34 research outputs found

    Analysis of Software Implemented Low Entropy Masking Schemes

    Get PDF
    Low Entropy Masking Schemes (LEMS) are countermeasure techniques to mitigate the high performance overhead of masked hardware and software implementations of symmetric block ciphers by reducing the entropy of the mask sets. The security of LEMS depends on the choice of the mask sets. Previous research mainly focused on searching balanced mask sets for hardware implementations. In this paper, we find that those balanced mask sets may have vulnerabilities in terms of absolute difference when applied in software implemented LEMS. The experiments verify that such vulnerabilities certainly make the software LEMS implementations insecure. To fix the vulnerabilities, we present a selection criterion to choose the mask sets. When some feasible mask sets are already picked out by certain searching algorithms, our selection criterion could be a reference factor to help decide on a more secure one for software LEMS

    Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT

    Get PDF
    TEA, XTEA and HIGHT are lightweight block ciphers with 64-bit block sizes and 128-bit keys. The round functions of the three ciphers are based on the simple operations XOR, modular addition and shift/rotation. TEA and XTEA are Feistel ciphers with 64 rounds designed by Needham and Wheeler, where XTEA is a successor of TEA, which was proposed by the same authors as an enhanced version of TEA. Whilst HIGHT, which is designed by Hong et al., is a generalized Feistel cipher with 32 rounds and eight 8-bit words in each round. On the one hand, all these ciphers are simple and easy to implement; on the other hand, the diffusion is slow, which allow us to find some impossible properties. This paper proposes a method to identify the impossible differentials for TEA and XTEA by using the diffusion property of these block ciphers, where the impossible differential comes from one bit contradiction. By means of the method, 14-round impossible differential of XTEA and 13-round impossible differential of TEA are derived, which results in improved impossible differential attacks on 23-round XTEA and 17-round TEA, respectively. These attacks significantly improve the previous 11-round impossible differential attack on TEA and 14-round impossible differential attack on XTEA given by Moon et al. from FSE 2002. For HIGHT, we improve the 26-round impossible differential attack proposed by Özen et al.; an impossible differential attack on 27-round HIGHT that is slightly faster that the exhaustive search is also given. The attacks on TEA, XTEA and HIGHT are also the best attacks in terms of time complexity

    Near-Collision Attack on the Step-Reduced Compression Function of Skein-256

    Get PDF
    The Hash function Skein is one of the 5 finalists of NIST SHA-3 competition. It is designed based on the threefish block cipher and it only uses three primitive operations: modular addition, rotation and bitwise XOR (ARX). In this paper, we combine two short differential paths to a long differential path using the modular differential technique. And we present the semi-free start near-collision attack up to the 32-step Skein-256 with the Hamming difference 51. The complexity of our attack is about 21052^{105}

    New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256

    Get PDF
    Camellia is a block cipher selected as a standard by ISO/IEC, which has been analyzed by a number of cryptanalysts. In this paper, we propose several 6-round impossible differential paths of Camellia with the FL/FL1FL/FL^{-1} layer in the middle of them. With the impossible differential and a well-organized precomputational table, impossible differential attacks on 10-round Camellia-192 and 11-round Camellia-256 are given, and the time complexity are 21752^{175} and 2206.82^{206.8} respectively. An impossible differential attack on 15-round Camellia-256 without FL/FL1FL/FL^{-1} layers and whitening is also be given, which needs about 2236.12^{236.1} encryptions. To the best of our knowledge, these are the best cryptanalytic results of Camellia-192/-256 with FL/FL1FL/FL^{-1} layers and Camellia-256 without FL/FL1FL/FL^{-1} layers to date

    Practical-time Attack on the Full MMB Block Cipher

    Get PDF
    Modular Multiplication based Block Cipher (MMB) is a block cipher designed by Daemen \emph{et al.} as an alternative to the IDEA block cipher. In this paper, we give a practical-time attack on the full MMB with adaptive chosen plaintexts and ciphertexts. By the constructive sandwich distinguisher for 5 of the 6 rounds of MMB with amazingly high probability 1, we give the key recovery attack on the full MMB with data complexity 2402^{40} and time complexity 213.42^{13.4} MMB encryptions. Then a rectangle-like sandwich attack on the full MMB is presented, with 266.52^{66.5} chosen plaintexts, 2642^{64} MMB encryptions and 270.52^{70.5} memory bytes. By the way, we show an improved differential attack on the full MMB with data complexity of 2962^{96} chosen plaintexts and ciphertexts, time complexity 2642^{64} encryptions and 2662^{66} bytes of memory

    Lattice-based Fault Attacks on Deterministic Signature Schemes of ECDSA and EdDSA

    Get PDF
    The deterministic ECDSA and EdDSA signature schemes have found plenty of applications since their publication and standardization. Their theoretical security can be guaranteed under certain well-designed models, while their practical risks from the flaw of random number generators can be mitigated since no randomness is required by the algorithms anymore. But the situation is not completely optimistic, since it has been gradually found that delicately designed fault attacks can threaten the practical security of the schemes. We present a lattice-based fault analysis method to the deterministic ECDSA and EdDSA algorithms. The underlying fault injection model is a special case of the random fault model in~\cite{MMF2019}. By noticing the algebraic structures of the deterministic algorithms, we show that, when providing with some valid faulty signatures and an associated correct signature of the same input message, some instances of lattice problems can be constructed to recover the signing key. This makes the allowed faulty bits close to the size of the signing key, and obviously bigger than that of the existing differential fault attacks. Moreover, the lattice-based approach supports much more alternative targets of fault injection when comparing with the existing approaches, which further improves its applicability. Experiments are performed to validate the effectiveness of the key recovery method. It is demonstrated that, for 256-bit deterministic ECDSA/EdDSA, the signing key can be recovered efficiently with significant probability even if the targets are affected by 250 (or 247) faulty bits. This is, however, impractical for the existing faulty pattern enumerating approaches

    Improved Attack on Full-round Grain-128

    Get PDF
    In this paper, we propose a series of techniques that can be used to determine the missing IV terms of a complex multivariable Boolean polynomial. Using these techniques, we revisit the dynamic cube attack on Grain-128. Based on choosing one more nullified state bit and one more dynamic bit, we are able to obtain the IV terms of degree 4343, combined with various of reduction techniques, fast discarding monomial techniques and IV representation technique for polynomials, so that the missing IV terms can be determined. As a result, we improve the time complexity of the best previous attack on Grain-128 by a factor of 2162^{16}. Moreover, our attack applies to all keys

    Revisiting the Concept of Photocatalysis: An Analysis from the Chemical Potentials

    No full text
    A renewed criterion of photochemical free energy is proposed by introducing the concept of absorbed photon chemical potential. The so-called “photocatalytic” and “photosynthetic” processes are both spontaneous reactions in the corresponding physical fields. The misconception towards the classification method according to thermodynamic spontaneity of chemical reactions can be rectified. In this new vision, the photocatalysts in photochemical systems act as the “mediator” between the reactants and photons (a special reactant) to accelerate the kinetics process, which is exactly what the catalysts does.</p

    Improved related-key boomerang attacks on round-reduced Threefish-512

    Get PDF
    ... round candidates. Threefish is a tweakable block cipher as the core of Skein, defined with a 256-, 512-, and 1024-bit block size. The 512-bit block size is the primary proposal of the authors. Skein had been updated after it entered the second round, the only differences between the original and the new version are the rotation constants. In this paper we construct related-key boomerang distinguishers on round-reduced Threefish-512 based on the new rotation constants using the method of modular differential. With these distinguishers, we mount related-key boomerang key recovery attacks on Threefish-512 reduced to 32, 33 and 34 rounds. The attack on 32-round Threefish-512 has time complexity 2 195 with memory of 2 12 bytes. The attacks on Threefish-512 reduced to 33 and 34 rounds has time complexity of 2 325.56 and 2 483 encryptions respectively, and both with negligible memory. The best key recovery attack known before is proposed by Aumasson et al. Their attack, which bases on the old rotation constants, is also a related-key boomerang attack. For 32-round Threefish-512, their attack requires 2 312 encryptions and 2 71 bytes of memory

    Improved Linear Attacks on the Chinese Block Cipher Standard

    Get PDF
    Abstract. The block cipher used in the Chinese Wireless LAN Standard (WAPI), SMS4, was recently renamed as SM4, and became the block cipher standard issued by the Chinese government 3. This paper improves the previous linear cryptanalysis of SMS4 by giving the first 19-round onedimensional approximations. The 19-round approximations hold with bias 2 −62.27; we use one of them to leverage a linear attack on 23-round SMS4. Our attack improves the previous 23-round attacks by reducing the time complexity. Furthermore, the data complexity of our attack is further improved by the multidimensional linear approach
    corecore