首页> 外文OA文献 >Automated Techniques for Hash Function and Block Cipher Cryptanalysis
【2h】

Automated Techniques for Hash Function and Block Cipher Cryptanalysis

机译:哈希函数和分组密码密码分析的自动化技术

摘要

Cryptography is the study of mathematical techniques that ensure the confidentiality and integrity of information. This relatively new field started out as classified military technology, but has now become commonplace in our daily lives. Cryptography is not only used in banking cards, secure websites and electronic signatures, but also in public transport cards, car keys and garage door openers.Two building blocks in the domain of cryptography are block ciphers and (cryptographic) hash functions. Block ciphers use a secret key to transform a plaintext into a ciphertext, in such a way that this secret key is needed to recover the original plaintext. Hash functions transform an arbitrary-length message into a fixed-length hash value. These hash values can serve as "fingerprints" for the original messages: it should be infeasible to find two distinct messages with the same hash value (a collision).Yet, Wang et al. recently showed that finding collisions is feasible for MD5 and SHA-1, two of the most commonly used hash functions today. Although the SHA-2 family currently remains unbroken, its design is very similar. For this reason, the United States National Institute of Standards and Technology (NIST) launched an international competition for a new hash function standard: SHA-3.The research performed in this Ph.D. thesis closely follows the evaluation period of the SHA-3 competition. Results were obtained for hash functions ARIRANG, BLAKE, ESSENCE, Hamsi, Khichidi-1, LUX, Sarmal, Skein and TIB3. Outside of the competition, results were also obtained for a simplified version of the hash function HAS-V. In the area of cryptographic theory, observations were made on the resistance of regular hash functions against the birthday attack.The most commonly used hash functions: MD5, SHA-1 and SHA-2, as well two out of the five SHA-3 finalists (BLAKE and Skein) use operations such as addition modulo 2 to the power of n, exclusive OR, bitwise Boolean functions, bit shifts and bit rotations. Dissatisfied with commonly used ad hoc techniques to analyze such constructions, we introduced the framework of S-functions to allow for a simple and automated analysis.Recently, meet-in-the-middle attacks became a very popular way to analyze block ciphers and hash functions. We constructed a novel variant of this technique, and applied it in an automated way to the block ciphers XTEA and GOST. Our attacks require very few known plaintext-ciphertext pairs.Automated "black box" techniques, such as SAT solvers or Gröbner basis computations, have become increasingly sophisticated and powerful. In the domain of algebraic cryptanalysis, they are used to attack cryptosystems. What are the limits of these techniques? We revisited the differential-algebraic attacks of Albrecht and Cid, and showed that their attacks do not perform better than differential cryptanalysis. As a result, it seems that there is currently no efficient symmetric-key cipher that can be broken faster using algebraic techniques than using conventional techniques.But not all hope in automatic solvers is lost. We showed how MILP (Mixed-Integer Linear Programming) solvers can be used to prove the security of ciphers against linear and differential cryptanalysis. Our technique involves writing out only simple linear inequality constraints, and therefore significantly reduces the workload of cryptanalysts and the probability of making of errors. We applied our technique to the Enocoro-128v2 stream cipher and to the block cipher AES, and illustrated how we can prove the security of these ciphers against linear and differential cryptanalysis in less than five minutes using an off-the-shelf solver.
机译:密码学是对确保信息的机密性和完整性的数学技术的研究。这个相对较新的领域起初是机密军事技术,但现在已经在我们的日常生活中司空见惯。密码学不仅用于银行卡,安全网站和电子签名中,还用于公共交通卡,汽车钥匙和车库门开启器中。密码学领域中的两个基本组成部分是区块密码和(密码学)哈希函数。分组密码使用秘密密钥将明文转换为密文,从而需要此秘密密钥来恢复原始明文。哈希函数将任意长度的消息转换为固定长度的哈希值。这些散列值可以用作原始消息的“指纹”:找到具有相同散列值的两个不同的消息(冲突)应该是不可行的。最近的研究表明,对于当今最常用的两个哈希函数MD5和SHA-1,发现冲突是可行的。尽管SHA-2系列目前仍然完好无损,但其设计非常相似。因此,美国国家标准技术研究院(NIST)发起了一项针对新哈希函数标准SHA-3的国际竞赛。论文紧随SHA-3竞赛的评估期。获得了散列函数ARIRANG,BLAKE,ESSENCE,Hamsi,Khichidi-1,LUX,Sarmal,Skein和TIB3的结果。在竞赛之外,还获得了哈希函数HAS-V的简化版本的结果。在密码学理论领域,对常规哈希函数对生日攻击的抵抗力进行了观察,最常用的哈希函数是MD5,SHA-1和SHA-2,以及五个SHA-3决赛入围者中的两个(BLAKE和Skein)使用诸如对n的幂进行加模2,异或,按位布尔函数,位移位和位旋转等操作。由于不满意常用的临时技术来分析此类结构,我们引入了S函数的框架以实现简单而自动化的分析。最近,中间相遇攻击成为分析分组密码和哈希的一种非常流行的方法功能。我们构造了该技术的新颖变体,并将其以自动化的方式应用于分组密码XTEA和GOST。我们的攻击只需要很少的已知明文-密文对。自动化的“黑匣子”技术,例如SAT求解器或Gröbner基计算,已经变得越来越复杂和强大。在代数密码分析领域,它们被用来攻击密码系统。这些技术的局限性是什么?我们重新审视了Albrecht和Cid的差分代数攻击,并表明它们的攻击没有比差分密码分析更好。结果,似乎目前没有有效的对称密钥密码可以使用代数技术比使用传统技术更快地破解,但并不是所有的自动求解器都失去了希望。我们展示了如何使用MILP(混合整数线性规划)求解器来证明密码针对线性和差分密码分析的安全性。我们的技术仅涉及写出简单的线性不等式约束,因此大大减少了密码分析人员的工作量和出错的可能性。我们将技术应用于Enocoro-128v2流密码和分组密码AES,并说明了如何使用现成的求解器在不到五分钟的时间内证明这些密码针对线性和差分密码分析的安全性。

著录项

  • 作者

    Mouha Nicky;

  • 作者单位
  • 年度 2012
  • 总页数
  • 原文格式 PDF
  • 正文语种 nl
  • 中图分类

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号