55 research outputs found

    Bicliques for permutations: collision and preimage attacks in stronger settings

    Get PDF
    We extend and improve biclique attacks, which were recently introduced for the cryptanalysis of block ciphers and hash functions. While previous attacks required a primitive to have a key or a message schedule, we show how to mount attacks on the primitives with these parameters fixed, i.e. on permutations. We introduce the concept of sliced bicliques, which is a translation of regular bicliques to the framework with permutations. The new framework allows to convert preimage attacks into collision attacks and derive the first collision attacks on the reduced SHA-3 finalist Skein in the hash function setting up to 11 rounds. We also demonstrate new preimage attacks on the reduced Skein and the output transformation of the reduced Grøstl. Finally, the sophisticated technique of message compensation gets a simple explanation with bicliques

    New Preimage Attacks Against Reduced SHA-1

    Get PDF
    This paper shows preimage attacks against reduced SHA-1 up to 57 steps. The best previous attack has been presented at CRYPTO 2009 and was for 48 steps finding a two-block preimage with incorrect padding at the cost of 2159.3 evaluations of the compression function. For the same variant our attacks find a one-block preimage at 2150.6 and a correctly padded two-block preimage at 2151.1 evaluations of the compression function. The improved results come out of a differential view on the meet-in-the-middle technique originally developed by Aoki and Sasaki. The new framework closely relates meet-in-the-middle attacks to differential cryptanalysis which turns out to be particularly useful for hash functions with linear message expansion and weak diffusion properties

    Decomposition attack on SASASASAS

    Get PDF
    We demonstrate the first attacks on the SPN ciphers with 6, 7, 8, and 9 secret layers. In particular, we show a decomposition attack on the SASASASAS scheme when the S-box size M and the block length N satisfy the condition M^2 < N (for example, 8-bit S-box and 128-bit block)

    Feasible Attack on the 13-round AES-256

    Get PDF
    In this note we present the first attack with feasible complexity on the 13-round AES-256. The attack runs in the related-subkey scenario with four related keys, in 2^{76} time, data, and memory

    flookup: Fractional decomposition-based lookups in quasi-linear time independent of table size

    Get PDF
    We present a protocol for checking the values of a committed polynomial ϕ(X)\phi(X) over a multiplicative subgroup HFH\subset \mathbb{F} of size mm are contained in a table TFNT\in \mathbb{F}^N. After an O(Nlog2N)O(N \log^2 N) preprocessing step, the prover algorithm runs in *quasilinear* time O(mlog2m)O(m\log ^2 m). We improve upon the recent breakthrough results Caulk[ZBK+22] and Caulk+[PK22], which were the first to achieve the complexity sublinear in the full table size NN with prover time being O(m2+mlogN)O(m^2+m\log N) and O(m2)O(m^2), respectively. We pose further improving this complexity to O(mlogm)O(m\log m) as the next important milestone for efficient zk-SNARK lookups

    Fast amortized KZG proofs

    Get PDF
    In this note we explain how to compute nn KZG proofs for a polynomial of degree dd in time superlinear of (n+d)(n+d). Our technique is used in lookup arguments and vector commitment schemes

    Cryptanalysis of EnRUPT

    Get PDF
    In this paper we present a preimage attack on EnRUPT-512. We exploit the fact that the internal state is only a little bit larger than the critical security level: 1152 bits against 1024 bits. The absence of a message expansion and a fairly simple compression function allow us to fix the values for some state words and thus reduce the size of birthday state space in the meet-in-the-middle attack under 1024 bits. Equations that arise through the analysis are solved using look-up tables. The complexity of the attack is around 2^{480} compression function calls and the memory requirement is around 2^{384}

    Examples of differential multicollisions for 13 and 14 rounds of AES-256

    Get PDF
    Here we present practical differential qq-multicollisions for AES-256, which can be tested on any implementation of AES-256. In our paper Distinguisher and Related-Key Attack on the Full AES-256 qq-multicollisions are found with complexity q267q\cdot 2^{67}. We relax conditions on the plaintext difference ΔP\Delta_P allowing some bytes to vary and find multicollisions for 13 and 14 round AES with complexity q237q\cdot 2^{37}. Even with the relaxation there is still a large complexity gap between our algorithm and the lower bound that we have proved in Lemma 1. Moreover we believe that in practice finding even two fixed-difference collisions for a good cipher would be very challenging

    Guru: Universal Reputation Module for Distributed Consensus Protocols

    Get PDF
    In this paper we describe how to couple reputation systems with distributed consensus protocols to provide high-throughput highly-scalable consensus for large peer-to-peer networks of untrusted validators. We introduce reputation module Guru, which can be laid on top of various consensus protocols such as PBFT or HoneyBadger. It ranks nodes based on the outcomes of consensus rounds run by a small committee, and adaptively selects the committee based on the current reputation. The protocol can also take external reputation ranking as input. Guru can tolerate larger threshold of malicious nodes (up to slightly above 1/2) compared to the 1/3 limit of BFT consensus algorithms
    corecore