinear (but rather sparse) output function.
Area Efficient Modular Reduction in Hardware for Arbitrary Static Moduli
Modular reduction is a crucial operation in many post-quantum cryptographic
schemes, including the Kyber key exchange method or Dilithium signature scheme.
However, it can be computationally expensive and pose a performance bottleneck
in hardware implementations. To address this issue, we propose a novel approach
for computing modular reduction efficiently in hardware for arbitrary static
moduli. Unlike other commonly used methods such as Barrett or Montgomery
reduction, the method does not require any multiplications. It is not dependent
on properties of any particular choice of modulus for good performance and low
area consumption. Its major strength lies in its low area consumption, which
was reduced by 60% for optimized and up to 90% for generic Barrett
implementations for Kyber and Dilithium. Additionally, it is well suited for
parallelization and pipelining and scales linearly in hardware resource
consumption with increasing operation width. All operations can be performed in
the bit-width of the modulus, rather than the size of the number being reduced.
This shortens carry chains and allows for faster clocking. Moreover, our method
can be executed in constant time, which is essential for cryptography
applications where timing attacks can be used to obtain information about the
secret key.Comment: 7 pages, 2 figure
An Attack on the Isomorphisms of Polynomials Problem with One Secret
At EUROCRYPT \u2796 J. Patarin introduced the Isomorphisms of
Polynomials (IP) problem as a basis of authentication and signature
schemes. We describe an attack on the secret key of IP with one
secret and demonstrate its efficiency through examples with realistic
parameter sizes. To prevent our attack, additional restrictions on the
suggested parameters should be imposed
Algebraic Attacks on RAIN and AIM Using Equivalent Representations
Designing novel symmetric-key primitives for advanced protocols like secure multiparty computation (MPC), fully homomorphic encryption (FHE) and zero-knowledge proof systems (ZK), has been an important research topic in recent years. Many such existing primitives adopt quite different design strategies from conventional block ciphers. Notable features include that many of these ciphers are defined over a large finite field, and that a power map is commonly used to construct the nonlinear component due to its efficiency in these applications as well as its strong resistance against the differential and linear cryptanalysis. In this paper, we target the MPC-friendly ciphers AIM and RAIN used for the post-quantum signature schemes AIMer (CCS 2023 and NIST PQC Round 1 Additional Signatures) and Rainier (CCS 2022), respectively. Specifically, we can find equivalent representations of 2-round RAIN and full-round AIM, respectively, which make them vulnerable to either the polynomial method, or the crossbred algorithm, or the fast exhaustive search attack. Consequently, we can break 2-round RAIN with the 128/192/256-bit key in only 2111/2170/2225 bit operations. For full-round AIM with the 128/192/256-bit key, we could break them in 2136.2/2200.7/2265 bit operations, which are equivalent to about 2115/2178/2241 calls of the underlying primitives. In particular, our analysis indicates that AIM does not reach the required security levels by the NIST competition.</p
A New Version of Grain-128 with Authentication
A new version of the stream cipher Grain-128 is proposed. The new version, Grain-128a, is strengthened against all known attacks and observations on the original Grain-128, and has built-in support for authentication. The changes are modest, keeping the basic structure of Grain-128. This gives a high confidence in Grain-128a and allows for easy updating of existing implementations
Algebraic Attacks on RAIN and AIM Using Equivalent Representations
Designing novel symmetric-key primitives for advanced protocols like secure multiparty computation (MPC), fully homomorphic encryption (FHE) and zero-knowledge proof systems (ZK), has been an important research topic in recent years. Many such existing primitives adopt quite different design strategies from conventional block ciphers. Notable features include that many of these ciphers are defined over a large finite field, and that a power map is commonly used to construct the nonlinear component due to its efficiency in these applications as well as its strong resistance against the differential and linear cryptanalysis. In this paper, we target the MPC-friendly ciphers AIM and RAIN used for the post-quantum signature schemes AIMer (CCS 2023 and NIST PQC Round 1 Additional Signatures) and Rainier (CCS 2022), respectively. Specifically, we can find equivalent representations of 2-round RAIN and full-round AIM, respectively, which make them vulnerable to either the polynomial method, or the crossbred algorithm, or the fast exhaustive search attack. Consequently, we can break 2-round RAIN with the 128/192/256-bit key in only 2111/2170/2225 bit operations. For full-round AIM with the 128/192/256-bit key, we could break them in 2136.2/2200.7/2265 bit operations, which are equivalent to about 2115/2178/2241 calls of the underlying primitives. In particular, our analysis indicates that AIM does not reach the required security levels by the NIST competition.</p
New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers
In cryptology we commonly face the problem of finding an unknown key K from the output of an easily computable keyed function F(C, K) where the attacker has the power to choose the public variable C. In this work we focus on self-synchronizing stream ciphers. First we show how to model these primitives in the above-mentioned general problem by relating appropriate functions F to the underlying ciphers. Then we apply the recently proposed framework presented at AfricaCrypt'08 by Fischer et. al. for dealing with this kind of problems to the proposed T-function based self-synchronizing stream cipher by Klimov and Shamir at FSE'05 and show how to deduce some non-trivial information about the key. We also open a new window for answering a crucial question raised by Fischer et. al. regarding the problem of finding weak IV bits which is essential for their attack
On Reconstruction of RC4 Keys from Internal States
In this work key recovery algorithms from the known internal states of RC4 are investigated. In particular, we propose a bit-by-bit approach to recover the key by starting from LSB's of the key bytes and ending with their MSB's
Truncated Differential Based Known-Key Attacks on Round-Reduced Simon
At Crypto 2015, Blondeau, Peyrin and Wang proposed a truncated-differential-based known-key attack on full PRESENT, a nibble oriented lightweight blockcipher with a SPN structure.
The truncated difference they used is derived from the existing multidimensional linear characteristics.
An innovative technique of their work is the design of a MITM layer added before the characteristic that covers extra rounds with a complexity lower than that of a generic construction.
We notice that there are good linear hulls for bit-oriented block cipher Simon corresponding to highly qualified truncated differential characteristics.
Based on these characteristics, we propose known-key distinguishers on round-reduced Simon block cipher family, which is bit oriented and has a Feistel structure.
Similar to the MITM layer, we design a specific start-from-the-middle method for pre-adding extra rounds with complexities lower than generic bounds.
With these techniques, we launch basic known-key attacks on round-reduced Simon.
We also involve some key guessing technique and further extend the basic attacks to more rounds.
Our known-key attacks can reach as many as 29/32/38/48/63-rounds of Simon32/48/64/96/128, which comes quite close to the full number of rounds.
To the best of our knowledge, these are the first known-key results on the block cipher Simon
- …