SlideShare a Scribd company logo
1 of 76
Download to read offline
SESSION ID:
#RSAC
Akinori Hosoyamada
CRYPTANALYSIS AGAINST SYMMETRIC-
KEY SCHEMES WITH ONLINE CLASSICAL
QUERIES AND OFFLINE QUANTUM
COMPUTATIONS
CRYP-W14
Researcher
NTT Secure Platform Laboratories
Cryptanalysis against Symmetric-
Key Schemes with Online Classical
Queries and Offline Quantum
Computations
Akinori Hosoyamada Yu Sasaki
NTT Secure Platform Laboratories
3
• Backgrounds
• Classical Online-Offline MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
4
• Backgrounds
• Classical Online-Offline MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
5
• Some Symmetric key schemes are also broken in poly-time
by quantum computers in some specific situations
Quantum attacks on Symmetric Key Schemes
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
6
• Some Symmetric key schemes are also broken in poly-time
by quantum computers in some specific situations
Quantum attacks on Symmetric Key Schemes
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
Depends on attack models
7
Attack Models
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Computer
Message Ciphertext
8
Attack Models
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Computer
Message Ciphertext
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Q1 model, classical query
Quantum
Computer
Message Ciphertext
9
Attack Models
Quantum Enc.
Oracle
Quantum
Superposed
Message
Quantum
Superposed
Ciphertext
Chosen Plaintext Attack
Q2 model, quantum query
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Computer
Message Ciphertext
Adversary
Quantum
Computer
10
Poly-time attacks are in Q2 model
(quantum superposition query attack)
ClassPoly
Q2
: 𝑂𝑂(𝑛𝑛) quantum queries
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
11
Poly-time attacks are in Q2 model
(quantum superposition query attack)
ClassPoly
Q2
: 𝑂𝑂(𝑛𝑛) quantum queries
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
・ Poly-time attacks can be realized in Q2 model
・ Q2 model is theoretically interesting
・ However, Q1 is more realistic model than Q2
・ Q1 should receive much more attention…
12
Attack Models
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Computer
Message Ciphertext
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Q1 model, classical query
Quantum
Computer
Message Ciphertext
We focus
on
Q1 model
13
• If hardware becomes large, architecture
significantly affects running time of algorithms
a. free communication model [Ber09,BB17]
any qubit can interact with any qubit
b. realistic communication model [Ber09,BB17]
a qubit can interact with only near qubits
c. independent small processors without
communication
Quantum Hardware Models
14
• Backgrounds
• Classical Online-Offline MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
15
• Backgrounds
• Classical Online-Offline MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
16
Classical Online-Offline MITM attacks
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
Conditions to Apply On-Off MITM
1. 𝑓𝑓𝑠𝑠 can be calculated only by making online queries
(𝑓𝑓𝑠𝑠 has some secret information)
2. 𝑓𝑓𝑝𝑝 can be calculated offline
3. If we find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑 𝒙𝒙′ , then we can get
some secret information on a crypto scheme
17
Classical Online-Offline MITM attacks
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
Step 2 requires time 𝑇𝑇 = 2𝑛𝑛
/𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛
)
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
18
Step 2 requires time 𝑇𝑇 = 2𝑛𝑛
/𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛
)
Classical Online-Offline MITM attacks
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
Example:
𝐷𝐷 = 2𝑛𝑛/2
⇒ 𝑇𝑇 = 2𝑛𝑛/2
𝐷𝐷 = 2𝑛𝑛/3
⇒ 𝑇𝑇 = 22𝑛𝑛/3
19
Step 2 requires time 𝑇𝑇 = 2𝑛𝑛
/𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛
)
Classical Online-Offline MITM attacks
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
Some schemes claim security up to 𝑇𝑇 ≈ 22𝑛𝑛/3
(BBB security) by limiting 𝐷𝐷 to be < 2𝑛𝑛/3
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
Example:
𝐷𝐷 = 2𝑛𝑛/2
⇒ 𝑇𝑇 = 2𝑛𝑛/2
𝐷𝐷 = 2𝑛𝑛/3
⇒ 𝑇𝑇 = 22𝑛𝑛/3
20
• Backgrounds
• Classical Online-Offline MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
21
• Backgrounds
• Classical Online-Offline MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
22
Attack Models
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Computer
Message Ciphertext
Adversary
Enc.
Oracle
Chosen Plaintext Attack
Q1 model, classical query
Quantum
Computer
Message Ciphertext
23
MITM attacks : Online Classical Queries and
Offline Quantum Computations
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
Step 2 requires time 𝑇𝑇 = 2𝑛𝑛
/𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛
)
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
24
MITM attacks : Online Classical Queries and
Offline Quantum Computations
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
Step 2 can be accelerated!! (we obtain new tradeoff!!)
25
MITM attacks : Online Classical Queries and
Offline Quantum Computations
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
Step 2 can be accelerated!! (we obtain new tradeoff!!)
Some schemes claim security up to 𝑇𝑇 ≈ 22𝑛𝑛/3
(BBB security) by limiting 𝐷𝐷 to be < 2𝑛𝑛/3
But
Those claims are broken in the quantum settings
since tradeoff changes from 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛 to a better one
26
MITM attacks : Online Classical Queries and
Offline Quantum Computations
Attack Procedure
Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information)
1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷
2. Offline phase: Find 𝑥𝑥′
s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′
= 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷
(𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 )
𝑓𝑓𝑠𝑠
𝑛𝑛
𝑥𝑥𝑠𝑠
𝑦𝑦𝑠𝑠
𝑥𝑥𝑥
Online: query 𝐷𝐷
many 𝑥𝑥𝑠𝑠
Offline: compute 2𝑛𝑛/𝐷𝐷
many 𝑥𝑥𝑥
𝑓𝑓𝑝𝑝
𝑛𝑛
𝑦𝑦𝑦𝑓𝑓𝑠𝑠
′ 𝑓𝑓𝑝𝑝
𝑛𝑛 𝑛𝑛
𝑓𝑓𝑠𝑠
𝑥𝑥
𝑥𝑥𝑥
𝑧𝑧
Online: query 𝐷𝐷 distinct 𝑥𝑥
Offline: guess 2𝑛𝑛
/𝐷𝐷 distinct x′
Pattern 2Pattern 1
Step 2 can be accelerated!! (we obtain new tradeoff!!)
Some schemes claim security up to 𝑇𝑇 ≈ 22𝑛𝑛/3
(BBB security) by limiting 𝐷𝐷 to be < 2𝑛𝑛/3
But
Those claims are broken in the quantum settings
due to new tradeoffs
27
MITM attacks in the quantum settings:
4 new tradeoffs between T and D
𝑇𝑇
𝑁𝑁
𝑁𝑁1/2
𝐷𝐷
𝑁𝑁𝑁𝑁1/2
( Classical, 𝐷𝐷 ⋅ 𝑇𝑇 = 𝑁𝑁 )
Free communication model,
𝐷𝐷2 ⋅ 𝑇𝑇2 = 𝑁𝑁 [BB17]
Realistic communication model,
𝐷𝐷3/2 ⋅ 𝑇𝑇2 = 𝑁𝑁 [BB17]
𝑁𝑁3/7
𝑁𝑁3/7
𝑁𝑁2/3
𝑁𝑁4/7
Any (independent small processors),
𝐷𝐷4
⋅ 𝑇𝑇6
= 𝑁𝑁3
[CNPS17]
𝑁𝑁3/4
Poly-qubits, 𝐷𝐷 ⋅ 𝑇𝑇6 = 𝑁𝑁3[CNPS17]
𝐷𝐷-qubits
(exp. qubits)
Offline phase of
MITM attack is
accelerated by
quantum multi-target
preimage search
28
• Backgrounds
• Classical MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
29
• Backgrounds
• Classical MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
30
• Chaskey[Mou15] is a lightweight MAC
Attack on Chaskey
Classical online-offline MITM attack
can be applied to Chaskey
(Classical tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2128
if n=128)
31
• Chaskey[Mou15] is a lightweight MAC
Attack on Chaskey
Classical online-offline MITM attack
can be applied to Chaskey
(Classical tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2128
if n=128)
Chaskey claims 80-bit security
by restricting 𝐷𝐷 to be < 248
It claims security up to T ≈ 280
(n is set as n=128)
32
• If 𝐷𝐷 < 248 queries are allowed, then attack complexity
becomes…
Attack on Chaskey
𝑇𝑇 is overwhelmingly smaller than 280
of classical attack
T D Q M
Classical 280
248 − 248
Case 1a (Exp. qubits,
free communication) 232
232
232
232
Case 1b (Exp. qubits,
realistic communication) 237
237
237
237
Case 1c (Exp. qubits,
any communication) 239 239 239 239
Case 2 (Poly. qubits) 256 248 (27
) 216
33
Applications to various schemes
ClassPoly
Q2
: 𝑂𝑂(𝑛𝑛) quantum queries
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
• TDR
• McOE-X
• H2MAC, LPMAC
• Keyed sponge
• KMAC
34
Applications to various schemes
ClassExp
Q1
: below 𝑂𝑂(2𝑛𝑛/2) classical queries
ClassPoly
Q2
: 𝑂𝑂(𝑛𝑛) quantum queries
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
• TDR
• McOE-X
• H2MAC, LPMAC
• Keyed sponge
• KMAC
35
Applications to various schemes
ClassExp
Q1
: below 𝑂𝑂(2𝑛𝑛/2) classical queries
ClassPoly
Q2
: 𝑂𝑂(𝑛𝑛) quantum queries
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
• TDR
• McOE-X
• H2MAC, LPMAC
• Keyed sponge
• KMAC
36
Applications to various schemes
ClassExp
Q1
: below 𝑂𝑂(2𝑛𝑛/2) classical queries
ClassPoly
Q2
: 𝑂𝑂(𝑛𝑛) quantum queries
• Even-Mansour
• Chaskey
• Minalpher-MAC
• Full-state keyed
sponge
• CBC-like MAC
• PMAC-like MAC
• LightMAC
• 3R-Feistel
• LRW, XEX, XE
• Chaskey-B
• TDR
• McOE-X
• H2MAC, LPMAC
• Keyed sponge
• KMAC
・FX-constructions
Others
37
• Backgrounds
• Classical MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
38
• Backgrounds
• Classical MITM attacks
• MITM attacks with Online Classical Queries and Offline
Quantum Computations
• Applications
• Summary
Outline
39
• MITM attack with Online Classical and Offline quantum
computations (quantum attack in Q1 model)
• New tradeoffs between D and T in 4 models
• Some existing schemes claim BBB security on T by limiting
the maximum number of D following the classical tradeoff
DT=N, but such claims are broken by our attacks
Summary
Thank you!!
E-mail: hosoyamada.akinori@lab.ntt.co.jp
SESSION ID:
#RSAC
Guillaume Endignoux
IMPROVING STATELESS HASH-BASED
SIGNATURES
CRYP-W14
Software Engineer
Google
Improving Stateless Hash-Based Signatures
CT-RSA 2018
Jean-Philippe Aumasson1
, Guillaume Endignoux2
Wednesday 18th
April, 2018
1Kudelski Security
2Work done while at Kudelski Security and EPFL
1
Hash-based signatures
What are hash-based signatures?
• Good hash functions are hard to invert = preimage-resistance.
• We can use this property to create signature schemes1.
1
Whitfield Diffie and Martin E. Hellman. New directions in cryptography. 1976
2
Hash-based signatures
What are hash-based signatures?
• Good hash functions are hard to invert = preimage-resistance.
• We can use this property to create signature schemes1.
S0
H
P0
S1
H
P1
Secret key
Public key
First step: scheme to sign 1-bit message.
• Key generation: commit to 2 secrets with H
• Sign bit b: reveal σ = Sb
• Verify signature σ: compare H(σ) with Pb
1
Whitfield Diffie and Martin E. Hellman. New directions in cryptography. 1976
2
Hash-based signatures
Second step: sign n-bit message ⇒ n copies of the previous scheme.
S0,0
H
P0,0
S0,1
H
P0,1
S1,0
H
P1,0
S1,1
H
P1,1
· · ·
Sn,0
H
Pn,0
Sn,1
H
Pn,1
Figure 1: Lamport signatures.
3
Hash-based signatures
Second step: sign n-bit message ⇒ n copies of the previous scheme.
S0,0
H
P0,0
S0,1
H
P0,1
S1,0
H
P1,0
S1,1
H
P1,1
· · ·
Sn,0
H
Pn,0
Sn,1
H
Pn,1
Figure 1: Lamport signatures.
However, this is a one-time signature scheme.
3
Hash-based signatures
More constructions:
• WOTS (Winternitz one-time signatures) = compact version of the n-bit message
scheme.
• Merkle trees = stateful multiple-time signatures.
• HORS = stateless few-time signatures.
• HORST = HORS with Merkle tree.
4
Hash-based signatures
SPHINCS = stateless many-time signatures (up to 250
messages).
• Hyper-tree of WOTS signatures ≈ certificate chain
• Hyper-tree of height H = 60, divided in 12 layers of
{Merkle tree + WOTS}
Sign message M:
• Select index 0 ≤ i < 260
• Sign M with i-th HORST instance
• Chain of WOTS signatures.
Merkle
. . .
. . .
Merkle
. . .
. . .
HORST
WOTS
Hyper-tree
Figure 2: SPHINCS.
5
Hash-based signatures
Hash-based signatures in a nutshell:
• Post-quantum security well understood ⇒ Grover’s algorithm: preimage-search
in O(2n/2) instead of O(2n) for n-bit hash function.
• Signature size is quite large: 41 KB for SPHINCS (stateless), 8 KB for XMSS
(stateful).
6
Contributions
We propose improvements to reduce signature size of SPHINCS:
• PRNG to obtain a random subset (PORS)
• Octopus: optimized multi-authentication in Merkle trees
• Secret key caching
• Non-masked hashing
7
PRNG to obtain a random subset
From HORS to PORS
Sign a message M with HORS:
• Hash the message H(M) = 28c5c...
• Split the hash to obtain indices {2, 8, c, 5, c, . . .} and reveal values S2, S8, . . .
M H
i SPHINCS leaf
2 8 c 5 c
S0
H
P0
S1
H
P1
S2
H
P2
S3
H
P3
S4
H
P4
S5
H
P5
S6
H
P6
S7
H
P7
S8
H
P8
S9
H
P9
S10
H
P10
S11
H
P11
S12
H
P12
S13
H
P13
S14
H
P14
S15
H
P15
Secret key
Public key
8
From HORS to PORS
Sign a message M with HORS:
• Hash the message H(M) = 28c5c...
• Split the hash to obtain indices {2, 8, c, 5, c, . . .} and reveal values S2, S8, . . .
M H
i SPHINCS leaf
2 8 c 5 c
Problems:
• Some indices may be the same ⇒ fewer values revealed ⇒ lower security...
• Attacker is free to choose the hyper-tree index i ⇒ larger attack surface.
8
From HORS to PORS
PORS = PRNG to obtain a random subset.
• Seed a PRNG from the message.
• Generate the hyper-tree index.
• Ignore duplicated indices.
M G i
SPHINCS leaf
2 8 c 5 c e
Significant security improvement for the same parameters!
9
From HORS to PORS
Advantages of PORS:
• Significant security improvement for the same parameters!
• Smaller hyper-tree than SPHINCS for same security level ⇒ Signatures are 4616
bytes smaller.
• Performance impact of PRNG vs. hash function is negligible ⇒ For SPHINCS,
generate only 32 distinct values.
10
Octopus: multi-authentication in
Merkle trees
Octopus
Merkle tree of height h = compact way to authenticate any of 2h values.
• Small public value = root
• Small proofs of membership = h authentication nodes
11
Octopus
How to authenticate k values?
• Use k independent proofs = kh nodes.
• This is suboptimal! Many redundant values...
12
Octopus
How to authenticate k values?
• Optimal solution: compute smallest set of authentication nodes.
13
Octopus
How many bytes does it save?
• It depends on the shape of the “octopus”!
• Examples for h = 4 and k = 4: between 2 and 8 authentication nodes.
14
Octopus
Theorem
Given a Merkle tree of height h and k leaves to authenticate, the minimal number of
authentication nodes n verifies:
h − log2 k ≤ n ≤ k(h − log2 k )
⇒ For k > 1, this is always better than the kh nodes for k independent proofs!
15
Octopus
In the case of SPHINCS, k = 32 uniformly distributed leaves, tree of height h = 16.
In our paper, recurrence relation to compute average number of authentication nodes.
Method Number of auth. nodes
Independent proofs 512
SPHINCS2 384
Octopus (worst case) 352
Octopus (average) 324
⇒ Octopus authentication saves 1909 bytes for SPHINCS signatures on average.
2
SPHINCS has a basic optimization to avoid redundant nodes close to the root.
16
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Octopus algorithm
• Bottom-up algorithm to compute the optimal authentication nodes.
• Formal specification in the paper, let’s see an example.
17
Conclusion
Take-aways
• Octopus + PORS = great improvement over HORST.
• These modifications are simple to understand ⇒ low risk of implementation bugs.
• More improvements in the paper.
18
Implementation
Two open-source implementations:
• Reference C implementation, proposed for NIST pqcrypto standardization
https://github.com/gravity-postquantum/gravity-sphincs
• Rust implementation with focus on clarity and testing
https://github.com/gendx/gravity-rs
19
Conclusion
Thank you for your attention!
20
Secret key caching
WOTS signatures to “connect” Merkle trees
are large (≈ 2144 bytes per WOTS).
Figure 3: SPHINCS.
21
Secret key caching
⇒ We use a larger root
Merkle tree, and cache more
values in private key.
cached key
(re)computed
at signing
time
computed
at key
generation
time
Figure 4: Secret key caching.
22
Non-masked hashing
• In SPHINCS, Merkle trees have a XOR-and-hash construction, to use a
2nd-preimage-resistant hash function H.
• Various masks, depending on location in hyper-tree; all stored in the public key.
• Post-quantum preimage search is faster with Grover’s algorithm ⇒ We remove the
masks and rely on collision-resistant H.
H
mi
(a) Masked hashing in SPHINCS.
H
(b) Mask off.
23

More Related Content

Similar to CRYPTANALYSIS AGAINST SYMMETRICKEY SCHEMES WITH ONLINE CLASSICAL QUERIES AND OFFLINE QUANTUM COMPUTATIONS

ODSC 2019: Sessionisation via stochastic periods for root event identification
ODSC 2019: Sessionisation via stochastic periods for root event identificationODSC 2019: Sessionisation via stochastic periods for root event identification
ODSC 2019: Sessionisation via stochastic periods for root event identificationKuldeep Jiwani
 
Quantum_Safe_Crypto_Overview_v3.pdf
Quantum_Safe_Crypto_Overview_v3.pdfQuantum_Safe_Crypto_Overview_v3.pdf
Quantum_Safe_Crypto_Overview_v3.pdfRonSteinfeld1
 
Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Riscure
 
Unsupervised Learning: Clustering
Unsupervised Learning: Clustering Unsupervised Learning: Clustering
Unsupervised Learning: Clustering Experfy
 
The Art Of Performance Tuning
The Art Of Performance TuningThe Art Of Performance Tuning
The Art Of Performance TuningJonathan Ross
 
Countering Innovative Sandbox Evasion Techniques Used by Malware
Countering Innovative Sandbox Evasion Techniques Used by MalwareCountering Innovative Sandbox Evasion Techniques Used by Malware
Countering Innovative Sandbox Evasion Techniques Used by MalwareTyler Borosavage
 
DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...
DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...
DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...Felipe Prado
 
Pragmatic model checking: from theory to implementations
Pragmatic model checking: from theory to implementationsPragmatic model checking: from theory to implementations
Pragmatic model checking: from theory to implementationsUniversität Rostock
 
Python Programming - IX. On Randomness
Python Programming - IX. On RandomnessPython Programming - IX. On Randomness
Python Programming - IX. On RandomnessRanel Padon
 
Gordon morrison temporalengineering-delphi-v3
Gordon morrison temporalengineering-delphi-v3Gordon morrison temporalengineering-delphi-v3
Gordon morrison temporalengineering-delphi-v3Gordon Morrison
 
Design & Analysis of Algorithm course .pptx
Design & Analysis of Algorithm course .pptxDesign & Analysis of Algorithm course .pptx
Design & Analysis of Algorithm course .pptxJeevaMCSEKIOT
 
DEF CON 23 - Phillip Aumasson - quantum computers vs computers security
DEF CON 23 - Phillip Aumasson - quantum computers vs computers securityDEF CON 23 - Phillip Aumasson - quantum computers vs computers security
DEF CON 23 - Phillip Aumasson - quantum computers vs computers securityFelipe Prado
 
13multithreaded Programming
13multithreaded Programming13multithreaded Programming
13multithreaded ProgrammingAdil Jafri
 
Hardware Acceleration for Machine Learning
Hardware Acceleration for Machine LearningHardware Acceleration for Machine Learning
Hardware Acceleration for Machine LearningCastLabKAIST
 
Scalable Online Analytics for Monitoring
Scalable Online Analytics for MonitoringScalable Online Analytics for Monitoring
Scalable Online Analytics for MonitoringHeinrich Hartmann
 

Similar to CRYPTANALYSIS AGAINST SYMMETRICKEY SCHEMES WITH ONLINE CLASSICAL QUERIES AND OFFLINE QUANTUM COMPUTATIONS (20)

ODSC 2019: Sessionisation via stochastic periods for root event identification
ODSC 2019: Sessionisation via stochastic periods for root event identificationODSC 2019: Sessionisation via stochastic periods for root event identification
ODSC 2019: Sessionisation via stochastic periods for root event identification
 
Quantum_Safe_Crypto_Overview_v3.pdf
Quantum_Safe_Crypto_Overview_v3.pdfQuantum_Safe_Crypto_Overview_v3.pdf
Quantum_Safe_Crypto_Overview_v3.pdf
 
Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?
 
[BGOUG] Java GC - Friend or Foe
[BGOUG] Java GC - Friend or Foe[BGOUG] Java GC - Friend or Foe
[BGOUG] Java GC - Friend or Foe
 
Unsupervised Learning: Clustering
Unsupervised Learning: Clustering Unsupervised Learning: Clustering
Unsupervised Learning: Clustering
 
Distributed Systems in the Post-Moore Era.pptx
Distributed Systems in the Post-Moore Era.pptxDistributed Systems in the Post-Moore Era.pptx
Distributed Systems in the Post-Moore Era.pptx
 
The Art Of Performance Tuning
The Art Of Performance TuningThe Art Of Performance Tuning
The Art Of Performance Tuning
 
Countering Innovative Sandbox Evasion Techniques Used by Malware
Countering Innovative Sandbox Evasion Techniques Used by MalwareCountering Innovative Sandbox Evasion Techniques Used by Malware
Countering Innovative Sandbox Evasion Techniques Used by Malware
 
DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...
DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...
DEF CON 27 - ANDREAS BAUMHOF - are quantum computers really a threat to crypt...
 
Pragmatic model checking: from theory to implementations
Pragmatic model checking: from theory to implementationsPragmatic model checking: from theory to implementations
Pragmatic model checking: from theory to implementations
 
Python Programming - IX. On Randomness
Python Programming - IX. On RandomnessPython Programming - IX. On Randomness
Python Programming - IX. On Randomness
 
Gordon morrison temporalengineering-delphi-v3
Gordon morrison temporalengineering-delphi-v3Gordon morrison temporalengineering-delphi-v3
Gordon morrison temporalengineering-delphi-v3
 
Design & Analysis of Algorithm course .pptx
Design & Analysis of Algorithm course .pptxDesign & Analysis of Algorithm course .pptx
Design & Analysis of Algorithm course .pptx
 
DEF CON 23 - Phillip Aumasson - quantum computers vs computers security
DEF CON 23 - Phillip Aumasson - quantum computers vs computers securityDEF CON 23 - Phillip Aumasson - quantum computers vs computers security
DEF CON 23 - Phillip Aumasson - quantum computers vs computers security
 
Pseudo Random Number
Pseudo Random NumberPseudo Random Number
Pseudo Random Number
 
13multithreaded Programming
13multithreaded Programming13multithreaded Programming
13multithreaded Programming
 
Ds practical file
Ds practical fileDs practical file
Ds practical file
 
Hardware Acceleration for Machine Learning
Hardware Acceleration for Machine LearningHardware Acceleration for Machine Learning
Hardware Acceleration for Machine Learning
 
Scalable Online Analytics for Monitoring
Scalable Online Analytics for MonitoringScalable Online Analytics for Monitoring
Scalable Online Analytics for Monitoring
 
Meltdown & spectre
Meltdown & spectreMeltdown & spectre
Meltdown & spectre
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentationyogeshlabana357357
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfalexjohnson7307
 
UiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overviewUiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overviewDianaGray10
 
Top 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTop 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTopCSSGallery
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxFIDO Alliance
 
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...FIDO Alliance
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch TuesdayIvanti
 
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdfThe Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdfFIDO Alliance
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfFIDO Alliance
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfFIDO Alliance
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...FIDO Alliance
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераMark Opanasiuk
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024Lorenzo Miniero
 
Using IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandUsing IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandIES VE
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfSrushith Repakula
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxFIDO Alliance
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxFIDO Alliance
 
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...ScyllaDB
 

Recently uploaded (20)

AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdf
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
UiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overviewUiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overview
 
Top 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTop 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development Companies
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptx
 
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdfThe Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджера
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
Using IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandUsing IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & Ireland
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
Event-Driven Architecture Masterclass: Engineering a Robust, High-performance...
 

