cryptanalysis of print cipher the invariant subspace
play

Cryptanalysis of PRINT CIPHER : The Invariant Subspace Attack - PowerPoint PPT Presentation

Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Cryptanalysis of PRINT CIPHER : The Invariant Subspace Attack Gregor Leander, Mohamed Abdelraheem, Huda AlKhzaimi, and Erik Zenner DTU Mathematics


  1. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Cryptanalysis of PRINT CIPHER : The Invariant Subspace Attack Gregor Leander, Mohamed Abdelraheem, Huda AlKhzaimi, and Erik Zenner DTU Mathematics CRYPTO 2011 1 / 24

  2. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Outline Description of PRINT CIPHER 1 The Attack 2 Relation To Truncated Differential Attack 3 Conclusion 4 1 / 24

  3. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Outline Description of PRINT CIPHER 1 The Attack 2 Relation To Truncated Differential Attack 3 Conclusion 4 2 / 24

  4. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Introduction PRINT CIPHER Lightweight SPN block cipher proposed at CHES 2010. Idea: Take advantage of a key. Claim Secure against known attacks. So far: Attacks on reduced-round variants. 3 / 24

  5. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion One round of PRINT CIPHER -48 k 1(48 bits) XOR KEY P xor RC i Round Const p p p p p p p p p p p p p p p p k 2(32 bits) S S S S S S S S S S S S S S S S 48-bits block size, 48 rounds that use the same 80-bit key. Each two bits of k 2 permute 3 state bits in a certain way. Only 4 out of 6 possible permutations are allowed: p : k 2 : 00 01 10 11 Invalid 4 / 24

  6. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplify Things In this talk (not in the paper!): A simpler variant of PRINT CIPHER . Block size 24 Fix the permutation key Modified Sbox 5 / 24

  7. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Sbox Property Modified Sbox: S ( 000 ) = 000 S ( 001 ) = 001 S ( 010 ) = 010 S ( 100 ) = 100 Can be written as: S ( 00 ∗ ) = 00 ∗ S ( 0 ∗ 0 ) = 0 ∗ 0 S ( ∗ 00 ) = ∗ 00 Remark The original Sbox fulfils something similar. 6 / 24

  8. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version XOR KEY k 1(24 bits) P xor RC i Round Const S S S S S S S S S ( 00 ∗ ) = 00 ∗ S ( 0 ∗ 0 ) = 0 ∗ 0 S ( ∗ 00 ) = ∗ 00 7 / 24

  9. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Outline Description of PRINT CIPHER 1 The Attack 2 Relation To Truncated Differential Attack 3 Conclusion 4 8 / 24

  10. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Let’s Focus XOR KEY S S S S S S S S Invariant Subspace for P Set of highlighted bits is mapped onto itself. 9 / 24

  11. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion What about S An Invariant Subspace alone is not a problem! Question What about the S -layer? For this: we fix some bits in the plaintext in the (XOR)-key ⇒ The attack does not work for all keys. 10 / 24

  12. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version XOR KEY S S S S S S S S 11 / 24

  13. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version 00 00 00 00 S S S S S S S S 11 / 24

  14. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version 00 00 00 00 00 00 00 00 S S S S S S S S 11 / 24

  15. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version 00 00 00 00 00 00 00 00 00 00 00 00 S S S S S S S S 11 / 24

  16. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 00 00 00 00 00 00 00 00 S S S S S S S S 11 / 24

  17. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 00 00 00 00 S S S S S S S S 11 / 24

  18. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 xor RC i 00 00 00 00 S S S S S S S S 11 / 24

  19. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 xor RC i ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 S S S S S S S S 11 / 24

  20. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 xor RC i ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 S S S S S S S S S ( 00 ∗ ) = 00 ∗ S ( 0 ∗ 0 ) = 0 ∗ 0 S ( ∗ 00 ) = ∗ 00 11 / 24

  21. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 xor RC i ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 S S S S S S S S ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 S ( 00 ∗ ) = 00 ∗ S ( 0 ∗ 0 ) = 0 ∗ 0 S ( ∗ 00 ) = ∗ 00 11 / 24

  22. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Simplified Version ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 = xor RC i ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 S S S S S S S S ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 00 00 00 00 S ( 00 ∗ ) = 00 ∗ S ( 0 ∗ 0 ) = 0 ∗ 0 S ( ∗ 00 ) = ∗ 00 11 / 24

  23. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion An Iterative One-Round Distinguisher If certain key bits are zero: Distinguisher Zero bits in the plaintext ⇒ zero bits in the ciphertext. Some Remarks: Round-constant does not help Works for the whole cipher Let’s look at PRINT CIPHER -48 12 / 24

  24. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion The Attack on PRINT CIPHER -48 00 10 00 10 00 10 00 10 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ 01 01 01 01 ∗ ∗ 11 ∗∗∗ ∗∗∗ ∗ ∗ 11 ∗∗∗ ∗∗∗ ∗ ∗ 11 ∗∗∗ ∗∗∗ ∗ ∗ 11 ∗∗∗ ∗∗∗ = xor RC i 00 11 00 11 00 11 00 11 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ S S S S S S S S S S S S S S S S 00 10 00 10 00 10 00 10 ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ ∗ ∗ ∗∗∗ ∗∗∗ S ( 00 ∗ ) = 00 ∗ S ( 1 ∗ 0 ) = 1 ∗ 1 S ( ∗ 11 ) = ∗ 10 13 / 24

  25. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion PRINT CIPHER -48 Attack Summary Prob 1 distinguisher for full cipher 2 50 out of 2 80 keys weak. Similar for PRINT CIPHER -96 Abstraction: R ( U ⊕ d ) = U ⊕ c If k ∈ U ⊕ ( d ⊕ c ) R k ( U ⊕ d ) = U ⊕ d Thus an invariant subspace 14 / 24

  26. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Outline Description of PRINT CIPHER 1 The Attack 2 Relation To Truncated Differential Attack 3 Conclusion 4 15 / 24

  27. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion The Probability of A Characteristic Given a r -round differential characteristic p p p → α → · · · → α α Theorem Given independent round keys the average probability is p r Hypothesis of Stochastic Equivalence All keys behave similarly. 16 / 24

  28. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Two Round Characteristics K R R α α α A := { x | R ( x ) ⊕ R ( x ⊕ α ) = α } “ A is the set of good pairs” Two Rounds, fixed Key Probability of the characteristic for a key K : | ( R ( A ) ⊕ K ) � A | 2 n 17 / 24

  29. Description of PRINT CIPHER The Attack Relation To Truncated Differential Attack Conclusion Two Rounds, fixed Key K R R α α α Good Pairs: A := { x | R ( x ) ⊕ R ( x ⊕ α ) = α } Probability (scaled): | ( R ( A ) ⊕ K ) � A | A R(A) +K 18 / 24

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend