首页> 外文期刊>Journal of cryptographic engineering >The BRUTUS automatic cryptanalytic framework: Testing CAESAR authenticated encryption candidates for weaknesses
【24h】

The BRUTUS automatic cryptanalytic framework: Testing CAESAR authenticated encryption candidates for weaknesses

机译:BRUTUS自动密码分析框架:测试CAESAR认证的加密候选者的弱点

获取原文
获取原文并翻译 | 示例
       

摘要

This report summarizes our results from security analysis covering all 57 competitions for authenticated encryption: security, applicability, and robustness (CAESAR) first-round candidates and over 210 implementations. We have manually identified security issues with three candidates, two of which are more serious, and these ciphers have been withdrawn from the competition. We have developed a testing framework, BRUTUS, to facilitate automatic detection of simple security lapses and susceptible statistical structures across all ciphers. From this testing, we have security usage notes on four submissions and statistical notes on a further four. We highlight that some of the CAESAR algorithms pose an elevated risk if employed in real-life protocols due to a class of adaptive-chosen-plaintext attacks. Although authenticated encryption with associated data are often defined (and are best used) as discrete primitives that authenticate and transmit only complete messages, in practice, these algorithms are easily implemented in a fashion that outputs observable ciphertext data when the algorithm has not received all of the (attacker-controlled) plaintext. For an implementor, this strategy appears to offer seemingly harmless and compliant storage and latency advantages. If the algorithm uses the same state for secret keying information, encryption, and integrity protection, and the internal mixing permutation is not cryptographically strong, an attacker can exploit the ciphertext-plaintext feedback loop to reveal secret state information or even keying material. We conclude that the main advantages of exhaustive, automated cryptanalysis are that it acts as a very necessary sanity check for implementations and gives the cryptanalyst insights that can be used to focus more specific attack methods on given candidates.
机译:本报告总结了我们的安全分析结果,该结果涵盖了所有57个经过身份验证的加密竞赛:安全性,适用性和鲁棒性(CAESAR)首轮候选以及超过210种实现。我们已经手动确定了与三个候选者有关的安全性问题,其中两个更为严重,并且这些密码已从竞争中取消。我们已经开发了一个测试框架BRUTUS,以帮助自动检测所有密码中的简单安全漏洞和易受攻击的统计结构。通过此测试,我们在四个提交中有安全使用说明,在另外四个提交中有统计说明。我们着重指出,由于一类自适应选择的纯文本攻击,如果将CAESAR算法用于现实生活中的协议,则会带来较高的风险。尽管带有关联数据的经过身份验证的加密通常被定义为(最好被使用)离散的原语,它们仅对完整的消息进行身份验证和传输,但是在实践中,这些算法很容易以当算法未接收到所有密文时输出可观察到的密文数据的方式来实现。 (攻击者控制的)纯文本。对于实施者而言,该策略似乎提供了看似无害且合规的存储和延迟优势。如果该算法对秘密密钥信息,加密和完整性保护使用相同的状态,并且内部混合排列在密码学上不强,则攻击者可以利用密文-纯文本反馈循环来揭示秘密状态信息甚至密钥材料。我们得出结论,穷举,自动化的密码分析的主要优点在于,它是实现的非常必要的健全性检查,并提供了可用于将更具体的攻击方法集中于给定候选者的密码分析见解。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号