revisiting division property based cube attacks key
play

Revisiting Division Property Based Cube Attacks: Key-Recovery or - PowerPoint PPT Presentation

Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks? Chen-Dong Ye and Tian Tian . . . . . . Chen-Dong Ye and Tian


  1. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks? Chen-Dong Ye and Tian Tian . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  2. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Outline 1 Introduction 2 Motivations and Contributions 3 Preliminaries 4 Our Main Idea 5 Main Results . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  3. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results 1 Introduction 2 Motivations and Contributions 3 Preliminaries 4 Our Main Idea 5 Main Results . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  4. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Cube Attacks The output bit z is a tweakable Boolean function f on secret key variables and IV variables, i.e., z = f ( x , v ). For a given public variable set I = { v i 1 , v i 2 , . . . , v i d } , f could be rewritten as f ( x , v ) = t I · p I ( x , v \ I ) ⊕ q ( x , v ) . - t I = ∏ d j =1 v i j - q is the sum of terms that miss at least one variable in I The basic idea of cube attacks p I ( x , v \ I ) = ⊕ 2 f ( x , v ) ( v i 1 ,v i 2 ,...,v id ) ∈ F d - variables in I are called cube variables, the remaining variables in v are called non-cube variables - linear space C I spanned by cube variables is called a cube - p I ( x , v \ I ) is called the superpoly of I in f . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  5. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Cube Attacks The output bit z is a tweakable Boolean function f on secret key variables and IV variables, i.e., z = f ( x , v ). For a given public variable set I = { v i 1 , v i 2 , . . . , v i d } , f could be rewritten as f ( x , v ) = t I · p I ( x , v \ I ) ⊕ q ( x , v ) . - t I = ∏ d j =1 v i j - q is the sum of terms that miss at least one variable in I The basic idea of cube attacks p I ( x , v \ I ) = ⊕ 2 f ( x , v ) ( v i 1 ,v i 2 ,...,v id ) ∈ F d - variables in I are called cube variables, the remaining variables in v are called non-cube variables - linear space C I spanned by cube variables is called a cube - p I ( x , v \ I ) is called the superpoly of I in f . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  6. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Cube Attacks The output bit z is a tweakable Boolean function f on secret key variables and IV variables, i.e., z = f ( x , v ). For a given public variable set I = { v i 1 , v i 2 , . . . , v i d } , f could be rewritten as f ( x , v ) = t I · p I ( x , v \ I ) ⊕ q ( x , v ) . - t I = ∏ d j =1 v i j - q is the sum of terms that miss at least one variable in I The basic idea of cube attacks p I ( x , v \ I ) = ⊕ 2 f ( x , v ) ( v i 1 ,v i 2 ,...,v id ) ∈ F d - variables in I are called cube variables, the remaining variables in v are called non-cube variables - linear space C I spanned by cube variables is called a cube - p I ( x , v \ I ) is called the superpoly of I in f . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  7. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Cube Attacks and Cube Testers Off-line phase - independent of the secret key - find some useful superpolies to recover the secret key on-line phase - solve a system of equations derived from previously found superpolies under the real key cube testers Finding superpolies which could be distinguished from random polynomial, such as 0-constant polynomial(called zero-sum distinguishers). . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  8. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results Cube Attacks and Cube Testers Off-line phase - independent of the secret key - find some useful superpolies to recover the secret key on-line phase - solve a system of equations derived from previously found superpolies under the real key cube testers Finding superpolies which could be distinguished from random polynomial, such as 0-constant polynomial(called zero-sum distinguishers). . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  9. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results The Division Property Based Cube Attacks Originally, linearity tests are applied to find linear superpolies in cube attacks; Complexity: c × 2 | I | , where I is a set of cube variables; | I | is confined to around 40; At CRYPTO 2017, Y. Todo et al applied the division property to cube attacks for the first time. Division property is used to analyse the algebraic normal form(ANF) of the output bit f ( x , v ). Cubes with large sizes could be used. . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  10. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results The Division Property Based Cube Attacks Originally, linearity tests are applied to find linear superpolies in cube attacks; Complexity: c × 2 | I | , where I is a set of cube variables; | I | is confined to around 40; At CRYPTO 2017, Y. Todo et al applied the division property to cube attacks for the first time. Division property is used to analyse the algebraic normal form(ANF) of the output bit f ( x , v ). Cubes with large sizes could be used. . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  11. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results The Development of the Division Property Division property, as a generalization of the integral property, was first proposed at EUROCRYPT 2015. At FSE 2016, bit-based division property was proposed to investigate integral characteristics for bit-based block ciphers. At ASIACRYPT 2016, Xiang et al. combine mixed integer linear programming (MILP) methods with division property. With the aid of MILP, bit-based division property could be applied widely. · · · . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  12. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results The Development of the Division Property Division property, as a generalization of the integral property, was first proposed at EUROCRYPT 2015. At FSE 2016, bit-based division property was proposed to investigate integral characteristics for bit-based block ciphers. At ASIACRYPT 2016, Xiang et al. combine mixed integer linear programming (MILP) methods with division property. With the aid of MILP, bit-based division property could be applied widely. · · · . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  13. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results The Development of the Division Property Division property, as a generalization of the integral property, was first proposed at EUROCRYPT 2015. At FSE 2016, bit-based division property was proposed to investigate integral characteristics for bit-based block ciphers. At ASIACRYPT 2016, Xiang et al. combine mixed integer linear programming (MILP) methods with division property. With the aid of MILP, bit-based division property could be applied widely. · · · . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

  14. Introduction Motivations and Contributions Preliminaries Our Main Idea Main Results The Development of the Division Property Based Cube Attacks At CRYPTO 2017, Y. Todo et al. proposed the division property based cube attacks. Soon after proposing division property based cube attacks, Y. Todo et al.: Considering the effect of non-cube variables which are set to 0 At CRYPTO 2018, by proposing some new techniques, Wang et al. improved the division property based cube attacks. - Flag technique - Degree Evaluation Method - Precise/Relaxed Term Enumeration . . . . . . Chen-Dong Ye and Tian Tian Revisiting Division Property Based Cube Attacks: Key-Recovery or Distinguishing Attacks?

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend