Cryptanalysis of 256-Bit Key HyRAL via Equivalent Keys Nagoya University, Japan Yuki Asano, Shingo Yanagihara, and Tetsu Iwata ACNS2012, June 28, 2012,

Slides:



Advertisements
Similar presentations
6.1.2 Overview DES is a block cipher, as shown in Figure 6.1.
Advertisements

DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES)
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Complexity class NP Is the class of languages that can be verified by a polynomial-time algorithm. L = { x in {0,1}* | there exists a certificate y with.
Cryptography and Network Security Chapter 3
Block Ciphers and the Data Encryption Standard
Data Encryption Standard (DES)
Foundations of Cryptography Lecture 12 Lecturer: Moni Naor.
Block ciphers 1 Session 3. Contents Design of block ciphers Non-linear transformations 2/25.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
1 Chapter 5 Hashes and Message Digests Instructor: 孫宏民 Room: EECS 6402, Tel: , Fax :
Session 6: Introduction to cryptanalysis part 2. Symmetric systems The sources of vulnerabilities regarding linearity in block ciphers are S-boxes. Example.
JLM :161 Homework 6 – Problem 1 S-box 4 is observed to have the indicated output xor when presented with the indicated inputs In1: 0x22, In2:
Sec final project A Preposition Secret Sharing Scheme for Message Authentication in Broadcast Networks 王怡君.
FEAL FEAL 1.
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
Foundations of Network and Computer Security J J ohn Black Lecture #3 Aug 28 th 2009 CSCI 6268/TLEN 5550, Fall 2009.
CSE331: Introduction to Networks and Security Lecture 17 Fall 2002.
Introduction to Symmetric Block Cipher Jing Deng Based on Prof. Rick Han’s Lecture Slides Dr. Andreas Steffen’s Security Tutorial.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
Session 6: Introduction to cryptanalysis part 1. Contents Problem definition Symmetric systems cryptanalysis Particularities of block ciphers cryptanalysis.
Cryptanalysis on Substitution- Permutation Networks Jen-Chang Liu, 2005 Ref: Cryptography: Theory and Practice, D. R. Stinson.
Decryption Algorithms Characterization Project ECE 526 spring 2007 Ravimohan Boggula,Rajesh reddy Bandala Southern Illinois University Carbondale.
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Cryptanalysis. The Speaker  Chuck Easttom  
Cryptanalysis of Modern Symmetric-Key Block Ciphers [Based on “A Tutorial on Linear and Differential Cryptanalysis” by Howard Heys.] Modern block ciphers.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Linear Fault Analysis of Block Ciphers Zhiqiang Liu 1, Dawu Gu 1, Ya Liu 1, Wei Li 2 1. Shanghai Jiao Tong University 2. Donghua University ACNS 2012 June.
Block ciphers 2 Session 4. Contents Linear cryptanalysis Differential cryptanalysis 2/48.
Differential Cryptanalysis - quite similar to linear cryptanalysis - exploits the relationship between the difference of two inputs and the difference.
1 Lect. 10 : Cryptanalysis. 2 Block Cipher – Attack Scenarios  Attacks on encryption schemes  Ciphertext only attack: only ciphertexts are given  Known.
Dan Boneh Block ciphers More attacks on block ciphers Online Cryptography Course Dan Boneh.
Feistel Cipher Structure
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
DES Attacks and Triple DES
AVALANCHE EFFECT IN THE FAMILY OF BLOCK CIPHERS “SD-(n,k)” University “Ss Cyril and Methodius” – Skopje, RM S. Markovski, PhD A. Mileva, MSc D. Gligoroski,
DIFFERENTIAL CRYPTANALYSIS Chapter 3.4. Ciphertext only attack. The cryptanalyst knows the cryptograms. This happens, if he can eavesdrop the communication.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
Block Ciphers and the Advanced Encryption Standard
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Block Cipher- introduction
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Cryptographic Hash Functions
CS548_ ADVANCED INFORMATION SECURITY Jong Heon, Park / Hyun Woo, Cho Paper Presentation #1 Improved version of LC in attacking DES.
RC6: The Simple Cipher Presenter: Morgan Monger. RC6 Cipher Created by Ronald Rivest et al. for AES submission Follows the evolution of RC5 cipher –Parameterized.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CSE 5/7353 – January 25 th 2006 Cryptography. Conventional Encryption Shared Key Substitution Transposition.
@Yuan Xue CS 285 Network Security Block Cipher Principle Fall 2012 Yuan Xue.
Chapter3: Block Ciphers and the Data Encryption Standard
6b. Practical Constructions of Symmetric-Key Primitives.
Cryptography Lecture 18.
Outline Introduction Feistel Structures and Two Basic Attacks
Cryptanalysis of C2 Lee, Jae-song Cryptanalysis of C2.
Cryptographic Hash Functions Part I
SYMMETRIC ENCRYPTION.
Cryptography Lecture 13.
Cryptography Lecture 17.
Florida State University
Hash Function Requirements
Feistel Cipher Structure
Blowfish Encryption Algorithm
Presentation transcript:

Cryptanalysis of 256-Bit Key HyRAL via Equivalent Keys Nagoya University, Japan Yuki Asano, Shingo Yanagihara, and Tetsu Iwata ACNS2012, June 28, 2012, Singapore

Introduction What is HyRAL? – A secret key blockcipher – Block size : 128 bits – The key length : 128, 129,…, 256 bits – One of the proposed algorithms for the CRYPTREC project’s call The CRYPTREC project – Maintaining the e-Government recommended ciphers list in Japan – The list is planned to be revised in

Background The security of HyRAL 3 ・ Differential attacks ・ Linear attacks ・ Impossible differential attacks ・ Saturation attacks ・ Higher order differential attacks ・ Boomerang attacks No security weaknesses have been identified.

Our Research For 256-bit key HyRAL 1.We show that there are equivalent keys ( pairs of equivalent keys). 2.We propose an algorithm that derives an instance of equivalent keys with the expected time complexity of encryptions. 3.We verify the proposed algorithm’s correctness by showing several instances of equivalent keys. 4

The two distinct keys (K, K’) that satisfy E K (M) = E K’ (M) for all plaintexts M The ciphertext remains the same even if the key is changed. Equivalent Keys 5

Impact of Equivalent Keys The existence of equivalent keys implies the theoretical cryptanalysis of the cipher. – The key search space of a brute force attack is reduced. – For 256-bit key HyRAL, the search space is Suppose that we use 256-bit key HyRAL to construct a compression function in Davies-Meyer mode. 6

Impact of Equivalent Keys Suppose that we use the previous compression function to construct a hash function in Merkle-Damgård mode. 7

Specification of 256-Bit Key HyRAL OK 1 :The most significant 128 bits of the secret key K OK 2 :The least significant 128 bits of K KGA 1 and KGA 2 :The Key Generation Algorithms The Key Assignment Algorithm The Data Processing Algorithm 8

Key Generation Algorithms: KGA 1 and KGA 2 KGA 1 and KGA 2 differ only in the internally used constants CST 1 and CST 2. G 1 and G 2 functions of 128-bit input and output are used. 9

G 1 and G 2 Functions The input and output are 128 bits. The Generalized Feistel Structure of 4 rounds and 4 branches f i functions of 32-bit input and output are used. G 1 functionG 2 function

f i Function f 1,…,f 8 functions are keyless permutations over 32 bits. The structure of f i function is the SP-network bits f i function

KAA and DPA KAA (the Key Assignment Algorithm) – (KM 1,KM 3,KM 2,KM 4 ) are first parsed into 32-bit strings. – (RK 1,…,RK 9, IK 1,…,IK 6 ) are generated by taking their linear combinations. DPA (the Data Processing Algorithm) – The overall structure is the 32 round Generalized Feistel Structure with 4 branches. 12

Existence of Equivalent Keys Let ΔOK 1 and ΔOK 2 be the input differences for KGA 1 and KGA 2, respectively. If the two output differences collide, then the input difference of KAA becomes null. 13

Existence of Equivalent Keys When the input difference of KAA becomes null, we have the following equivalent keys. 14

Differential Characteristic of KGA KGA 1 and KGA 2 are the same algorithms except for the internally used constants. We may regard them identically as long as we consider their differential characteristics. 15

Differential Characteristic of KGA Lemma 1. For KGA, there exists a differential characteristic with four active f i functions. Let δ be any non-zero 32-bit string. – The input difference of KGA : (δδδδ) – The output difference of KGA : (δδ00)(000δ)(δδδδ)(0000) 16

17 G1G1 G2G2 G1G1 G2G2 G1G1 32 bits

Differential Characteristic of KGA The probability of the differential characteristic: – DCP KGA (δ) = DP f1 (δ)×DP f3 (δ)×DP f5 (δ)×DP f7 (δ) Lemma 2. There exists non-zero δ such that DCP KGA (δ) >

Differential Characteristic of KGA For 2 32 values of δ, we computed the value of DCP KGA (δ). There exist values of δ such that DCP KGA (δ) > DCP KGA (δ)Example of δ Numbe r xd7d7d0d xc5c5d x4e4ec x3c3cf4ff x6161f9d x054d x a x a x0101e x

The Number of Equivalent Keys The number of equivalent keys can be derived as follows: 20 DCP KGA (δ)Example of δ Numbe r xd7d7d0d xc5c5d2541 ・ ・・ ・ ・・ ・ ・・ x For each (OK 1, OK 2 ), there are four equivalent keys. The same equivalent keys are counted for four times. For KGA 1 and KGA 2, we consider all δ which satisfies DCP KGA (δ) > For KGA 1 and KGA 2, we consider all δ which satisfies DCP KGA (δ) >

The Number of Equivalent Keys The number of pairs is the half of , which is Theorem 1. In 256-bit key HyRAL, there exist equivalent keys (or pairs of equivalent keys). 21

Equivalent Key Derivation Algorithm We consider the case of δ = 0xd7d7d0d7. – DCP KGA (δ) = (DCP KGA (δ) is the maximum.) For, let be a list of that satisfy We may write down the lists as follows: 22..

Equivalent Key Derivation Algorithm Let be f i function in the r-th round. We write the input and output strings of as and, respectively. Let (K 1,K 2,K 3,K 4 ) be the partition of OK 1 or OK 2 into 32-bit strings. Let (C 1,C 2,C 3,C 4 ) be the partition of CST 1 or CST 2 into 32-bit strings. 23

Equivalent Key Derivation Algorithm If we can derive (K 1,K 2,K 3,K 4 ) that satisfies this implies that we have derived the equivalent key. Lemma 3. For arbitrarily fixed, and, where, the corresponding value of (K 1,K 2,K 3,K 4 ) can be derived. 24

Step 1. Fix any and that satisfy and. Step 1. Fix any and that satisfy and. 25 Step 2. Fix any and. Step 3. Derive (K 1,K 2,K 3,K 4 ) by using Lemma 3. Step 4. Compute from (K 1,K 2,K 3,K 4 ), and proceed to Step 5 if is satisfied. Otherwise return to Step 2. Step 4. Compute from (K 1,K 2,K 3,K 4 ), and proceed to Step 5 if is satisfied. Otherwise return to Step 2. Step 5. Compute from (K 1,K 2,K 3,K 4 ), and output (K 1,K 2,K 3,K 4 ) and halt if is satisfied. Otherwise return to Step 2.

Time Complexity of the Algorithm The probability that both and are satisfied is Therefore, we may expect that the algorithm returns (K 1,K 2,K 3,K 4 ) after trying 2 52 values of. 26.

Time Complexity of the Algorithm The time complexity of the algorithm is computations of f i functions in order to derive both OK 1 and OK 2. This amounts to running encryption functions as there are 96 f i functions in the encryption function of 256-bit key HyRAL. 27

We have implemented our algorithm on a supercomputer system at Information Technology Center in Nagoya University. The systems we have used are called HX600 and FX1. Number of CPUs/Cores CPU Total memory HX600384/1536AMDOpteron 83806TB FX1768/3072 SPARC64 Ⅶ 24TB Deriving Equivalent Keys 28

δ = 0xd7d7d0d7, = 0x17170c17, = 0x b Deriving Equivalent Keys System Core s Number of Running time OK 1 HX h17min OK 2 FX h37min FX h25min HX h17min 29

Deriving Equivalent Keys We have successfully derived one value of OK 1 and three values of OK 2. Concrete instances of the equivalent keys (δ = 0xd7d7d0d7) OK 1 0x2fd d461f4bc dd0b OK 2 0xa20ed0f467141b2a3b038abb5f61d59e 0xe3a1902aa60b6c3582a d43b2f 0x3218a5b25828a0b7d cc63b 30

Summary We showed that there are pairs of equivalent keys. We developed the algorithm to derive an instance of equivalent keys. We demonstrated that we were able to derive concrete instances with the current computing environment. As a result, based on the results of this paper, HyRAL did not proceed to the second round evaluation process in the CRYPTREC project. 31