Dates are inconsistent

Dates are inconsistent

159 results sorted by ID

Possible spell-corrected query: aes
2025/958 (PDF) Last updated: 2025-05-26
Efficient Pairings Final Exponentiation Using Cyclotomic Cubing for Odd Embedding Degrees Curves
Walid Haddaji, Loubna Ghammam, Nadia El Mrabet, Leila Ben Abdelghani

In pairings-based cryptographic applications, final exponentiation with a large fixed exponent ensures distinct outputs for the Tate pairing and its derivatives. Despite notable advancements in optimizing elliptic curves with even embedding degrees, improvements for those with odd embedding degrees, particularly those divisible by \(3\), remain underexplored. This paper introduces three methods for applying cyclotomic cubing in final exponentiation and enhancing computational efficiency. The...

2025/644 (PDF) Last updated: 2025-04-08
Attacking at non-harmonic frequencies in screaming-channel attacks
Jeremy Guillaume, Maxime Pelcat, Amor Nafkha, Ruben Salvador
Attacks and cryptanalysis

Screaming-channel attacks enable Electromagnetic (EM) Side-Channel Attacks (SCAs) at larger distances due to higher EM leakage energies than traditional SCAs, relaxing the requirement of close access to the victim. This attack can be mounted on devices integrating Radio Frequency (RF) modules on the same die as digital circuits, where the RF can unintentionally capture, modulate, amplify, and transmit the leakage along with legitimate signals. Leakage results from digital switching activity,...

2025/617 (PDF) Last updated: 2025-04-04
Multi-Screaming-Channel Attacks: Frequency Diversity for Enhanced Attacks
Jeremy Guillaume, Maxime Pelcat, Amor Nafkha, Ruben Salvador
Attacks and cryptanalysis

Side-channel attacks consist of retrieving internal data from a victim system by analyzing its leakage, which usually requires proximity to the victim in the range of a few millimetres. Screaming channels are EM side channels transmitted at a distance of a few meters. They appear on mixed-signal devices integrating an RF module on the same silicon die as the digital part. Consequently, the side channels are modulated by legitimate RF signal carriers and appear at the harmonics of the...

2025/537 (PDF) Last updated: 2025-03-26
Improved Framework of Related-key Differential Neural Distinguisher and Applications to the Standard Ciphers
Rui-Tao Su, Jiong-Jiong Ren, Shao-Zhen Chen
Attacks and cryptanalysis

In recent years, the integration of deep learning with differential cryptanalysis has led to differential neural cryptanalysis, enabling efficient data-driven security evaluation of modern cryptographic algorithms. Compared to traditional differential cryptanalysis, differential neural cryptanalysis enhances the efficiency and automation of the analysis by training neural networks to automatically extract statistical features from ciphertext pairs. As research advances, neural distinguisher...

2025/468 (PDF) Last updated: 2025-03-12
Optimized Frobenius and Cyclotomic Cubing for Enhanced Pairing Computation
Leila Ben Abdelghani, Nadia El Mrabet, Loubna Ghammam, Lina Mortajine
Foundations

Efficient implementation of a pairing-based cryptosystem relies on high-performance arithmetic in finite fields $\mathbb{F}_{p}$ and their extensions $\mathbb{F}_{p^k}$, where $k$ is the embedding degree. A small embedding degree is crucial because part of the arithmetic for pairing computation occurs in $\mathbb{F}_{{p}^k}$ and includes operations such as squaring, multiplication, and Frobenius operations. In this paper, we present a fast and efficient method for computing the Frobenius...

2025/384 Last updated: 2025-05-18
Optimizing Final Exponentiation for Pairing-Friendly Elliptic Curves with Odd Embedding Degrees Divisible by 3
Loubna Ghammam, Nadia El Mrabet, Walid Haddaji, Leila Ben Abdelghani
Foundations

In pairing-based cryptography, the final exponentiation with a large fixed exponent is crucial for ensuring unique outputs in both Tate and optimal ate pairings. While significant strides have been made in optimizing elliptic curves with even embedding degrees, progress remains limited for curves with odd embedding degrees, especially those divisible by $3$. This paper introduces novel techniques to optimize the computation of the final exponentiation for the optimal ate pairing on such...

2025/090 (PDF) Last updated: 2025-01-21
Friendly primes for efficient modular arithmetic using the Polynomial Modular Number System
Fangan Yssouf Dosso, Nadia El Mrabet, Nicolas Méloni, François Palma, Pascal Véron
Applications

The Polynomial Modular Number System (PMNS) is a non-positional number system designed for modular arithmetic. Its efficiency, both in software and hardware, has been demonstrated for integers commonly used in Elliptic Curve Cryptography. In recent papers, some authors introduce specific prime forms that are particularly well-suited for PMNS arithmetic. In this work, we extend their results to a broader class of prime numbers. In practice, our approach yields performance that is competitive...

2024/1008 (PDF) Last updated: 2025-04-12
Impossible Boomerang Distinguishers Revisited
Xichao Hu, Lin Jiao, Dengguo Feng, Yonglin Hao, Xinxin Gong, Yongqiang Li, Siwei Sun
Attacks and cryptanalysis

The Impossible Boomerang Attack (IBA) has shown significant power in evaluating the security of block ciphers, such as AES. However, current studies still lack foundational theory, user guild and universal method for constructing IBDs. This paper addresses these gaps through comprehensive research. Theoretically, we establish a new framework for constructing a series of IBDs by differential propagation, state propagation, and generalized boomerang tables. We rigorously prove their inclusion...

2024/857 (PDF) Last updated: 2024-05-31
Speeding up Preimage and Key-Recovery Attacks with Highly Biased Differential-Linear Approximations
Zhongfeng Niu, Kai Hu, Siwei Sun, Zhiyu Zhang, Meiqin Wang
Attacks and cryptanalysis

We present a framework for speeding up the search for preimages of candidate one-way functions based on highly biased differential-linear distinguishers. It is naturally applicable to preimage attacks on hash functions. Further, a variant of this framework applied to keyed functions leads to accelerated key-recovery attacks. Interestingly, our technique is able to exploit related-key differential-linear distinguishers in the single-key model without querying the target encryption oracle...

2024/715 (PDF) Last updated: 2024-05-09
A New Cryptographic Algorithm
Ali Mahdoum
Cryptographic protocols

The advent of quantum computing technology will compromise many of the current cryptographic algorithms, especially public-key cryptography, which is widely used to protect digital information. Most algorithms on which we depend are used worldwide in components of many different communications, processing, and storage systems. Once access to practical quantum computers becomes available, all public-key algorithms and associated protocols will be vulnerable to criminals, competitors, and...

2024/151 (PDF) Last updated: 2024-02-02
Improving Linear Key Recovery Attacks using Walsh Spectrum Puncturing
Antonio Flórez-Gutiérrez, Yosuke Todo
Secret-key cryptography

In some linear key recovery attacks, the function which determines the value of the linear approximation from the plaintext, ciphertext and key is replaced by a similar map in order to improve the time or memory complexity at the cost of a data complexity increase. We propose a general framework for key recovery map substitution, and introduce Walsh spectrum puncturing, which consists of removing carefully-chosen coefficients from the Walsh spectrum of this map. The capabilities of this...

2024/125 (PDF) Last updated: 2024-05-01
New self-orthogonal codes from weakly regular plateaued functions and their application in LCD codes
Melike Çakmak, Ahmet Sınak, Oğuz Yayla
Foundations

A linear code with few weights is a significant code family in coding theory. A linear code is considered self-orthogonal if contained within its dual code. Self-orthogonal codes have applications in linear complementary dual codes, quantum codes, etc. The construction of linear codes is an interesting research problem. There are various methods to construct linear codes, and one approach involves utilizing cryptographic functions defined over finite fields. The construction of linear codes...

2024/038 (PDF) Last updated: 2024-03-28
On Computing the Multidimensional Scalar Multiplication on Elliptic Curves
Walid Haddaji, Loubna Ghammam, Nadia El Mrabet, Leila Ben Abdelghani
Foundations

A multidimensional scalar multiplication ($d$-mul) consists of computing $[a_1]P_1+\cdots+[a_d]P_d$, where $d$ is an integer ($d\geq 2)$, $\alpha_1, \cdots, \alpha_d$ are scalars of size $l\in \mathbb{N}^*$ bits, $P_1, P_2, \cdots, P_d$ are points on an elliptic curve $E$. This operation ($d$-mul) is widely used in cryptography, especially in elliptic curve cryptographic algorithms. Several methods in the literature allow to compute the $d$-mul efficiently (e.g., the bucket...

2023/1675 (PDF) Last updated: 2023-11-02
Another Look at Differential-Linear Attacks
Orr Dunkelman, Ariel Weizman
Attacks and cryptanalysis

Differential-Linear (DL) cryptanalysis is a well known cryptanalytic technique that combines differential and linear cryptanalysis. Over the years, multiple techniques were proposed to increase its strength and applicability. Two relatively recent ones are: The partitioning technique by Leurent and the use of neutral bits adapted by Beierle et al. to DL cryptanalysis. In this paper we compare these techniques and discuss the possibility of using them together to achieve the best possible...

2023/1600 (PDF) Last updated: 2024-01-19
Compress: Generate Small and Fast Masked Pipelined Circuits
Gaëtan Cassiers, Barbara Gigerl, Stefan Mangard, Charles Momin, Rishub Nagpal
Implementation

Masking is an effective countermeasure against side-channel attacks. It replaces every logic gate in a computation by a gadget that performs the operation over secret sharings of the circuit's variables. When masking is implemented in hardware, care should be taken to protect against leakage from glitches, which could otherwise undermine the security of masking. This is generally done by adding registers, which stop the propagation of glitches, but introduce additional latency and area cost....

2023/1348 (PDF) Last updated: 2023-09-11
Adaptively Secure (Aggregatable) PVSS and Application to Distributed Randomness Beacons
Renas Bacho, Julian Loss
Public-key cryptography

Publicly Verifiable Secret Sharing (PVSS) is a fundamental primitive that allows to share a secret $S$ among $n$ parties via a publicly verifiable transcript $T$. Existing (efficient) PVSS are only proven secure against static adversaries who must choose who to corrupt ahead of a protocol execution. As a result, any protocol (e.g., a distributed randomness beacon) that builds on top of such a PVSS scheme inherits this limitation. To overcome this barrier, we revisit the security of PVSS...

2023/1231 (PDF) Last updated: 2023-09-01
PMNS revisited for consistent redundancy and equality test
Fangan Yssouf Dosso, Alexandre Berzati, Nadia El Mrabet, Julien Proy
Public-key cryptography

The Polynomial Modular Number System (PMNS) is a non-positional number system for modular arithmetic. A PMNS is defined by a tuple $(p, n, \gamma, \rho, E)$, where $p$, $n$, $\gamma$ and $\rho$ are positive non-zero integers and $E\in\mathbb{Z}_{n}[X]$ is a monic polynomial such that $E(\gamma) \equiv 0 \pmod p$. The PMNS is a redundant number system. This redundancy property has already been used to randomise the data during the Elliptic Curve Scalar Multiplication (ECSM). In this paper,...

2023/630 (PDF) Last updated: 2024-04-18
Proximity Testing with Logarithmic Randomness
Benjamin E. Diamond, Jim Posen
Cryptographic protocols

A fundamental result dating to Ligero (Des. Codes Cryptogr. '23) establishes that each fixed linear block code exhibits proximity gaps with respect to the collection of affine subspaces, in the sense that each given subspace either resides entirely close to the code, or else contains only a small portion which resides close to the code. In particular, any given subspace's failure to reside entirely close to the code is necessarily witnessed, with high probability, by a uniformly randomly...

2023/580 (PDF) Last updated: 2023-04-24
Neural-Linear Attack Based on Distribution Data and Its Application on DES
Rui Zhou, Ming Duan, Qi Wang, Qianqiong Wu, Sheng Guo, Lulu Guo, Zheng Gong
Attacks and cryptanalysis

The neural-differential distinguisher proposed by Gohr boosted the development of neural aided differential attack. As another significant cryptanalysis technique, linear attack has not been developing as rapidly in combination with deep learning technology as differential attack. In 2020, Hou et al. proposed the first neural-linear attack with one bit key recovery on 3, 4 and 5-round DES and restricted multiple bits recovery on 4 rounds, where the effective bits in one plain-ciphertext pair...

2023/443 (PDF) Last updated: 2023-03-27
Abstraction Model of Probing and DFA Attacks on Block Ciphers
Yuiko Matsubara, Daiki Miyahara, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Sakiyama
Implementation

A thread of physical attacks that try to obtain secret information from cryptographic modules has been of academic and practical interest. One of the concerns is determining its efficiency, e.g., the number of attack trials to recover the secret key. However, the accurate estimation of the attack efficiency is generally expensive because of the complexity of the physical attack on a cryptographic algorithm. Based on this background, in this study, we propose a new abstraction model for...

2023/398 (PDF) Last updated: 2023-03-20
A New Linear Distinguisher for Four-Round AES
Tomer Ashur, Erik Takke
Attacks and cryptanalysis

In SAC’14, Biham and Carmeli presented a novel attack on DES, involving a variation of Partitioning Cryptanalysis. This was further extended in ToSC’18 by Biham and Perle into the Conditional Linear Cryptanalysis in the context of Feistel ciphers. In this work, we formalize this cryptanalytic technique for block ciphers in general and derive several properties. This conditional approximation is then used to approximate the inv : GF(2^8) → GF(2^8) : x → x^254 function which forms the...

2023/317 (PDF) Last updated: 2023-03-03
The special case of cyclotomic fields in quantum algorithms for unit groups
Razvan Barbulescu, Adrien Poulalion
Attacks and cryptanalysis

Unit group computations are a cryptographic primitive for which one has a fast quantum algorithm, but the required number of qubits is $\tilde{O}(m^5)$. In this work we propose a modification of the algorithm for which the number of qubits is $\tilde{O}(m^2)$ in the case of cyclotomic fields. Moreover, under a recent conjecture on the size of the class group of $\mathbb{Q}(\zeta_m+\zeta_m^{-1})$, the quantum algorithms is much simpler because it is a hidden subgroup problem (HSP) algorithm...

2022/1671 (PDF) Last updated: 2022-12-01
Quantum Neural Network based Distinguisher for Differential Cryptanalysis on Simplified Block Ciphers
Hyunji Kim, Kyungbae Jang, Sejin Lim, Yeajun Kang, Wonwoong Kim, Hwajeong Seo
Attacks and cryptanalysis

Differential cryptanalysis is a block cipher analysis technology that infers a key by using the difference characteristics. Input differences can be distinguished using a good difference characteristic, and this distinguishing task can lead to key recovery. Artificial neural networks are a good solution for distinguishing tasks. For this reason, recently, neural distinguishers have been actively studied. We propose a distinguisher based on a quantum-classical hybrid neural network by...

2022/1649 (PDF) Last updated: 2022-11-29
Robustness of Affine and Extended Affine Equivalent Surjective S-Box(es) against Differential Cryptanalysis
Shah Fahd, Mehreen Afzal, Dawood Shah, Waseem Iqbal, Atiya Hai
Foundations

A Feistel Network (FN) based block cipher relies on a Substitution Box (S-Box) for achieving the non-linearity. S-Box is carefully designed to achieve optimal cryptographic security bounds. The research of the last three decades shows that considerable efforts are being made on the mathematical design of an S-Box. To import the exact cryptographic profile of an S-Box, the designer focuses on the Affine Equivalent (AE) or Extended Affine (EA) equivalent S-Box. In this research, we argue that...

2022/1349 (PDF) Last updated: 2022-10-10
Invertibility of multiple random functions and its application to symmetric ciphers
Xiutao Feng, Xiaoshan GAO, Zhangyi WANG, Xiangyong ZENG
Foundations

The invertibility of a random function (IRF, in short) is an important problem and has wide applications in cryptography. For ex- ample, searching a preimage of Hash functions, recovering a key of block ciphers under the known-plaintext-attack model, solving discrete loga- rithms over a prime field with large prime, and so on, can be viewed as its instances. In this work we describe the invertibility of multiple random functions (IMRF, in short), which is a generalization of the IRF. In...

2022/1265 (PDF) Last updated: 2022-09-23
Universal Ring Signatures in the Standard Model
Pedro Branco, Nico Döttling, Stella Wohnig
Cryptographic protocols

Ring signatures allow a user to sign messages on behalf of an ad hoc set of users - a ring - while hiding her identity. The original motivation for ring signatures was whistleblowing [Rivest et al. ASIACRYPT'01]: a high government employee can anonymously leak sensitive information while certifying that it comes from a reliable source, namely by signing the leak. However, essentially all known ring signature schemes require the members of the ring to publish a structured verification key...

2022/886 (PDF) Last updated: 2023-05-08
Deep Learning based Cryptanalysis of Lightweight Block Ciphers, Revisited
Hyunji Kim, Sejin Lim, Yeajun Kang, Wonwoong Kim, Hwajeong Seo
Attacks and cryptanalysis

Cryptanalysis is to infer the secret key of cryptography algorithm. There are brute-force attack, differential attack, linear attack, and chosen plaintext attack. With the development of artificial intelligence, deep learning-based cryptanalysis has been actively studied. There are works in which known-plaintext attacks against lightweight block ciphers, such as S-DES, have been performed. In this paper, we propose a cryptanalysis method based on the-state-of-art deep learning technologies...

2022/502 (PDF) Last updated: 2022-04-28
Fast Diffusion Block for Secret Key Cryptography
Vlastimil Klima
Secret-key cryptography

We present a diffusion block (DB), which is extraordinarily fast. After one round, it reaches complete diffusion, which means only 16 memory reads and 15 XOR operations. It uses only the most common operations available in any microprocessor. The diffusion and speed are based on a large key, about 64 kB for encryption and 34 kB for decryption, expanded from the classical key size of 128, 256, or more bits. The basic block length is 128 bits and could be expanded to 192, 256, or more. DB uses...

2022/459 (PDF) Last updated: 2022-04-12
SIPFA: Statistical Ineffective Persistent Faults Analysis on Feistel Ciphers
Nasour Bagheri, Sadegh Sadeghi, Prasanna Ravi, Shivam Bhasin, Hadi Soleimany
Implementation

Persistent Fault Analysis (PFA) is an innovative and powerful analysis technique in which fault persists throughout the execution. The prior prominent results on PFA were on SPN block ciphers, and the security of Feistel ciphers against this attack has received less attention. In this paper, we introduce a framework to utilize Statistical Ineffective Fault Analysis (SIFA) in the persistent fault setting by proposing Statistical Ineffective Persistent Faults Analysis (SIPFA) that can be...

2022/457 (PDF) Last updated: 2022-11-13
Improving Differential-Neural Distinguisher Model For DES, Chaskey and PRESENT
Liu Zhang, Zilong Wang

In CRYPTO 2019, Gohr first introduced the deep learning method to cryptanalysis for Speck32/64. A differential-neural distinguisher was obtained using ResNet neural network. Zhang et al. used multiple parallel convolutional layers with different kernel sizes to capture information from multiple dimensions, thus improving the accuracy or obtaining a more round of distinguisher for Speck32/64 and Simon32/64. Inspired by Zhang’s work, we apply the network structure to other ciphers. We not only...

2021/705 (PDF) Last updated: 2021-05-28
Bridging Machine Learning and Cryptanalysis via EDLCT
Yi Chen, Hongbo Yu
Secret-key cryptography

Machine learning aided cryptanalysis is an interesting but challenging research topic. At CRYPTO'19, Gohr proposed a Neural Distinguisher (ND) based on a plaintext difference. The ND takes a ciphertext pair as input and outputs its class (a real or random ciphertext pair). At EUROCRYPTO'20, Benamira et al proposed a deeper analysis of how two specific NDs against Speck32/64 work. However, there are still three research gaps that researchers are eager to fill in. (1) what features related to...

2021/463 (PDF) Last updated: 2021-04-12
Improving Recent Side-Channel Attacks Against the DES Key Schedule
Andreas Wiemers, Johannes Mittmann
Implementation

Recent publications consider side-channel attacks against the key schedule of the Data Encryption Standard (DES). These publications identify a leakage model depending on the XOR of register values in the DES key schedule. Building on this leakage model, we first revisit a discrete model which assumes that the Hamming distances between subsequent round keys leak without error. We analyze this model formally and provide theoretical explanations for observations made in previous works. Next we...

2021/336 (PDF) Last updated: 2021-03-17
On Closed-Cycle Loops and Applicability of Nonlinear Product Attacks to DES
Nicolas T. Courtois, Matteo Abbondati, Hamy Ratoanina, Marek Grajek
Secret-key cryptography

In this article we look at the question of the security of Data Encryption Standard (DES) against non-linear polynomial invariant attacks. Is this sort of attack also possible for DES? We present a simple proof of concept attack on DES where a product of 5 polynomials is an invariant for 2 rounds of DES. Furthermore we present numerous additional examples of invariants with higher degrees. We analyse the success probability when the Boolean functions are chosen at random and compare to DES...

2021/330 (PDF) Last updated: 2021-03-14
The Key-Dependent Message Security of Key-Alternating Feistel Ciphers
Pooya Farshim, Louiza Khati, Yannick Seurin, Damien Vergnaud
Secret-key cryptography

Key-Alternating Feistel (KAF) ciphers are a popular variant of Feistel ciphers whereby the round functions are defined as $x \mapsto F(k_i \oplus x)$, where k_i are the round keys and F is a public random function. Most Feistel ciphers, such as DES, indeed have such a structure. However, the security of this construction has only been studied in the classical CPA/CCA models. We provide the first security analysis of KAF ciphers in the key-dependent message (KDM) attack model, where...

2020/1620 (PDF) Last updated: 2021-10-05
Neural Aided Statistical Attack for Cryptanalysis
Yi Chen, Yantian Shen, Hongbo Yu, Sitong Yuan
Secret-key cryptography

In Crypto’19, Gohr proposed the first deep learning-based key recovery attack on 11-round Speck32/64, which opens the direction of neural aided cryptanalysis. Until now, neural aided cryptanalysis still faces two problems: (1) the attack complexity estimations rely purely on practical experiments. There is no theoretical framework for estimating theoretical complexity. (2) it does not work when there are not enough neutral bits that exist in the prepended differential. To the best of our...

2020/1608 (PDF) Last updated: 2024-01-13
Cryptographic competitions
Daniel J. Bernstein
Applications

Competitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.

2020/1297 (PDF) Last updated: 2020-10-19
On the Effect of the (Micro)Architecture on the Development of Side-Channel Resistant Software
Lauren De Meyer, Elke De Mulder, Michael Tunstall
Implementation

There are many examples of how to assess the side-channel resistance of a hardware implementation for a given order, where one has to take into account all transitions and glitches produced by a given design. However, microprocessors do not conform with the ideal circuit model which is typically used to gain confidence in the security of masking against side-channel attacks. As a result, masked software implementations in practice do not exhibit the security one would expect in theory. In...

2020/1036 (PDF) Last updated: 2020-08-28
Security in banking
Arthur Van Der Merwe, David Paul, Jelena Schmalz, Timothy M. Schaerf
Applications

We examine the security of the Australian card payment system by analysing existing cryptographic protocols. In this analysis, we examine TDES and DES-V key derivation and the use of secure cryptographic devices, then contrast this with alternative mechanisms to enable secure card payments. We compare current Australian cryptographic methods with their international counterparts, such as the ANSI methods, and then motivate alternative methods for authenticated encryption in card payment systems.

2020/664 (PDF) Last updated: 2023-01-31
The Share Size of Secret-Sharing Schemes for Almost All Access Structures and Graphs
Amos Beimel, Oriol Farràs
Foundations

The share size of general secret-sharing schemes is poorly understood. The gap between the best known upper bound on the total share size per party of $2^{0.59n}$ (Applebaum and Nir, CRYPTO 2021) and the best known lower bound of $\Omega(n/\log n)$ (Csirmaz, J. of Cryptology 1997) is huge (where $n$ is the number of parties in the scheme). To gain some understanding on this problem, we study the share size of secret-sharing schemes of almost all access structures, i.e., of almost all...

2020/523 (PDF) Last updated: 2020-10-08
Generalized Matsui Algorithm 1 with application for the full DES
Tomer Ashur, Raluca Posteuca, Danilo Šijačić, Stef D’haeseleer
Secret-key cryptography

In this paper we introduce the strictly zero-correlation attack. We extend the work of Ashur and Posteuca in BalkanCryptSec 2018 and build a 0-correlation key-dependent linear trails covering the full DES. We show how this approximation can be used for a key recovery attack and empirically verify our claims through a series of experiments. To the best of our knowledge, this paper is the first to use this kind of property to leverage a meaningful attack against a symmetric-key algorithm.

2020/359 (PDF) Last updated: 2020-03-28
4-bit Boolean functions in generation and cryptanalysis of secure 4-bit crypto S-boxes.
Sankhanil Dey, Amlan Chakrabarti, Ranjan Ghosh
Foundations

In modern ciphers of commercial computer cryptography 4-bit crypto substitution boxes or 4-bit crypto S-boxes are of utmost importance since the late sixties. Since then the 4 bit Boolean functions (BFs) are proved to be the best tool to generate the said 4-bit crypto S-boxes. In this paper the crypto related properties of the 4-bit BFs such as the algebraic normal form (ANF) of the 4-bit BFs, the balancedness, the linearity, the nonlinearity, the affinity and the non-affinity of the 4-bit...

2020/068 (PDF) Last updated: 2020-02-03
Further Clarification on Mantin's Digraph Repetition Bias in RC4
Pranab Chakraborty, Subhamoy Maitra
Secret-key cryptography

In this paper we provide a theoretical argument towards an unsolved question related to Mantin's ``Digraph Repetition Bias" (Eurocrypt 2005) that is observed in the key-stream of RC4. The open question, that depends on the observation that arrival of four consecutive same bytes (of the form $AAAA$) in RC4 key-stream is slightly negatively biased, was posed by Bricout et al [Des. Codes Cryptogr. (2018) 86:743-770] in 2016. Moreover, for the first time, we consider the ``Reverse Digraph...

2019/1498 (PDF) Last updated: 2019-12-30
Supersingular Isogeny-Based Designated Verifier Blind Signature
Rajeev Anand Sahu, Agnese Gini, Ankan Pal
Public-key cryptography

Recently, Srinath and Chandrasekaran have proposed an undeniable blind signature scheme (UBSS) from supersingular isogeny to provide signer’s control in a quantum-resistant blind signature. However, certain weaknesses of undeniable signature have already been observed and have been overcome by formalizing the designated verifier signature (DVS). In this paper, we explore the possibility of generic construction of a DVS from hard homogeneous spaces. Further, following this...

2019/1448 (PDF) Last updated: 2020-04-15
Investigating Profiled Side-Channel Attacks Against the DES Key Schedule
Johann Heyszl, Katja Miller, Florian Unterstein, Marc Schink, Alexander Wagner, Horst Gieser, Sven Freud, Tobias Damm, Dominik Klein, Dennis Kügler
Implementation

Recent publications describe profiled side-channel attacks (SCAs) against the DES key-schedule of a “commercially available security controller”. They report a significant reduction of the average remaining entropy of cryptographic keys after the attack, with large, key-dependent variations and results as low as a few bits using only a single attack trace. Unfortunately, they leave important questions unanswered: Is the reported wide distribution of results plausible? Are the results...

2019/1190 (PDF) Last updated: 2020-09-23
Improving Matsui's Search Algorithm for the Best Differential/Linear Trails and its Applications for DES, DESL and GIFT
Fulei Ji, Wentao Zhang, Tianyou Ding
Secret-key cryptography

Automatic search methods have been widely used for cryptanalysis of block ciphers, especially for the most classic cryptanalysis methods -- differential and linear cryptanalysis. However, the automatic search methods, no matter based on MILP, SMT/SAT or CP techniques, can be inefficient when the search space is too large. In this paper, we improve Matsui's branch-and-bound search algorithm which is known as the first generic algorithm for finding the best differential and linear trails by...

2019/1008 (PDF) Last updated: 2020-03-03
Side-Channel Countermeasures' Dissection and the Limits of Closed Source Security Evaluations
Olivier Bronchain, François-Xavier Standaert

We take advantage of a recently published open source implementation of the AES protected with a mix of countermeasures against side-channel attacks to discuss both the challenges in protecting COTS devices against such attacks and the limitations of closed source security evaluations. The target implementation has been proposed by the French ANSSI (Agence Nationale de la Sécurité des Systèmes d'Information) to stimulate research on the design and evaluation of side-channel secure...

2019/866 (PDF) Last updated: 2021-02-04
A Fast Characterization Method for Semi-invasive Fault Injection Attacks
Lichao Wu, Gerard Ribera, Noemie Beringuier-Boher, Stjepan Picek
Implementation

Semi-invasive fault injection attacks are powerful techniques well-known by attackers and secure embedded system designers. When performing such attacks, the selection of the fault injection parameters is of utmost importance and usually based on the experience of the attacker. Surprisingly, there exists no formal and general approach to characterize the target behavior under attack. In this work, we present a novel methodology to perform a fast characterization of the fault injection impact...

2019/256 (PDF) Last updated: 2019-03-06
DLCT: A New Tool for Differential-Linear Cryptanalysis
Achiya Bar-On, Orr Dunkelman, Nathan Keller, Ariel Weizman

Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential-linear (DL) attack based on dividing the attacked cipher $E$ into two subciphers $E_0$ and $E_1$ and combining a differential characteristic for $E_0$ with a linear approximation for $E_1$ into an attack on the entire cipher $E$. The DL technique was used to mount the best known attacks against numerous ciphers,...

2019/215 (PDF) Last updated: 2019-02-27
Approx-SVP in Ideal Lattices with Pre-processing
Alice Pellet-Mary, Guillaume Hanrot, Damien Stehlé
Foundations

We describe an algorithm to solve the approximate Shortest Vector Problem for lattices corresponding to ideals of the ring of integers of an arbitrary number field $K$. This algorithm has a pre-processing phase, whose run-time is exponential in $\log |\Delta|$ with $\Delta$ the discriminant of $K$. Importantly, this pre-processing phase depends only on $K$. The pre-processing phase outputs an advice, whose bit-size is no more than the run-time of the query phase. Given this advice, the query...

2019/025 (PDF) Last updated: 2019-01-15
STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers
Yu Liu, Huicong Liang, Muzhou Li, Luning Huang, Kai Hu, Chenhe Yang, Meiqin Wang

Automatic tools have played an important role in designing new cryptographic primitives and evaluating the security of ciphers. Simple Theorem Prover constraint solver (STP) has been used to search for differential/linear trails of ciphers. This paper proposes general STP-based models searching for differential and linear trails with the optimal probability and correlation for S-box based ciphers. In order to get trails with the best probability or correlation for ciphers with arbitrary...

2018/1242 (PDF) Last updated: 2019-09-12
Structural Nonlinear Invariant Attacks on T-310: Attacking Arbitrary Boolean Functions
Nicolas T. Courtois
Secret-key cryptography

Recent papers show how to construct polynomial invariant attacks for block ciphers, however almost all such results are somewhat weak: invariants are simple and low degree and the Boolean functions tend by very simple if not degenerate. Is there a better more realistic attack, with invariants of higher degree and which is likely to work with stronger Boolean functions? In this paper we show that such attacks exist and can be constructed explicitly through on the one side, the study of...

2018/1219 (PDF) Last updated: 2018-12-30
Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property
Tomer Ashur, Raluca Posteuca
Secret-key cryptography

In this paper we extend the work presented by Ashur and Posteuca in BalkanCryptSec 2018, by designing 0-correlation key-dependent linear trails covering more than one round of DES. First, we design a 2-round 0-correlation key-dependent linear trail which we then connect to Matsui's original trail in order to obtain a linear approximation covering the full DES and 3DES. We show how this approximation can be used for a key recovery attack against both ciphers. To the best of our knowledge,...

2018/937 (PDF) Last updated: 2018-10-05
Improved Brute-Force Search Strategies for Single-Trace and Few-Traces Template Attacks on the DES Round Keys
Mathias Wagner, Stefan Heyse
Implementation

We present an improved search strategy for a template attack on the secret DES key of a widely-used smart card, which is based on a Common-Criteria certified chip. We use the logarithm of the probability function as returned by the template attack itself, averaged over all 28 template positions along the rings representing the C and D Registers of the DES key schedule, as the sorting criteria for the key candidates. For weak keys - which in this attack model have a minimal rest entropy of...

2018/816 (PDF) Last updated: 2018-09-06
Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security
Chun Guo, Lei Wang
Secret-key cryptography

Key-Alternating Feistel (KAF) ciphers, a.k.a. Feistel-2 models, refer to Feistel networks with round functions of the form $F_i(k_i\oplus x_i)$, where $k_i$ is the (secret) round-key and $F_i$ is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. Existing provable security results on KAF assumed independent round-keys and round functions (ASIACRYPT 2004 & FSE 2014). In this paper, we investigate how to...

2018/688 (PDF) Last updated: 2018-07-19
Finding Integral Distinguishers with Ease
Zahra Eskandari, Andreas Brasen Kidmose, Stefan Kölbl, Tyge Tiessen
Secret-key cryptography

The division property method is a technique to determine integral distinguishers on block ciphers. While the complexity of finding these distinguishers is higher, it has recently been shown that MILP and SAT solvers can efficiently find such distinguishers. In this paper, we provide a framework to automatically find those distinguishers which solely requires a description of the cryptographic primitive. We demonstrate that by finding integral distinguishers for 30 primitives with different...

2018/635 (PDF) Last updated: 2018-07-03
On linear hulls in one round of DES
Tomer Ashur, Raluca Posteuca
Secret-key cryptography

At Indocrypt 2016, Ashur et al. showed that linear hulls are sometimes formed in a single round of a cipher (exemplifying on Simon ciphers) and showed that the success rate of an attack may be influenced by the quality of the estimation of one-round correlations. This paper improves the understanding regarding one-round linear hulls and trails, being dedicated to the study of one-round linear hulls of the DES cipher, more exactly of its $f$-function. It shows that, in the case of DES, the...

2018/504 (PDF) Last updated: 2020-03-01
Quantum Attacks on Some Feistel Block Ciphers
Xiaoyang Dong, Bingyou Dong, Xiaoyun Wang

Post-quantum cryptography has attracted much attention from worldwide cryptologists. However, most research works are related to public-key cryptosystem due to Shor's attack on RSA and ECC ciphers. At CRYPTO 2016, Kaplan et al. showed that many secret-key (symmetric) systems could be broken using a quantum period finding algorithm, which encouraged researchers to evaluate symmetric systems against quantum attackers. In this paper, we continue to study symmetric ciphers against quantum...

2018/405 (PDF) Last updated: 2018-05-10
A review of cryptographic properties of S-boxes with Generation and Analysis of crypto secure S-boxes.
Sankhanil Dey, Ranjan Ghosh
Foundations

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p^q) has also been of keen interest of this paper. The...

2018/068 (PDF) Last updated: 2018-05-20
Simple Schnorr Multi-Signatures with Applications to Bitcoin
Gregory Maxwell, Andrew Poelstra, Yannick Seurin, Pieter Wuille
Public-key cryptography

We describe a new Schnorr-based multi-signature scheme (i.e., a protocol which allows a group of signers to produce a short, joint signature on a common message) called MuSig, provably secure in the plain public-key model (meaning that signers are only required to have a public key, but do not have to prove knowledge of the private key corresponding to their public key to some certification authority or to other signers before engaging the protocol), which improves over the state-of-art...

2017/1257 (PDF) Last updated: 2017-12-30
A first-order chosen-plaintext DPA attack on the third round of DES
Oscar Reparaz, Benedikt Gierlichs
Implementation

DPA attacks usually exhibit a "divide-and-conquer" property: the adversary needs to enumerate only a small space of the key (a key sub-space) when performing the DPA attack. This is achieved trivially in the outer rounds of a cryptographic implementation since intermediates depend on only few key bits. In the inner rounds, however, intermediates depend on too many key bits to make DPA practical or even to pose an advantage over cryptanalysis. For this reason, DPA countermeasures may be...

2017/1232 (PDF) Last updated: 2017-12-22
Optimal Linear Secret Sharing Schemes for Graph Access Structures on Six Participants
Motahhareh Gharahi, Shahram Khazaei
Cryptographic protocols

We review the problem of finding the optimal information ratios of graph access structures on six participants. Study of such access structures were initiated by van Dijk [Des. Codes Cryptogr. 15 (1998), 301-321].Through a sequence of follow up works, exact values of optimal information ratios of nine access structures, out of 18 initially unsolved non-isomorphic ones, were determined. Very recently [O. Farras et al. Cryptology ePrint Archive: Report 2017/919], for each of the remained such...

