quantum security analysis of aes
play

Quantum Security Analysis of AES Xavier Bonnetain, Mara - PowerPoint PPT Presentation

Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Quantum Security Analysis of AES Xavier Bonnetain, Mara Naya-Plasencia, Andr Schrottenloher Inria, France Xavier B., Mara N.-P., Andr S. Quantum


  1. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Quantum Security Analysis of AES Xavier Bonnetain, María Naya-Plasencia, André Schrottenloher Inria, France Xavier B., María N.-P., André S. Quantum Security Analysis of AES 1/26

  2. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Outline Introduction 1 A Framework for Search Problems 2 Quantum DS-MITM attack on 8-round AES-256 3 Xavier B., María N.-P., André S. Quantum Security Analysis of AES 2/26

  3. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Introduction Xavier B., María N.-P., André S. Quantum Security Analysis of AES 3/26

  4. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Context We are studying the security of block ciphers in the presence of quantum adversaries The adversary’s power Quantum adversaries are capable of local quantum computations , of classical encryption / decryption queries , and possibly of quantum queries . Some constructions have been broken using quantum queries ( e.g. the Even-Mansour cipher). But they usually have a strong algebraic structure. Xavier B., María N.-P., André S. Quantum Security Analysis of AES 4/26

  5. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 The AES It is an SPN with 128-bit blocks of 4 × 4 bytes. An AES round: XORs the round key k i ( ARK ) 1 applies the AES S-Box to each byte ( SB ) 2 shifts the j -th row by j bytes left ( SR ) 3 multiplies each column by the AES MDS matrix ( MC ) 4 The AES key-schedule expands the master key k into r + 1 round keys k 0 , . . . k r . There are three variants: AES-128 ( r = 10 ), AES-192 ( r = 12 ), AES-256 ( r = 14 ). k i S SB SR MC ARK Xavier B., María N.-P., André S. Quantum Security Analysis of AES 5/26

  6. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Example: exhaustive key search on AES-256 Classical key-recovery Make 3 queries to the encryption black-box, try all keys until the encryptions match (2 256 equivalent AES encryptions). reduced-round attacks going below this complexity determine the security margin of AES. Quantum key-recovery Make 3 queries to the encryption black-box, use Grover’s algorithm to find the key that matches ( ≃ 2 128 equivalent AES encryptions, as a quantum circuit ). what is the quantum security margin of AES? Xavier B., María N.-P., André S. Quantum Security Analysis of AES 6/26

  7. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Contributions of this paper We study quantum key-recovery attacks on reduced-round AES: key-recoveries below Grover’s exhaustive search Our best attacks require standard encryption queries only Some of these ideas also gave new time-space tradeoffs for classical attacks Classical Quantum Version Rounds Method Rounds Method attacked attacked AES-128 7 ID or DS-MITM 6 Square AES-192 8 DS-MITM 7 Square AES-256 9 DS-MITM 8 DS-MITM Xavier B., María N.-P., André S. Quantum Security Analysis of AES 7/26

  8. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 A Framework for Search Problems Xavier B., María N.-P., André S. Quantum Security Analysis of AES 8/26

  9. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Our starting point How much does Grover search cost? We count the number of quantum gates ( i.e. time) in the quantum circuit model We use the counts of Grassl et al. (PQCRYPTO 16) In quantum circuits, the most costly component is the AES S-Box: we can count everything in number of S-Boxes 8-round AES-256 With 3 classical known-plaintext queries, the key can be recovered in 2 138 . 04 quantum AES S-Boxes. Grassl et al., “Applying Grover’s Algorithm to AES: Quantum Resource Estimates” , PQCRYPTO 2016 Xavier B., María N.-P., André S. Quantum Security Analysis of AES 9/26

  10. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search Let X be a search space, P a predicate, X P ⊆ X = { x ∈ X , P ( x ) } . We define: Filter x ∈ X such that P ( x ) , a “filter” that samples X P using samples from X . Quantum search as a filter Classical search as a filter start from the uniform superposition sample elements x ∈ X over X evaluate P ( x ) use Grover’s algorithm to obtain the until P ( x ) = true uniform superposition over X P We sample from X P in time: � | X | � � q Sample ( X ) + q Eval ( P ) | X | � � | X P | c Sample ( X ) + c Eval ( P ) | X P | Xavier B., María N.-P., André S. Quantum Security Analysis of AES 10/26

  11. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search (ctd.) In the classical realm, we test elements x at random until we have found (a random) x ∈ X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 11/26

  12. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search (ctd.) In the classical realm, we test elements x at random until we have found (a random) x ∈ X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 11/26

  13. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search (ctd.) In the classical realm, we test elements x at random until we have found (a random) x ∈ X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 11/26

  14. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search (ctd.) In the classical realm, we test elements x at random until we have found (a random) x ∈ X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 11/26

  15. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search (ctd.) In the classical realm, we test elements x at random until we have found (a random) x ∈ X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 11/26

  16. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search In the quantum realm, we move globally from X to X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 12/26

  17. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search In the quantum realm, we move globally from X to X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 12/26

  18. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search In the quantum realm, we move globally from X to X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 12/26

  19. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Classical search vs. quantum search In the quantum realm, we move globally from X to X P . Xavier B., María N.-P., André S. Quantum Security Analysis of AES 12/26

  20. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Nested searches An example: evaluating a conjunction predicate. | X | � � c Sample ( X P 1 ∧ P 2 ) = c Sample ( X ) + c Eval ( P 1 ) + c Eval ( P 2 ) | X P 1 ∧ P 2 | Less naively (lazy evaluation): | X | | X P 1 | c Sample ( X P 1 ∧ P 2 ) = | X P 1 ∧ P 2 | ( c S ( X ) + c Eval ( P 1 )) + | X P 1 ∧ P 2 | c Eval ( P 2 ) � �� � Test only when P 1 is true � | X | � | X P 1 | � � c Sample ( X P 1 ∧ P 2 ) = c Sample ( X ) + c Eval ( P 1 ) + c Eval ( P 2 ) | X P 1 ∧ P 2 | | X P 1 | � �� � Sample X P 1 = ⇒ nested filters Xavier B., María N.-P., André S. Quantum Security Analysis of AES 13/26

  21. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Generic principle Quantumly, the same lazy evaluation is simply a Grover search, in which the “sample” is another Grover search. � | X | � | X P 1 | � � c Sample ( X P 1 ∧ P 2 ) = c Sample ( X ) + c Eval ( P 1 ) + c Eval ( P 2 ) | X P 1 ∧ P 2 | | X P 1 | � �� � Sample X P 1 � �� � | X P 1 | | X | � � q Sample ( X P 1 ∧ P 2 ) = q Sample ( X ) + q Eval ( P 1 ) + q Eval ( P 2 ) | X P 1 ∧ P 2 | | X P 1 | To any classical combination of Filter s, corresponds a quantum procedure whose time complexity is obtained by square-rooting the number of iterations. Xavier B., María N.-P., André S. Quantum Security Analysis of AES 14/26

  22. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 A quantum attack recipe Write a classical attack as a sequence of nested Filters Replace each Filter by a quantum search Replace the number of iterations by their square-roots If the search terms are dominant, this may be a quantum attack as well! Technical postprocessing: handle non-classical factors and probabilities of success. Xavier B., María N.-P., André S. Quantum Security Analysis of AES 15/26

  23. Introduction A Framework for Search Problems Quantum DS-MITM attack on 8-round AES-256 Quantum DS-MITM attack on 8-round AES-256 Xavier B., María N.-P., André S. Quantum Security Analysis of AES 16/26

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend