42
Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion Cryptanalysis for Beginners Ivica Nikoli´ c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli´ c Nanyang Technological University, Singapore Cryptanalysis for Beginners

Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

  • Upload
    others

  • View
    10

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Cryptanalysis for Beginners

Ivica Nikolic

Nanyang Technological University, Singapore

17 August 2012

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 2: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

1 Introduction

2 Definition of Cryptanalysis

3 Techniques for Cryptanalysis

4 Crypto Designer vs Crypto Analyst

5 Conclusion

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 3: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Symmetric Primitives

The very basic building blocks of various cryptosystems

Used because of the properties they have

Types:

1 Block ciphers2 Stream ciphers3 Cryptographic hash functions4 MACs

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 4: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

The Importance of Cryptanalysis

Security of the whole system is based on the security of theprimitives

No bullet-proof approach for building secure and fastprimitives

Primitives have to undergo thorough analysisTo design ”secure” primitive one has to show no attacks exist

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 5: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Hash Functions

Hash function maps arbitrary length input to fixed lengthoutputH : {0, 1}∗ → {0, 1}n

10101011101000101

10010100101110101010101110100001011101000101000101110101011101000101

010101111010000101010101110100010100011010101000101

00101010111010101

H 101010111010101011

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 6: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Cryptographic Hash Functions

H : {0, 1}∗ → {0, 1}n

Three properties:

1 Collisions resistance

2 Preimage resistance

3 Second-preimage resistance

Secure if it has these properties + no”non-randomness”

?

H

H(x)

?

H

=

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 7: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Cryptographic Hash Functions

H : {0, 1}∗ → {0, 1}n

Three properties:

1 Collisions resistance

2 Preimage resistance

3 Second-preimage resistance

Secure if it has these properties + no”non-randomness”

?

H

H(x)

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 8: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Cryptographic Hash Functions

H : {0, 1}∗ → {0, 1}n

Three properties:

1 Collisions resistance

2 Preimage resistance

3 Second-preimage resistance

Secure if it has these properties + no”non-randomness”

x

H

H(x)

?

H

=

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 9: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Block Ciphers

E : {0, 1}n × {0, 1}k → {0, 1}n

Cipher maps message (plaintext) into ciphertext using a secretkey

Permutation for a fixed key

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 10: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Block Ciphers

E : {0, 1}n × {0, 1}k → {0, 1}n

Frameworks for attacks (the key is secret and fixed)

Distinguisher - what can you say about the cipher

Key recovery - what can you say about the key

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 11: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Block Ciphers

E : {0, 1}n × {0, 1}k → {0, 1}n

Frameworks for attacks (the key is secret and fixed)

Distinguisher - what can you say about the cipher

Key recovery - what can you say about the key

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 12: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

1 Introduction

2 Definition of Cryptanalysis

3 Techniques for Cryptanalysis

4 Crypto Designer vs Crypto Analyst

5 Conclusion

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 13: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

What is Cryptanalysis

The job of the cryptanalyst is to inspect the security of cryptoprimitive.It boils down to:

Launching an attack - showing a weakness in the primitive.The cipher/hash is marked as insecure and should not be used

Showing the primitive is resistant to certain class of attacks

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 14: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

What is Cryptanalysis

It is very hard to show that cipher/hash is resistant against allknown attacks (mostly depends on the transforms used)

It is impossible (so far) to claim the cipher/hash will stayresistant against future attacks

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 15: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Definition of Attack

Trivial attacks are applicable to any cipher/hash, e.g:

Brute-force of the whole key space will reveal the secret key -similar for preimages in hash

Hashing sufficient number of messages will eventually lead tocollisions

Attack is valid if it is not trivial

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 16: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Definition of Attack

To claim an attack is non-trivial the cryptanalyst has to:

Find complexity for ideal primitive

Show that for the attacked primitive the complexity is less

The complexity depends on the input sizes, e.g. for n-bit hash, atrivial collision requires 2n/2 hash calls

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 17: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

1 Introduction

2 Definition of Cryptanalysis

3 Techniques for Cryptanalysis

4 Crypto Designer vs Crypto Analyst

5 Conclusion

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 18: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

History

Modern cryptanalysis started in the 90’s with the attacks on theblock cipher standard DES:

Differential attack - Biham-Shamir

Linear attack - Matsui

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 19: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Other Techniques

New techniques emerged as a form of differential attacks orcompletely independent:

Impossible, higher-order, boomerang/rectangle, rebound,super S-boxes attacks

Meet-in-the-middle, splice-and-cut attacks

Integral attacks

Slide attack

Mod-n cryptanalysis

Rotational cryptanalysis

Many other

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 20: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Block Ciphers

Block cipher EK (P)

Input: Plaintext P and key K

Output: Ciphertext C

E

P

K

C

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 21: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Block Ciphers

Attacker does not know the key.He can fix:

P and obtain C

C and obtain P

and try to find:

Distinguisher

Key recovery

E

P

K

C

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 22: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Block Ciphers

Differential analysis – the most popularform of attack. Find specific differences∆P ,∆C s.t.:

plaintexts (P,P ⊕∆P)

↓ciphertexts (C ,C ⊕∆C )

E

P

K

C

E

P + ∆P

K

C + ∆C

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 23: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Block Ciphers

Internally, a cipher has some numberof rounds

A key schedule from the master keyproduces round keys (subkeys)

. . .K

P

C

KS

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 24: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Block Ciphers

Differential characteristic –round-by-round propagation of some initialdifference

Fixed-key differential characteristic -no difference in the key

. . .0

01011 ... 01

KS

0

0

0

0

0

0

10110 ... 11

11100 ... 00

10101 ... 11

00010 ... 01

10001 ... 10

10110 ... 00

10110 ... 00

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 25: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Block Ciphers

Differential characteristic –round-by-round propagation of some initialdifference

Related-key differential characteristic -difference in the key as well

. . .

