mixture differential cryptanalysis
play

Mixture Differential Cryptanalysis: a New Approach to Distinguishers - PowerPoint PPT Presentation

Mixture Differential Cryptanalysis: a New Approach to Distinguishers and Attacks on round-reduced AES Lorenzo Grassi, IAIK, TU Graz (Austria) March, 2019 www.iaik.tugraz.at Motivation At Eurocrypt 2017, the first secret-key distinguisher for


  1. Mixture Differential Cryptanalysis: a New Approach to Distinguishers and Attacks on round-reduced AES Lorenzo Grassi, IAIK, TU Graz (Austria) March, 2019

  2. www.iaik.tugraz.at Motivation At Eurocrypt 2017, the first secret-key distinguisher for 5-round AES - based on the multiple-of-8 property - has been presented. However, it seems rather hard to implement a key-recovery attack different than brute-force like using such a distinguisher: can this new observation lead to attacks on AES which are competitive w.r.t. previously known results? 1 / 25

  3. www.iaik.tugraz.at Table of Contents 1 AES Design and the “Multiple-of-8” Property 2 Mixture Differential Cryptanalysis 3 New Key-Recovery Attacks for AES 4 Concluding Remarks 2 / 25

  4. www.iaik.tugraz.at Part I AES Design and the “Multiple-of-8” Property

  5. www.iaik.tugraz.at AES High-level description of AES [ DR02 ]: block cipher based on a design principle known as substitution-permutation network ; block size of 128 bits = 16 bytes, organized in a 4 × 4 matrix; key size of 128/192/256 bits & 10/12/14 rounds: Source-code of the Figure – by J´ er´ emy Jean – copied from https://www.iacr.org/authors/tikz/ 3 / 25

  6. www.iaik.tugraz.at “Multiple-of-8” property for 5-round AES [ GRR17b ] Assume 5-round AES without the final MixColumns operation. Consider a set of 2 32 chosen plaintexts with one active diagonal   A C C C C A C C   C C A C C C C A The number of different pairs of ciphertexts which are equal in one (fixed) anti-diagonal   0 ? ? ? ? ? ? 0   ? ? 0 ? ? ? ? 0 is a multiple of 8 with probability 1 independent of the secret key, of the details of S-Box and of MixColumns matrix . 4 / 25

  7. www.iaik.tugraz.at Multiple-of-8 Property– Formal Theorem Consider 2 32 ·| I | plaintexts with | I | active diagonals (namely, in an affine space D I ⊕ a ) and the corresponding ciphertexts after 5 rounds, i.e. ( p i , c i ≡ R 5 ( p i )) for i = 0 , ..., 2 32 ·| I | − 1 where p i ∈ D I ⊕ a . Theorem (Eurocrypt 2017) For a fixed J ⊆ { 0 , 1 , 2 , 3 } , let n be the number of different pairs of ciphertexts ( c i , c j ) for i � = j such that c i ⊕ c j are equal in 4 − | J | anti-diagonals (namely, c 1 ⊕ c 2 ∈ M J ): n := |{ ( p i , c i ) , ( p j , c j ) | ∀ p i , p j ∈ D I ⊕ a , p i < p j and c i ⊕ c j ∈ M J }| . The number n is a multiple of 8 independent of the secret key, of the details of S-Box and of MixColumns matrix . 5 / 25

  8. www.iaik.tugraz.at What about a Key-Recovery Attack? What happens if we extend the previous distinguisher into a key-recovery attack ? E.g. R 5 ( · ) R − 1 ( · ) D I ⊕ a − − − − → multiple-of-8 ← key-guessing ciphertexts − − − − − − − prob. 1 Problem: we need to guess the entire final round-key in order to check the property “ number of pairs of ciphertexts ( c i , c j ) s.t.  0 ? ? ?  � � � ? ? ? 0 � i < j and R − 1 ( c i ) ⊕ R − 1 ( c j ) = MC − 1 × ( c i , c j ) �   � ? ? 0 ?   ? ? ? 0 is a multiple of 8” 6 / 25

  9. www.iaik.tugraz.at What about a Key-Recovery Attack? What happens if we extend the previous distinguisher into a key-recovery attack ? E.g. R 5 ( · ) R − 1 ( · ) D I ⊕ a − − − − → multiple-of-8 ← key-guessing ciphertexts − − − − − − − prob. 1 Problem: we need to guess the entire final round-key in order to check the property “ number of pairs of ciphertexts ( c i , c j ) s.t.  0 ? ? ?  � � � ? ? ? 0 � i < j and R − 1 ( c i ) ⊕ R − 1 ( c j ) = MC − 1 × ( c i , c j ) �   � ? ? 0 ?   ? ? ? 0 is a multiple of 8” 6 / 25

  10. www.iaik.tugraz.at Part II Mixture Differential Cryptanalysis

  11. www.iaik.tugraz.at From Multiple-of-8 to Mixture Diff. Cryptanalysis Why does the “multiple-of-8” property hold? Given a pair of plaintexts ( p 1 , p 2 ) s.t. R 5 ( p 1 ) ⊕ R 5 ( p 2 ) ∈ M , then other pairs of texts ( q 1 , q 2 ) have the same property ( R 5 ( q 1 ) ⊕ R 5 ( q 2 ) ∈ M ), where the pairs ( p 1 , p 2 ) and ( q 1 , q 2 ) are not independent. Instead of limiting ourselves to count the number of collisions and check that it is a multiple of 8, the idea is to check the relationships between the variables that generate the pairs of plaintexts ( p 1 , p 2 ) and ( q 1 , q 2 ) . Mixture Differential Cryptanalysis : a way to translate the “multiple-of-8” 5-round distinguisher into a simpler and more convenient one (though, on a smaller number of rounds). 7 / 25

  12. www.iaik.tugraz.at From Multiple-of-8 to Mixture Diff. Cryptanalysis Why does the “multiple-of-8” property hold? Given a pair of plaintexts ( p 1 , p 2 ) s.t. R 5 ( p 1 ) ⊕ R 5 ( p 2 ) ∈ M , then other pairs of texts ( q 1 , q 2 ) have the same property ( R 5 ( q 1 ) ⊕ R 5 ( q 2 ) ∈ M ), where the pairs ( p 1 , p 2 ) and ( q 1 , q 2 ) are not independent. Instead of limiting ourselves to count the number of collisions and check that it is a multiple of 8, the idea is to check the relationships between the variables that generate the pairs of plaintexts ( p 1 , p 2 ) and ( q 1 , q 2 ) . Mixture Differential Cryptanalysis : a way to translate the “multiple-of-8” 5-round distinguisher into a simpler and more convenient one (though, on a smaller number of rounds). 7 / 25

  13. www.iaik.tugraz.at Mixture Diff. Cryptanalysis – 1 st Case (1/2) Consider p 1 , p 2 ∈ C 0 ⊕ a : x 1 x 2  0 0 0   0 0 0  y 1 y 2 0 0 0 0 0 0 p 1 = a ⊕ p 2 = a ⊕      ,  z 1   z 2  0 0 0 0 0 0    w 1 w 2 0 0 0 0 0 0 where x 1 � = x 2 , y 1 � = y 2 , z 1 � = z 2 and w 1 � = w 2 . For the following: p 1 ≡ ( x 1 , y 1 , z 1 , w 1 ) p 2 ≡ ( x 2 , y 2 , z 2 , w 2 ) . and 8 / 25

  14. www.iaik.tugraz.at Mixture Diff. Cryptanalysis – 1 st Case (2/2) Given p 1 , p 2 ∈ C 0 ⊕ a as before: p 1 ≡ ( x 1 , y 1 , z 1 , w 1 ) p 2 ≡ ( x 2 , y 2 , z 2 , w 2 ) and it follows that R 4 ( p 1 ) ⊕ R 4 ( p 2 ) ∈ M J R 4 (ˆ p 1 ) ⊕ R 4 (ˆ p 2 ) ∈ M J if and only if where p 1 ≡ ( x 2 , y 1 , z 1 , w 1 ) , p 2 ≡ ( x 1 , y 2 , z 2 , w 2 ); ˆ ˆ p 1 ≡ ( x 1 , y 2 , z 1 , w 1 ) , p 2 ≡ ( x 2 , y 1 , z 2 , w 2 ); ˆ ˆ p 1 ≡ ( x 1 , y 1 , z 2 , w 1 ) , p 2 ≡ ( x 2 , y 2 , z 1 , w 2 ); ˆ ˆ p 1 ≡ ( x 1 , y 1 , z 1 , w 2 ) , p 2 ≡ ( x 2 , y 2 , z 2 , w 1 ); ˆ ˆ p 1 ≡ ( x 1 , y 1 , z 2 , w 2 ) , p 2 ≡ ( x 2 , y 2 , z 1 , w 1 ); ˆ ˆ p 1 ≡ ( x 1 , y 2 , z 1 , w 2 ) , p 2 ≡ ( x 2 , y 1 , z 2 , w 1 ); ˆ ˆ p 1 ≡ ( x 1 , y 2 , z 2 , w 1 ) , p 2 ≡ ( x 2 , y 1 , z 1 , w 2 ) . ˆ ˆ 9 / 25