2017/1199 (PDF) Last updated: 2018-05-29
Quantum Key-recovery Attack on Feistel Structures
Xiaoyang Dong, Xiaoyun Wang
Secret-key cryptography

Post-quantum cryptography has drawn considerable attention from cryptologists on a global scale. At Asiacrypt 2017, Leander and May combined Grover's and Simon's quantum algorithms to break the FX-based block ciphers, which were introduced by Kilian and Rogaway to strengthen DES. In this study, we investigate the Feistel constructions using Grover's and Simon's algorithms to generate new quantum key-recovery attacks on different rounds of Feistel constructions. Our attacks require...

2017/994 (PDF) Last updated: 2017-10-11
Separable Statistics and Multidimensional Linear Cryptanalysis
S. Fauskanger, I. Semaev
Secret-key cryptography

Multidimensional linear cryptanalysis of block ciphers is improved in this work by introducing a number of new ideas. Firstly, formulae is given to compute approximate multidimensional distributions of encryption internal bits. Conventional statistics like LLR(Logarithmic Likelihood Ratio) do not fit to work in Matsui's Algorithm 2 for large dimension data, as the observation depend on too many cipher key bits. So, secondly, a new statistic which reflects the structure of the cipher round...

2017/895 (PDF) Last updated: 2017-09-18
Linear Cryptanalysis of DES with Asymmetries
Andrey Bogdanov, Philip S. Vejre

Linear cryptanalysis of DES, proposed by Matsui in 1993, has had a seminal impact on symmetric-key cryptography, having seen massive research efforts over the past two decades. It has spawned many variants, including multidimensional and zero-correlation linear cryptanalysis. These variants can claim best attacks on several ciphers, including PRESENT, Serpent, and CLEFIA. For DES, none of these variants have improved upon Matsui's original linear cryptanalysis, which has been the best...

2017/614 (PDF) Last updated: 2017-12-04
Brute–Force Search Strategies for Single–Trace and Few–Traces Template Attacks on the DES Round Keys of a Recent Smart Card
Mathias Wagner, Stefan Heyse, Charles Guillemet
Secret-key cryptography

Recently, a new template attack on the DES key scheduling was demonstrated that allows recovery of a sufficiently large portion of the DES key of a widely deployed certified smart card chip using a single EM (electromagnetic) trace during the Exploitation Phase. Firstly, in this paper we show how the results can be improved upon when combining them with the analysis of another leakage channel, the total Hamming distance. Remaining rest entropies as low as approx 13 bits have been found for...

2017/378 (PDF) Last updated: 2017-05-01
Faster Secure Multi-Party Computation of AES and DES Using Lookup Tables
Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek

We present an actively secure protocol for secure multi-party computation based on lookup tables, by extending the recent, two-party `TinyTable' protocol of Damgard et al. (ePrint 2016). Like TinyTable, an attractive feature of our protocol is a very fast and simple online evaluation phase. We also give a new method for efficiently implementing the preprocessing material required for the online phase using arithmetic circuits over characteristic two fields. This improves over the suggested...

2017/089 (PDF) Last updated: 2017-02-10
On a Linear Cryptanalysis of a Family of Modified DES Ciphers with Even Weight S-boxes
Yuri Borissov, Peter Boyvalenkov, Robert Tsenkov
Secret-key cryptography

We investigate the effect of inserting extra linearity in the Data Encryption Standard (DES) through appropriate singular linear encodings of the output of the individual S-boxes. More specifically, we examine the general situation when the output of each S-box of the DES is precoded separately into a properly constructed copy of the inherent even-weight code of length 4. The study is focused on finding multi-round linear characteristics for thus modified DES ciphers having maximal...

2017/057 (PDF) Last updated: 2017-01-31
Single--Trace Template Attack on the DES Round Keys of a Recent Smart Card
Mathias Wagner, Stefan Heyse
Implementation

A new template attack on the DES key scheduling is demonstrated that allows recovery of a sufficiently large portion of the DES key of a recent and widely deployed smart card chip with a {\it single} EM (electromagnetic) trace during the Exploitation Phase. Depending on the use case, the remainder of the key may then be found with reasonable brute--force effort on a PC. Remaining rest entropies as low as $\approx 19$ bits have been found for some single--trace attacks, meaning that...

2016/1177 (PDF) Last updated: 2016-12-30
Efficient Slide Attacks
Achiya Bar-On, Eli Biham, Orr Dunkelman, Nathan Keller
Secret-key cryptography

The slide attack, presented in 1999 by Biryukov and Wagner, has already become a classical tool in cryptanalysis of block ciphers. While it was used to mount practical attacks on a few cryptosystems, its practical applicability is limited, as typically, its time complexity is lower bounded by $2^n$ (where $n$ is the block size). There are only a few known scenarios in which the slide attack performs better than the $2^n$ bound. In this paper we concentrate on {\it efficient} slide attacks,...

2016/1155 (PDF) Last updated: 2016-12-21
Comparative Study of Various Approximations to the Covariance Matrix in Template Attacks
Mathias Wagner, Yongbo Hu, Chen Zhang, Yeyang Zheng
Implementation

Template attacks have been shown to be among the strongest attacks when it comes to side–channel attacks. An essential ingredient there is to calculate the inverse of a covariance matrix. In this paper we make a comparative study of the effectiveness of some 24 different variants of template attacks based on different approximations of this covariance matrix. As an example, we have chosen a recent smart card where the plain text, cipher text, as well as the key leak strongly. Some of the...

2016/1143 (PDF) Last updated: 2016-12-14
Ciphertext and Plaintext Leakage Reveals the Entire TDES Key
Yongbo Hu, Chen Zhang, Yeyang Zheng, Mathias Wagner

SCA(Side-channel analysis) is a well-known method to recover the sensitive data stored in security products. Meanwhile numerous countermeasures for hardware implementation of cryptographic algorithms are proposed to protect the internal data against this attack fortunately. However, some designs are not aware that the protection of the plaintext and ciphertext is also crucial. In this work, we attack an implementation TDES(triple DES) by taking advantage of such leakages detected in a widely...

2016/831 (PDF) Last updated: 2016-08-30
Reducing the Number of Non-linear Multiplications in Masking Schemes
Jürgen Pulkus, Srinivas Vivek
Implementation

In recent years, methods to securely mask S-boxes against side-channel attacks by representing them as polynomials over finite binary fields have become quite efficient. A good cost model for this is to count how many non-linear multiplications are needed. In this work we improve on the current state-of-the-art generic method published by Coron-Roy-Vivek at CHES 2014 by working over slightly larger fields than strictly needed. This leads us, for example, to evaluate DES S-boxes with only 3...

2016/687 (PDF) Last updated: 2016-07-12
Ciphers for MPC and FHE
Martin Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, Michael Zohner
Secret-key cryptography

Designing an efficient cipher was always a delicate balance between linear and non-linear operations. This goes back to the design of DES, and in fact all the way back to the seminal work of Shannon. Here we focus, for the first time, on an extreme corner of the design space and initiate a study of symmetric-key primitives that minimize the multiplicative size and depth of their descriptions. This is motivated by recent progress in practical instantiations of secure multi-party computation...

2016/160 (PDF) Last updated: 2016-02-21
Polytopic Cryptanalysis
Tyge Tiessen
Secret-key cryptography

Standard differential cryptanalysis uses statistical dependencies between the difference of two plaintexts and the difference of the respective two ciphertexts to attack a cipher. Here we introduce polytopic cryptanalysis which considers interdependencies between larger sets of texts as they traverse through the cipher. We prove that the methodology of standard differential cryptanalysis can unambiguously be extended and transferred to the polytopic case including impossible differentials....

2015/803 (PDF) Last updated: 2016-05-10
Statistical and Algebraic Properties of DES
Stian Fauskanger, Igor Semaev

D. Davies and S. Murphy found that there are at most 660 different probability distributions on the output from any three adjacent S-boxes after 16 rounds of DES [1]. In this paper it is shown that there are only 72 different distributions for S-boxes 4, 5 and 6. The distributions from S-box triplets are linearly dependent and the dependencies are described. E.g. there are only 13 linearly independent distributions for S-boxes 4, 5 and 6. A coset representation of DES S-boxes which reveals...

2015/397 (PDF) Last updated: 2015-05-01
Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes
Peter Gazi, Jooyoung Lee, Yannick Seurin, John Steinberger, Stefano Tessaro
Secret-key cryptography

We revisit the security (as a pseudorandom permutation) of cascading-based constructions for block-cipher key-length extension. Previous works typically considered the extreme case where the adversary is given the entire codebook of the construction, the only complexity measure being the number $q_e$ of queries to the underlying ideal block cipher, representing adversary's secret-key-independent computation. Here, we initiate a systematic study of the more natural case of an adversary...

2014/890 (PDF) Last updated: 2014-10-30
Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures
Jean-Sebastien Coron, Arnab Roy, Srinivas Vivek
Implementation

We describe a new technique for evaluating polynomials over binary finite fields. This is useful in the context of anti-DPA countermeasures when an S-box is expressed as a polynomial over a binary finite field. For $n$-bit S-boxes our new technique has heuristic complexity ${\cal O}(2^{n/2}/\sqrt{n})$ instead of ${\cal O}(2^{n/2})$ proven complexity for the Parity-Split method. We also prove a lower bound of ${\Omega}(2^{n/2}/\sqrt{n})$ on the complexity of any method to evaluate $n$-bit...

2014/702 (PDF) Last updated: 2014-09-05
Defeating ISO9797-1 MAC Algo 3 by Combining Side-Channel and Brute Force Techniques
Benoit Feix, Hugues Thiebeauld

Side-channel analysis is a well-known and efficient hardware technique to recover embedded secrets in microprocessors. Over the past years, the state-of-the-art side-channel attacks has significantly increased, leading to a myriad of vulnerability paths that secure codes must withstand. Nowadays most of the attacks target the cryptographic algorithms, but very few exploit the cryptographic protocol. In this paper, we present a new attack that exploits the information exchange at the...

2014/688 (PDF) Last updated: 2016-05-20
White-Box AES Implementation Revisited
Chung Hun Baek, Jung Hee Cheon, Hyunsook Hong

White-box cryptography is an obfuscation technique for protecting secret keys in software implementations even if an adversary has full access to the implementation of the encryption algorithm and full control over its execution platforms. This concept was presented by Chow et al. with white-box implementations of DES and AES in 2002. The strategy used in the implementations has become a design principle for subsequent white-box implementations. However, despite its practical importance,...

2014/649 (PDF) Last updated: 2014-12-18
FPGA Trojans through Detecting and Weakening of Cryptographic Primitives
Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Christof Paar

This paper investigates a novel attack vector against cryptography realized on FPGAs, which poses a serious threat to real-world applications.We demonstrate how a targeted bitstream modification can seriously weaken cryptographic algorithms, which we show with the examples of AES and 3DES. The attack is performed by modifying the FPGA bitstream that configures the hardware elements during initialization. Recently, it has been shown that cloning of FPGA designs is feasible, even if the...

2014/422 (PDF) Last updated: 2014-06-06
System-level non-interference for constant-time cryptography
Gilles Barthe, Gustavo Betarte, Juan Diego Campo, Carlos Luna, David Pichardie

Cache-based attacks are a class of side-channel attacks that are particularly effective in virtualized or cloud-based environments, where they have been used to recover secret keys from cryptographic implementations. One common approach to thwart cache-based attacks is to use \emph{constant-time} implementations, i.e.\, which do not branch on secrets and do not perform memory accesses that depend on secrets. However, there is no rigorous proof that constant-time implementations are...

2014/377 Last updated: 2019-05-09
Logic Synthesis based Public Key Scheme
Boaz Shahar
Public-key cryptography

This article proposes a method for the construction of a public key system that is based on VLSI logic synthesis algorithms. First, we discuss the properties of VLSI logic synthesis algorithms. Then we view them in the context of cryptographic primitives. Then we propose a public key encryption system and finally discuss its security properties.

2014/361 (PDF) Last updated: 2014-05-25
New Results in the Linear Cryptanalysis of DES
Igor Semaev
Secret-key cryptography

Two open problems on using Matsui's Algorithm 2 with multiple linear approximations posed earlier by Biryukov, De Canni$\grave{\hbox{e}}$re and M. Quisquater at Crypto'04 are solved in the present paper. That improves the linear cryptanalysis of 16-round DES reported by Matsui at Crypto'94.

2014/314 (PDF) Last updated: 2014-05-06
Improved Leakage Model Based on Genetic Algorithm
Zhenbin Zhang, Liji Wu, An Wang, Zhaoli Mu

The classical leakage model usually exploits the power of one single S-box, which is called divide and conquer. Taking DES algorithm for example, the attack on each S-box needs to search the key space of 2^6 in a brute force way. Besides, 48-bit round key is limited to the result correctness of each single S-box. In this paper, we put forward a new leakage model based on the power consumption of multi S-box. The implementation of this method is combined with genetic algorithm. In DES...

2014/175 (PDF) Last updated: 2014-03-05
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
T. D. B Weerasinghe
Public-key cryptography

In open literature there is a lack of focus on Shannon's secrecy of ciphers as a security measurement of symmetric key encryption, hence in this research, Shannon's theories on secrecy of ciphers were used to calculate the average secrecy of each symmetric cipher used in this research. All secrecy and performance analysis were done using a newly created tool. Analysis is done based on the secrecy level and performance of the algorithm. This paper presents an analysis of some of the widely...

2014/152 (PDF) Last updated: 2014-03-01
A Statistics-based Fundamental Model for Side-channel Attack Analysis
Yunsi Fei, A. Adam Ding, Jian Lao, Liwei Zhang
Implementation

ide-channel attacks (SCAs) exploit leakage from the physical implementation of cryptographic algorithms to recover the otherwise secret information. In the last decade, popular SCAs like differential power analysis (DPA) and correlation power analysis (CPA) have been invented and demonstrated to be realistic threats to many critical embedded systems. However, there is still no sound and provable theoretical model that illustrates precisely what the success of these attacks depends on and...

2014/016 (PDF) Last updated: 2014-05-30
Triple and Quadruple Encryption: Bridging the Gaps
Bart Mennink, Bart Preneel
Secret-key cryptography

Triple encryption is a cascade of three block cipher evaluations with independent keys, in order to enlarge its key size. This design is proven secure up to approximately 2^{kappa+min{kappa/2,n/2}} queries (by Bellare and Rogaway, EUROCRYPT 2006, and Gaži and Maurer, ASIACRYPT 2009), where kappa denotes the key size and n the block length of the underlying block cipher. On the other hand, the best known attack requires about 2^{kappa+n/2} queries (by Lucks, FSE 1998, and Gaži, CRYPTO 2013)....

2014/015 (PDF) Last updated: 2014-02-08
Tight Security Bounds for Triple Encryption
Jooyoung Lee
Secret-key cryptography

In this paper, we revisit the old problem asking the exact provable security of triple encryption in the ideal cipher model. For a blockcipher with key length k and block size n, triple encryption is known to be secure up to 2^{k+min{k/2,n/2}} queries, while the best attack requires 2^{k+min{k,n/2}} query complexity. So there is a gap between the upper and lower bounds for the security of triple encryption. We close this gap by proving the security up to 2^{k+min{k,n/2}} query complexity....

2014/004 (PDF) Last updated: 2014-01-03
MaxMinMax problem and sparse equations over finite fields
Igor Semaev

Asymptotical complexity of sparse equation systems over finite field $F_q$ is studied. Let the variable sets belong to a fixed family $\mathcal{X}=\{X_1,\ldots,X_m\}$ while the polynomials $f_i(X_i)$ are taken independently and uniformly at random from the set of all polynomials of degree $\leq q-1$ in each of the variables in $X_i$. In particular, for $|X_i|\le3$, $m=n$, we prove the average complexity of finding all solutions to $f_i(X_i)=0, i=1,\ldots,m$ by Gluing algorithm ( Semaev,...

2013/853 (PDF) Last updated: 2013-12-17
Automatic Search for Differential Trails in ARX Ciphers (Extended Version)
Alex Biryukov, Vesselin Velichkov
Secret-key cryptography

We propose a tool for automatic search for differential trails in ARX ciphers. By introducing the concept of a partial difference distribution table (pDDT) we extend Matsui's algorithm, originally proposed for DES-like ciphers, to the class of ARX ciphers. To the best of our knowledge this is the first application of Matsui's algorithm to ciphers that do not have S-boxes. The tool is applied to the block ciphers TEA, XTEA, SPECK and RAIDEN. For RAIDEN we find an iterative characteristic on...

2013/700 (PDF) Last updated: 2014-02-05
Higher Order Masking of Look-up Tables
Jean-Sebastien Coron
Implementation

We describe a new algorithm for masking look-up tables of block-ciphers at any order, as a countermeasure against side-channel attacks. Our technique is a generalization of the classical randomized table countermeasure against first-order attacks. We prove the security of our new algorithm against t-th order attacks in the usual Ishai-Sahai-Wagner model from Crypto 2003; we also improve the bound on the number of shares from n>=4t+1 to n>= 2t+1 for an adversary who can adaptively move its...

2013/676 (PDF) Last updated: 2014-09-12
Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers
Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song

We propose two systematic methods to describe the differential property of an S-box with linear inequalities based on logical condition modelling and computational geometry respectively. In one method, inequalities are generated according to some conditional differential properties of the S-box; in the other method, inequalities are extracted from the H-representation of the convex hull of all possible differential patterns of the S-box. For the second method, we develop a greedy algorithm...

2013/598 (PDF) Last updated: 2013-09-19
Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System - Full Version
Daehyun Strobel, Benedikt Driessen, Timo Kasper, Gregor Leander, David Oswald, Falk Schellenberg, Christof Paar
Secret-key cryptography

We examine the widespread SimonsVoss digital locking system 3060 G2 that relies on an undisclosed, proprietary protocol to mutually authenticate transponders and locks. For assessing the security of the system, several tasks have to be performed: By decapsulating the used microcontrollers with acid and circumventing their read-out protection with UV-C light, the complete program code and data contained in door lock and transponder are extracted. As a second major step, the multi-pass...

2013/523 (PDF) Last updated: 2013-08-30
White-Box Security Notions for Symmetric Encryption Schemes
Cécile Delerablée, Tancrède Lepoint, Pascal Paillier, Matthieu Rivain

White-box cryptography has attracted a growing interest from researchers in the last decade. Several white-box implementations of standard block-ciphers (DES, AES) have been proposed but they have all been broken. On the other hand, neither evidence of existence nor proofs of impossibility have been provided for this particular setting. This might be in part because it is still quite unclear what {white-box} cryptography really aims to achieve and which security properties are expected from...

2013/345 (PDF) Last updated: 2014-03-23
Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012
Arnab Roy, Srinivas Vivek
Implementation

Masking is a well-known technique used to prevent block cipher implementations from side-channel attacks. Higher-order side channel attacks (e.g. higher-order DPA attack) on widely used block cipher like AES have motivated the design of efficient higher-order masking schemes. Indeed, it is known that as the masking order increases, the difficulty of side-channel attack increases exponentially. However, the main problem in higher-order masking is to design an efficient and secure technique...

2013/324 (PDF) Last updated: 2014-09-09
Sieve-in-the-Middle: Improved MITM Attacks (Full Version)
Anne Canteaut, María Naya-Plasencia, Bastien Vayssiere
Secret-key cryptography

This paper presents a new generic technique, named sieve-in-the-middle, which improves meet-in-the-middle attacks in the sense that it provides an attack on a higher number of rounds. Instead of selecting the key candidates by searching for a collision in an intermediate state which can be computed forwards and backwards, we here look for the existence of valid transitions through some middle sbox. Combining this technique with short bicliques allows to freely add one or two more rounds with...

2013/188 (PDF) Last updated: 2013-04-02
A family of 6-to-4-bit S-boxes with large linear branch number
Daniel Loebenberger, Michael Nüsken
Secret-key cryptography

We propose a family of 6-to-4-bit S-boxes with linear branch number 3. Since they also fulfill various further desirable properties, such S-boxes can serve as a building block for various block ciphers.

2012/396 (PDF) Last updated: 2012-07-23
On second-order nonlinearity and maximum algebraic immunity of some bent functions in $\cP S^+$
Brajesh Kumar Singh
Secret-key cryptography

In this paper, by modifying a subclass of bent functions in $\mathcal P S_{ap}$, we construct another subclass of bent functions in $\mathcal P S^+$ with maximum algebraic degree. We demonstrate that the algebraic immunity of the constructed functions is maximum. The result is proved by using the well known conjecture proposed by Tu and Deng (Des. Codes Cryptogr. 60(1), pp. 1-14, 2011) which has been proved recently by Cohen and Flori (http://eprint.iacr.org/ 2011/400.pdf). Finally, we...

2012/300 (PDF) Last updated: 2012-06-23
Threshold Implementations of all 3x3 and 4x4 S-boxes
B. Bilgin, S. Nikova, V. Nikov, V. Rijmen, G. Stütz

Side-channel attacks have proven many hardware implementations of cryptographic algorithms to be vulnerable. A recently proposed masking method, based on secret sharing and multi-party computation methods, introduces a set of sufficient requirements for implementations to be provably resistant against first-order DPA with minimal assumptions on the hardware. The original paper doesn't describe how to construct the Boolean functions that are to be used in the implementation. In this paper, we...

2012/299 (PDF) Last updated: 2012-06-03
Differential Power Analysis on ZUC Algorithm
TANG Ming, CHENG PingPan, QIU ZhenLong
Secret-key cryptography

Stream cipher ZUC plays a crucial role in the next generation of mobile communication as it has already been included by the 3GPP LTE-Advanced, which is a candidate standard for the 4G network. Through a long-time evaluation program, ZUC algorithm is thought to be robust enough to resist many existing cryptanalyses, but not for DPA, one of the most powerful threat of SCAs(Side Channel Analysis).Up to the present, almost all the work on DPA is for block ciphers, such as DES and AES, a very...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.