【24h】

Mind the Middle Layer: The HADES Design Strategy Revisited

机译:心灵中间层:哈迪斯设计战略重新审视

获取原文

摘要

The HADES design strategy combines the classical SPN construction with the Partial SPN (PSPN) construction, in which at every encryption round, the non-linear layer is applied to only a part of the state. In a HADES design, a middle layer that consists of PSPN rounds is surrounded by outer layers of SPN rounds. The security arguments of HADES with respect to statistical attacks use only the SPN rounds, disregarding the PSPN rounds. This allows the designers to not pose any restriction on the MDS matrix used as the linear mixing operation. In this paper we show that the choice of the MDS matrix significantly affects the security level provided by HADES designs. If the MDS is chosen properly, then the security level of the scheme against differential and linear attacks is significantly higher than claimed by the designers. On the other hand, weaker choices of the MDS allow for extremely large invariant subspaces that pass the entire middle layer without activating any non-linear operation (a.k.a. S-box). We showcase our results on the Starkad and Poseidon instantiations of HADES. For Poseidon, we significantly improve the lower bounds on the number of active S-boxes with respect to both differential and linear cryptanalysis provided by the designers - for example, from 28 to 60 active S-boxes for the t = 6 variant. For Starkad, we show that for any variant with t (i.e., the number of S-boxes in each round) divisible by 4, the cipher admits a huge invariant subspace that passes any number of PSPN rounds without activating any S-box (e.g., a subspace of size 2~(1134) for the t = 24 variant). Furthermore, for various choices of the parameters, this invariant subspace can be used to mount a preimage attack on the hash function that breakes its security claims. On the other hand, we show that the problem can be fixed easily by replacing t with any value that is not divisible by four. Following our paper, the designers of Starkad and Poseidon amended their design, by adding requirements which ensure that the MDS matrix is chosen properly.
机译:HATES设计策略将经典SPN结构与部分SPN(PSPN)结构结合在一起,其中在每个加密轮时,非线性层仅应用于状态的一部分。在HAVES设计中,由PSPN轮组成的中间层被SPN轮的外层包围。哈迪斯关于统计袭击的安全论点仅使用SPN轮,忽视PSPN轮。这允许设计人员对使用作为线性混合操作的MDS矩阵构成任何限制。在本文中,我们显示MDS矩阵的选择显着影响HAVES设计提供的安全级别。如果正确选择MDS,则对差分和线性攻击的方案的安全级别明显高于设计人员所要求的。另一方面,MDS的较弱选择允许通过激活整个中间层的非常大的不变子空间,而无需激活任何非线性操作(A.K.A. S-Box)。我们展示了我们的结果,以Starkad和Poseidon的哈迪斯实例化。对于Poseidon,我们显着改善了设计人员提供的差分和线性密码分析的有源S箱数量的下限 - 例如,用于T = 6变量的28到60个有源S箱。对于Starkad,我们表明,对于任何具有t的变体(即,每个圆形的S箱数)可被4可分开,CIPHIC承认在不激活任何S型箱的情况下通过任何数量的PSPN圆数的巨大不变子空间(例如, ,T = 24变体的大小2〜(1134)的子空间)。此外,对于参数的各种选择,该不变子空间可用于安装关于破坏其安全声明的散列函数的预测攻击。另一方面,我们表明,通过用四个不可分割的任何值替换t,可以轻松地解决问题。遵循我们的论文,Starkad和Poseidon的设计人员通过增加了确保正确选择了MDS矩阵的要求,修改了他们的设计。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号