  15. www.iaik.tugraz.at Mixture Diff. Cryptanalysis – 2 nd Case Given p 1 , p 2 ∈ C 0 ⊕ a as before: p 1 ≡ ( x 1 , y 1 , z 1 , w ) p 2 ≡ ( x 2 , y 2 , z 2 , w ) and it follows that R 4 ( p 1 ) ⊕ R 4 ( p 2 ) ∈ M J R 4 (ˆ p 1 ) ⊕ R 4 (ˆ p 2 ) ∈ M J if and only if where p 1 ≡ ( x 1 , y 1 , z 2 , Ω) , p 2 ≡ ( x 2 , y 2 , z 2 , Ω); ˆ ˆ p 1 ≡ ( x 2 , y 1 , z 1 , Ω) , p 2 ≡ ( x 1 , y 2 , z 2 , Ω); ˆ ˆ p 1 ≡ ( x 1 , y 2 , z 1 , Ω) , p 2 ≡ ( x 2 , y 1 , z 2 , Ω); ˆ ˆ p 1 ≡ ( x 1 , y 1 , z 2 , Ω) , p 2 ≡ ( x 2 , y 2 , z 1 , Ω); ˆ ˆ where Ω can take any value in F 2 8 . 10 / 25

  16. www.iaik.tugraz.at Mixture Diff. Cryptanalysis – 3 rd Case Given p 1 , p 2 ∈ C 0 ⊕ a as before: p 1 ≡ ( x 1 , y 1 , z , w ) p 2 ≡ ( x 2 , y 2 , z , w ) and it follows that R 4 ( p 1 ) ⊕ R 4 ( p 2 ) ∈ M J R 4 (ˆ p 1 ) ⊕ R 4 (ˆ p 2 ) ∈ M J if and only if where p 1 ≡ ( x 1 , y 1 , Z , Ω) , p 2 ≡ ( x 2 , y 2 , Z , Ω); ˆ ˆ p 1 ≡ ( x 2 , y 1 , Z , Ω) , p 2 ≡ ( x 1 , y 2 , Z , Ω); ˆ ˆ where Z and Ω can take any value in F 2 8 . 11 / 25

  17. www.iaik.tugraz.at Reduction to 2 Rounds AES Since � x ⊕ y ∈ D J R 2 ( x ) ⊕ R 2 ( y ) ∈ M J � � � Prob = 1 we can focus only on the two initial rounds: R 2 ( · ) R 2 ( · ) → D J ⊕ a ′ prob. 1 M J ⊕ b ′ C I ⊕ b − − − − − − − → Consider p 1 , p 2 ∈ C I ⊕ a . We are going to prove that R 2 ( p 1 ) ⊕ R 2 ( p 2 ) ∈ D J if and only if R 2 (ˆ p 1 ) ⊕ R 2 (ˆ p 2 ) ∈ D J , p 2 ∈ C I ⊕ a are defined as before. p 1 , ˆ where ˆ 12 / 25

  18. www.iaik.tugraz.at Reduction to 2 Rounds AES Since � x ⊕ y ∈ D J R 2 ( x ) ⊕ R 2 ( y ) ∈ M J � � � Prob = 1 we can focus only on the two initial rounds: R 2 ( · ) R 2 ( · ) → D J ⊕ a ′ prob. 1 M J ⊕ b ′ C I ⊕ b − − − − − − − → Consider p 1 , p 2 ∈ C I ⊕ a . We are going to prove that R 2 ( p 1 ) ⊕ R 2 ( p 2 ) ∈ D J if and only if R 2 (ˆ p 1 ) ⊕ R 2 (ˆ p 2 ) ∈ D J , p 2 ∈ C I ⊕ a are defined as before. p 1 , ˆ where ˆ 12 / 25

  19. www.iaik.tugraz.at Idea of the Proof Given p 1 , p 2 and ˆ p 2 in C 0 ⊕ a as before, if p 1 , ˆ R 2 ( p 1 ) ⊕ R 2 ( p 2 ) = R 2 (ˆ p 1 ) ⊕ R 2 (ˆ p 2 ) then the previous result R 2 ( p 1 ) ⊕ R 2 ( p 2 ) ∈ D J R 2 (ˆ p 1 ) ⊕ R 2 (ˆ p 2 ) ∈ D J iff follows immediately! 13 / 25

  20. www.iaik.tugraz.at Super-Box Notation (1/2) Let super - SB ( · ) be defined as super - SB ( · ) = S-Box ◦ ARK ◦ MC ◦ S-Box ( · ) . 2-round AES can be rewritten as R 2 ( · ) = ARK ◦ MC ◦ SR ◦ super - SB ◦ SR ( · ) 14 / 25

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend