Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

17 results sorted by ID

2023/1721 (PDF) Last updated: 2023-11-07
Optimizing S-box Implementations Using SAT Solvers: Revisited
Fuxin Zhang, Zhenyu Huang
Implementation

We propose a new method to encode the problems of optimizing S-box implementations into SAT problems. By considering the inputs and outputs of gates as Boolean functions, the fundamental idea of our method is representing the relationships between these inputs and outputs according to their algebraic normal forms. Based on this method, we present several encoding schemes for optimizing S-box implementations according to various criteria, such as multiplicative complexity, bitslice gate...

2018/852 (PDF) Last updated: 2018-09-21
Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje
Christoph Dobraunig, Stefan Mangard, Florian Mendel, Robert Primas
Secret-key cryptography

In the context of fault attacks on nonce-based authenticated encryption, an attacker faces two restrictions. The first is the uniqueness of the nonce for each new encryption that prevents the attacker from collecting pairs of correct and faulty outputs to perform, e.g., differential fault attacks. The second restriction concerns the verification/decryption, which releases only verified plaintext. While many recent works either exploit misuse scenarios (e.g. nonce-reuse, release of unverified...

2018/075 (PDF) Last updated: 2018-07-27
MILP-aided Cube-attack-like Cryptanalysis on Keccak Keyed Modes
Wenquan Bi, Xiaoyang Dong, Zheng Li, Rui Zong, Xiaoyun Wang

Cube-attack-like cryptanalysis was proposed by Dinur et al. at EUROCRYPT 2015, which recovers the key of Keccak keyed modes in a divide-and-conquer manner. In their attack, one selects cube variables manually, which leads to more key bits involved in the key-recovery attack, so the complexity is too high unnecessarily. In this paper, we introduce a new MILP model and make the cube attacks better on the Keccak keyed modes. Using this new MILP tool, we find the optimal cube variables for...

2017/1030 (PDF) Last updated: 2018-09-14
New MILP Modeling: Improved Conditional Cube Attacks on Keccak-based Constructions
Ling Song, Jian Guo, Danping Shi, San Ling

In this paper, we propose a new MILP modeling to find better or even optimal choices of conditional cubes, under the general framework of conditional cube attacks. These choices generally find new or improved attacks against the keyed constructions based on Keccak permutation and its variants, including Keccak-MAC, KMAC, Keyak, and Ketje, in terms of attack complexities or the number of attacked rounds. Interestingly, conditional cube attacks were applied to round-reduced Keccak-MAC, but not...

2017/1012 (PDF) Last updated: 2017-10-18
Conditional Cube Attack on Round-Reduced River Keyak
Wenquan Bi, Zheng Li, Xiaoyang Dong, Lu Li, Xiaoyun Wang

This paper evaluates the security level of the River Keyak against the cube-like attack. River Keyak is the only lightweight scheme of the Keccak-permutation-based Authenticated Encryption Cipher Keyak, which is one of the 16 survivors of the 3rd round CAESAR competition. Dinur et al. gave the seven-round cube-like attack on Lake Keyak (1600-bit) using the divide-and-conquer method at EUROCRYPT 2015, then Huang et al. improved the result to 8-round using a new conditional cube attack at...

2017/691 (PDF) Last updated: 2017-07-21
Universal Forgery and Key Recovery Attacks: Application to FKS, FKD and Keyak
Fanbao Liu, Fengmei Liu

In this paper, we provide a security analysis of the Full-State Keyed Sponge (FKS), Full-State Keyed Duplex (FKD) and Keyak, one of the third-round CAESAR candidates, in the classic setting and the quantum model, respectively. In the classic setting, we present an universal forgery attack that can be implemented in $O(2^{c/2})$ queries, where $c$ is the capacity. In the quantum model, by utilizing the Simon's algorithm, we propose an efficient universal forgery attack to FKS, FKD and Keyak...

2017/160 (PDF) Last updated: 2017-02-23
Conditional Cube Attack on Round-Reduced ASCON
Zheng Li, Xiaoyang Dong, Xiaoyun Wang

This paper evaluates the secure level of authenticated encryption Ascon against cube-like method. Ascon submitted by Dobraunig et al. is one of 16 survivors of the 3rd round CAESAR competition. The cube-like method is first used by Dinur et al. to analyze Keccak keyed modes. At CT-RSA 2015, Dobraunig et al. applied this method to 5/6-round reduced Ascon, whose structure is similar to Keccak keyed modes. However, for Ascon the non-linear layer is more complex and state is much smaller,...

2017/159 (PDF) Last updated: 2017-02-23
Cube-like Attack on Round-Reduced Initialization of Ketje Sr
Xiaoyang Dong, Zheng Li, Xiaoyun Wang, Ling Qin

This paper studies the Keccak-based authenticated encryption (AE) scheme Ketje Sr against cube-like attacks. Ketje is one of the remaining 16 candidates of third round CAESAR competition, whose primary recommendation is Ketje Sr. Although the cube-like method has been successfully applied to Ketje's sister ciphers, including Keccak-MAC and Keyak -- another Keccak-based AE scheme, similar attacks are missing for Ketje. For Ketje Sr, the state (400-bit) is much smaller than Keccak-MAC and...

2016/790 (PDF) Last updated: 2017-01-26
Conditional Cube Attack on Reduced-Round Keccak Sponge Function
Senyang Huang, Xiaoyun Wang, Guangwu Xu, Meiqin Wang, Jingyuan Zhao

The security analysis of Keccak, the winner of SHA-3, has attracted considerable interest. Recently, some attention has been paid to the analysis of keyed modes of Keccak sponge function. As a notable example, the most efficient key recovery attacks on Keccak-MAC and Keyak were reported at EUROCRYPT'15 where cube attacks and cubeattack- like cryptanalysis have been applied. In this paper, we develop a new type of cube distinguisher, the conditional cube tester, for Keccak sponge function. By...

2016/198 (PDF) Last updated: 2017-07-13
Optimizing S-box Implementations for Several Criteria using SAT Solvers
Ko Stoffelen
Secret-key cryptography

We explore the feasibility of applying SAT solvers to optimizing implementations of small functions such as S-boxes for multiple optimization criteria, e.g., the number of nonlinear gates and the number of gates. We provide optimized implementations for the S-boxes used in Ascon, ICEPOLE, Joltik/Piccolo, Keccak/Ketje/Keyak, LAC, Minalpher, PRIMATEs, Pr\o st, and RECTANGLE, most of which are candidates in the secound round of the CAESAR competition. We then suggest a new method to optimize...

2016/028 (PDF) Last updated: 2016-01-12
Sponges and Engines: An introduction to Keccak and Keyak
Jos Wetzels, Wouter Bokslag
Secret-key cryptography

In this document we present an introductory overview of the algorithms and design components underlying the Keccac cryptographic primitive and the Keyak encryption scheme for authenticated (session-supporting) encryption. This document aims to familiarize readers with the basic principles of authenticated encryption, the Sponge and Duplex constructions (full-state, keyed as well as regular versions), the permutation functions underlying Keccak and Keyak as well as Keyak v2's Motorist mode of...

2015/1200 (PDF) Last updated: 2017-07-12
Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates
Christoph Dobraunig, Maria Eichlseder, Florian Mendel
Secret-key cryptography

Differential and linear cryptanalysis are the general purpose tools to analyze various cryptographic primitives. Both techniques have in common that they rely on the existence of good differential or linear characteristics. The difficulty of finding such characteristics depends on the primitive. For instance, AES is designed to be resistant against differential and linear attacks and therefore, provides upper bounds on the probability of possible linear characteristics. On the other hand, we...

2015/331 (PDF) Last updated: 2015-04-21
A New Authenticated Encryption Technique for Handling Long Ciphertexts in Memory Constrained Devices
Megha Agrawal, Donghoon Chang, Somitra Sanadhya

In authenticated encryption schemes, there are two techniques for handling long ciphertexts while working within the constraints of a low buffer size: Releasing unverified plaintext (RUP) or Producing intermediate tags (PIT). In this paper, in addition to the two techniques, we propose another way to handle a long ciphertext with a low buffer size by storing and releasing only one (generally, or only few) intermediate state without releasing or storing any part of an unverified plaintext and...

2014/736 (PDF) Last updated: 2014-09-20
Cube Attacks and Cube-attack-like Cryptanalysis on the Round-reduced Keccak Sponge Function
Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus
Secret-key cryptography

In this paper, we comprehensively study the resistance of keyed variants of SHA-3 (Keccak) against algebraic attacks. This analysis covers a wide range of key recovery, MAC forgery and other types of attacks, breaking up to 9 rounds (out of the full 24) of the Keccak internal permutation much faster than exhaustive search. Moreover, some of our attacks on the 6-round Keccak are completely practical and were verified on a desktop PC. Our methods combine cube attacks (an algebraic key recovery...

2014/575 (PDF) Last updated: 2014-10-24
Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On-Chip Keyak/WhirlBob Coprocessor
Markku-Juhani O. Saarinen

Simple AEAD Hardware Interface (SÆHI) is a hardware cryptographic interface aimed at CAESAR Authenticated Encryption with Associated Data (AEAD) algorithms. Cryptographic acceleration is typically achieved either with a coprocessor or via instruction set extensions. ISA modifications require re-engineering the CPU core, making the approach inapplicable outside the realm of open source processor cores. At minimum, we suggest implementing CAESAR AEADs as universal memory-mapped cryptographic...

2014/501 (PDF) Last updated: 2015-08-27
WHIRLBOB, the Whirlpool based Variant of STRIBOB: Lighter, Faster, and Constant Time
Markku--Juhani O. Saarinen, Billy Bob Brumley

WHIRLBOB, also known as STRIBOBr2, is an AEAD (Authenticated Encryption with Associated Data) algorithm derived from STRIBOBr1 and the Whirlpool hash algorithm. WHIRLBOB/STRIBOBr2 is a second round candidate in the CAESAR competition. As with STRIBOBr1, the reduced-size Sponge design has a strong provable security link with a standardized hash algorithm. The new design utilizes only the LPS or $\rho$ component of Whirlpool in flexibly domain-separated BLNK Sponge mode. The number of rounds...

2014/373 (PDF) Last updated: 2014-09-10
Beyond 2^{c/2} Security in Sponge-Based Authenticated Encryption Modes
Philipp Jovanovic, Atul Luykx, Bart Mennink
Secret-key cryptography

The Sponge function is known to achieve 2^{c/2} security, where c is its capacity. This bound was carried over to keyed variants of the function, such as SpongeWrap, to achieve a min{2^{c/2},2^kappa} security bound, with kappa the key length. Similarly, many CAESAR competition submissions are designed to comply with the classical 2^{c/2} security bound. We show that Sponge-based constructions for authenticated encryption can achieve the significantly higher bound of min{2^{b/2},2^c,2^kappa}...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.