+ All Categories
Home > Documents > An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be...

An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be...

Date post: 17-Jul-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
49
1 1 1 1 Miodrag J. Mihaljević 1 , Nishant Sinha 2 , Sugata Gangopadhyay 2 , Subhamoy Maitra 3 , Goutam Paul 3 and Kanta Matsuura 4 1 Mathematical Institute, Serbian Academy of Sciences and Arts, Belgeade 2 Indian Institute of Technology, Roorkee 3 Indian Statistical Institute, Kolkata 4 The University of Tokyo, Tokyo - COST CRYPTACUS Workshop - 16-18 November 2017, Nijmegen – Netherlands An Improved Cryptanalysis of Lightweight Stream Cipher Grain-v1
Transcript
Page 1: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

1 1 1 1

Miodrag J. Mihaljević1, Nishant Sinha2, Sugata Gangopadhyay2,

Subhamoy Maitra3, Goutam Paul3 and Kanta Matsuura4 1Mathematical Institute, Serbian Academy of Sciences and Arts, Belgeade

2Indian Institute of Technology, Roorkee 3Indian Statistical Institute, Kolkata

4The University of Tokyo, Tokyo

- COST CRYPTACUS Workshop - 16-18 November 2017, Nijmegen – Netherlands

An Improved Cryptanalysis of Lightweight Stream Cipher Grain-v1

Page 2: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Roadmap • Part I: Why Grain-v1 is interesting and

motivation for the work • Part II: Summary of our recent results on Grain-

v1 cryptanalysis • Part III: Work in progress - An advanced

approach for cryptanalysis of Grain-v1 2

Page 3: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Part I Why Grain-v1 is interesting and

motivation for the work - Grain family and academic interest

-Lizard: A Grain like lightweight stream cipher reported at FSE 2017

- NIST project on lightweight cryptography (2017)

3

Page 4: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

A bird view (1)

4

Infrastructure for security & privacy

cryptographic components

Recently, PRIVACY has appeared as an issue of top interest

Page 5: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

A bird view (2): A neverending story

• Development of advanced cryptographic components for information (cyber) security & privacy.

• Development of advanced techniques for security evaluation of cryptographic components for information (cyber) security & privacy.

5

Page 6: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Motivation for our further work • Grain-v1 is a

representative of an interesting and important framework for design of lightweight stream ciphers.

• Security evaluation of Grain-v1 also provides certain guidelines for design of secure lightweight stream ciphers.

6

Page 7: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

ACADEMIC REFERENCES Why Grain Family is Interesting

7

Page 8: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Grain-v1: A Member of Grain Family

8

initialization

keystream generation

Page 9: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Some Recent References • Z. Ma, T. Tian, W.-F. Qi, “Improved conditional

differential attacks on Grain v1”, IET Inf. Secur., 2017, Vol. 11 Iss. 1, pp. 46-53.

• M. Rahimi, M. Barmshory, M. H. Mansouri, M. R. Aref, “Dynamic cube attack on Grain-v1”, IET Inf. Secur., 2016, Vol. 10, Iss. 4, pp. 165–172.

• S. Banik, “Conditional differential cryptanalysis of 105 round Grain v1”, Cryptogr. Commun. (2016) 8: 113–137.

• Z. Ma, T. Tian, W.-F. Qi, “Conditional differential attacks on Grain-128a stream cipher”, IET Inf. Secur., 2017, Vol. 11 Iss. 3, pp. 139-145.

9

Page 10: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Very Recent References: Improvements Originated from Grain Family

• M. Hamann, M. Krause, W. Meier, “LIZARD – A

Lightweight Stream Cipher for Power-constrained Devices”, FSE 2017, to appear in IACR Transactions on Symmetric Cryptology.

• E. Dubrova, Martin Hell, “Espresso: A stream cipher for 5G wireless communication systems”, Cryptogr. Commun. (2017) 9: 273–289

10

Page 11: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Some of Our References on Grain Family

• M.J. Mihaljevic, S. Gangopadhyay, G. Paul and H. Imai, "State Recovery of Grain-v1 Employing Normality Order of the Filter Function", IET Information Security, vol. 6, no. 2, pp. 55-64, June 2012.

• M.J. Mihaljevic, S. Gangopadhyay, G. Paul and H. Imai, "Generic Cryptographic Weakness of k-normal Boolean Functions in Certain Stream Ciphers and Cryptanalysis of Grain-128", Periodica Mathematica Hungarica, vol. 65, no. 2, pp. 205-227, Dec. 2012.

• M.J. Mihaljevic, N. Sinha, S. Gangopadhyay , S. Maitra, G. Paul, K. Matsuura, “Internal State Recovery of Grain-v1 Stream Cipher Employing Conditional Time-Memory-Data Trade-Off”, to be submitted.

11

Page 12: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

AN ORIGIN FOR ADVANCED DESIGNS

Why Grain Family is Interesting

12

Page 13: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Grain-v1 Keystream Generator

Page 14: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

LIZARD – A Lightweight Stream Cipher for Power-constrained Devices

1 University of Mannheim, Germany 2 FH Nordwestschweiz, Switzerland

Matthias Hamann1 Matthias Krause1 Willi Meier2

Page 14 07.03.2017

LIZARD – A Lightweight Stream Cipher for Power-constrained Devices FSE 2017 (Tokyo, Japan)

Page 15: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Difference to Grain v1 • Smaller state size: 121 bit (compared to 160 bit). • Larger key size: 120 bit (rather than 80 bit), necessary assumption

for security proof. • Key is introduced not only once, but twice in initialization. • Quite different output function: Inspired by FLIP stream cipher,

uses many (53) inputs. • Both register feedbacks now nonlinear. • Efficiently parallelizable up to a factor of 6 (compared to 16).

Page 15 LIZARD – A Lightweight Stream Cipher for Power-constrained Devices FSE 2017 (Tokyo, Japan)

07.03.2017

Page 16: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

LIZARD in keystream generation mode

Page 17: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

• Clock speed of 100 kHz.

• * indicates serialized key/IV loading.

• Load/Ini: Number of clock cycles needed to perform the state initialization.

• After state initialization, all designs produce one keystream bit per clock cycle (i.e., 100 kbit/s).

Hardware Results

Page 17 LIZARD – A Lightweight Stream Cipher for Power-constrained Devices FSE 2017 (Tokyo, Japan)

07.03.2017

Page 18: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

NIST RECOGNITION Why Grain Family is Interesting

18

Page 19: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

NIST Lightweight Cryptograpy Project

Page 20: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

NISTIR 8114 REPORT ON LIGHTWEIGHT CRYPTOGRAPHY

This publication is available free of charge from: https://doi.org/10.6028/NIST.IR.8114

• Stream ciphers are also promising primitives for constrained environments. The eSTREAM competition, organized by the European Network of Excellence for Cryptology, aimed to identify new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in 2008 and included three stream ciphers for hardware applications with restricted resources:

• Grain is widely analyzed and provides implementation flexibility, and also has a version that supports authentication.

• Trivium is a widely analyzed design; however, it only supports 80-bit keys.

• Mickey is less analyzed compared to Grain and Trivium. It provides less implementation flexibility and is susceptible to timing and power analysis, due to irregular clocking.

20

Page 21: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

21

Page 22: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

22

Page 23: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

23

Page 24: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Part II

A summary of our recent results on recent

Grain-v1 cryptanalysis

24

Page 25: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Considered Model of Stream Ciphers

Page 26: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Underlying Ideas for Cryptanalysis

Page 27: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Linearized Model

special internal state(which reduces algebraic degree of

the output Boolean function)

(nonlinear) state updating function

LINEARIZED or

REDUCED ALGEBRAIC DEGREEnonlinear Boolean function

output

Page 28: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Grain-v1 Keystream Generator

nonlinear function

+ 1 80

NFSR

linear function

+ 1 80

LFSR

nonlinear function h(.)

+ + …

Page 29: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Algebraic Description of Grain-v1

Page 30: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

The proposed cryptanalysis is based on the following approach:

• employment of a dedicated restricted guess and determine approach;

• employment of a dedicated BSW sampling which provides efficient recovery of a part of the internal state (under a dedicated restricted guess) based on the given keystream segment;

• employment of a dedicated time-memory trade-off approach.

Page 31: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Probabilistic Background (1)

Page 32: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Probabilistic Background (2)

Page 33: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Towards Internal State Recovery: Guess & Linearise

nonlinear function

+ 1 80

NFSR

linear function

+ 1 80

LFSR

linear function

+ + …

Page 34: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

“Enforcing” h(.) to be linear

Page 35: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

“Enforcing” h(.) to be constant (a consequence of its k-normality)

Page 36: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

BSW Sampling and a Part of Internal State Recovery under Linearization Guess

nonlinear function

+ 1 80

NFSR

linear function

+ 1 80

LFSR

linear function

+ + …

keystream

Page 37: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Framework for Advanced Cryptanalysis (1)

Page 38: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in
Page 39: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Framework for Advanced Cryptanalysis (2)

Page 40: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Advanced Algorithm for Cryptanalysis (1)

Page 41: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Advanced Algorithm for Cryptanalysis (2)

Page 42: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Part III

Novelties in the Advanced

Approach

42

Page 43: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Novelties in the Advanced Approach

• Construction and employment of a novel dedicated system of equations for the guess & determine approach

• Development of a dedicated BSW sampling TMD-TO based on multiple prefix patterns

43

Page 44: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

Construction and

employment of a novel dedicated system of

equations for the guess & determine

approach

44

Page 45: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

45

Page 46: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

46

Page 47: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

47

Page 48: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

48

Page 49: An Improved Cryptanalysis of Lightweight Stream … Improved...new stream ciphers that might be suitable for widespread adoption. The finalists of the competition were announced in

49

Thank You Very Much for the Attention,

and QUESTIONS Please!


Recommended