01110 .. 101

01011 ... 01

KS

10110 ... 11

11100 ... 00

10101 ... 11

00010 ... 01

10001 ... 10

10110 ... 00

10110 ... 00

10...11

00...10

11...11

01...10

11...10

10...11

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 26: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Differential Attack for Hash Functions

Differentials for hash functions leading to azero output difference can produce collisions

When the output difference is small, it leadsto so-called near-collisions

When the output difference is any, it leadsto differential distinguishers

?

H

H(x)

?

H

=

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 27: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Difficulties of Launching Differential Attack

Differential attacks require large amount of effort due to enormousnumber of possible differential pathsA successful attack is usually a mixture of:

Trial and error

Experience

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 28: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Linear Attack

Every primitive internally uses non-linear transformations(otherwise it would be a linear function and hence can easily bedistinguished)

The idea of linear cryptanalysis is to approximate the non-lineartransformations with linear equivalents in order to build equationsinvolving only plaintext, ciphertext and key bits

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 29: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Meet-in-the-middle Attack

The attack is used for key recovery attacks in block ciphersand preimage attacks for hash functions

It it applicable when the expanded message can be partitionedinto two sets of independent inputs and part of the primitivecan be inverted

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 30: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Meet-in-the-middle Attack

Fix the input, output

Create many intermediate values from the input

Create many intermediate values from the output

Check for matches

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 31: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Difficulties of Launching MITM Attack

The difficulties are tightly related to its requirements:

Partitioning the input space is usually highly nontrivial

Inverting the second part of the primitive is not always possible

Usually, it is required to reduce the matching space

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 32: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Rotational Attack

Check if F (x) ≪r= F (x ≪r )

Applicable to certain class of primitives (ARX)

Easy to check if the primitive is resistants

Difficulties of launching the attack for highernumber of rounds when some transforms in theprimitive are non-rotational

F

X

Y

F

X

Y

<<< r

<<< r

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 33: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

1 Introduction

2 Definition of Cryptanalysis

3 Techniques for Cryptanalysis

4 Crypto Designer vs Crypto Analyst

5 Conclusion

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 34: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Modern Proposals

Modern crypto primitive (block cipher, hash function) has to be:

1 Efficient

2 Secure

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 35: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

The Designer

Designers are concerned about attracting attention to theprimitive.Hence the cipher/hash has to be:

Somehow original / completely new

Efficient

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 36: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

The Analyst

Cryptanalysts are concerned only about security. Hence the cipherhas to be:

More conservative and therefore slower

As less original as possible

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 37: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Problems for the Designer

No win situation for the designer?

If completely new design then some trivial weakness mightexist

If based on old design, then if the old design is broken,probably the proposal will be broken too

If too many rounds then slow

If only a few rounds then insecure

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 38: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Candy for the Analyst

The analyst want to answer the yes/no question if the cipher/hashis secure. Hence, he wants to see:

Easily breakable design :)

Design that has some provable properties against most of theattacks

Clean design

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 39: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Proposal Teams

The proposal team can be:

Designer solo = 90’s proposal, insecure, hard to analyze

Cryptanalyst solo = slow, conservative, sometimes hard toanalyze

Designer + experienced cryptanalyst = serious proposal,somewhat innovative, “secure”

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 40: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

How to Achieve Security and Efficiency

To achieve security:

The old transforms should already been analyzed in the past

The new transforms can be used only if they add to thesecurity

To achieve efficiency:

No redundant operations

Carefully chosen number of rounds

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 41: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

1 Introduction

2 Definition of Cryptanalysis

3 Techniques for Cryptanalysis

4 Crypto Designer vs Crypto Analyst

5 Conclusion

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners

Page 42: Cryptanalysis for Beginnersweb.spms.ntu.edu.sg/~ccrg/documents/Cryptanalysis... · Ivica Nikoli c Nanyang Technological University, Singapore 17 August 2012 Ivica Nikoli cNanyang

Introduction Definition of Cryptanalysis Techniques for Cryptanalysis Crypto Designer vs Crypto Analyst Conclusion

Conclusion

Many analysis techniques exist, differential and linear are themost powerful

Most of the crypto primitives have been broken, including the2 block cipher standards and 1 hash function standard =>cryptanalysts have done their job

It is harder to design both an efficient and a secure primitivethan to break one

Ivica Nikolic Nanyang Technological University, Singapore

Cryptanalysis for Beginners