CRYPTANALYSIS AGAINST SYMMETRICKEY SCHEMES WITH ONLINE CLASSICAL QUERIES AND OFFLINE QUANTUM COMPUTATIONS

  • 1. SESSION ID: #RSAC Akinori Hosoyamada CRYPTANALYSIS AGAINST SYMMETRIC- KEY SCHEMES WITH ONLINE CLASSICAL QUERIES AND OFFLINE QUANTUM COMPUTATIONS CRYP-W14 Researcher NTT Secure Platform Laboratories
  • 2. Cryptanalysis against Symmetric- Key Schemes with Online Classical Queries and Offline Quantum Computations Akinori Hosoyamada Yu Sasaki NTT Secure Platform Laboratories
  • 3. 3 • Backgrounds • Classical Online-Offline MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 4. 4 • Backgrounds • Classical Online-Offline MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 5. 5 • Some Symmetric key schemes are also broken in poly-time by quantum computers in some specific situations Quantum attacks on Symmetric Key Schemes • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B
  • 6. 6 • Some Symmetric key schemes are also broken in poly-time by quantum computers in some specific situations Quantum attacks on Symmetric Key Schemes • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B Depends on attack models
  • 7. 7 Attack Models Adversary Enc. Oracle Chosen Plaintext Attack Computer Message Ciphertext
  • 8. 8 Attack Models Adversary Enc. Oracle Chosen Plaintext Attack Computer Message Ciphertext Adversary Enc. Oracle Chosen Plaintext Attack Q1 model, classical query Quantum Computer Message Ciphertext
  • 9. 9 Attack Models Quantum Enc. Oracle Quantum Superposed Message Quantum Superposed Ciphertext Chosen Plaintext Attack Q2 model, quantum query Adversary Enc. Oracle Chosen Plaintext Attack Computer Message Ciphertext Adversary Quantum Computer
  • 10. 10 Poly-time attacks are in Q2 model (quantum superposition query attack) ClassPoly Q2 : 𝑂𝑂(𝑛𝑛) quantum queries • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B
  • 11. 11 Poly-time attacks are in Q2 model (quantum superposition query attack) ClassPoly Q2 : 𝑂𝑂(𝑛𝑛) quantum queries • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B ・ Poly-time attacks can be realized in Q2 model ・ Q2 model is theoretically interesting ・ However, Q1 is more realistic model than Q2 ・ Q1 should receive much more attention…
  • 12. 12 Attack Models Adversary Enc. Oracle Chosen Plaintext Attack Computer Message Ciphertext Adversary Enc. Oracle Chosen Plaintext Attack Q1 model, classical query Quantum Computer Message Ciphertext We focus on Q1 model
  • 13. 13 • If hardware becomes large, architecture significantly affects running time of algorithms a. free communication model [Ber09,BB17] any qubit can interact with any qubit b. realistic communication model [Ber09,BB17] a qubit can interact with only near qubits c. independent small processors without communication Quantum Hardware Models
  • 14. 14 • Backgrounds • Classical Online-Offline MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 15. 15 • Backgrounds • Classical Online-Offline MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 16. 16 Classical Online-Offline MITM attacks 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1 Conditions to Apply On-Off MITM 1. 𝑓𝑓𝑠𝑠 can be calculated only by making online queries (𝑓𝑓𝑠𝑠 has some secret information) 2. 𝑓𝑓𝑝𝑝 can be calculated offline 3. If we find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑 𝒙𝒙′ , then we can get some secret information on a crypto scheme
  • 17. 17 Classical Online-Offline MITM attacks Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) Step 2 requires time 𝑇𝑇 = 2𝑛𝑛 /𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛 ) 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1
  • 18. 18 Step 2 requires time 𝑇𝑇 = 2𝑛𝑛 /𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛 ) Classical Online-Offline MITM attacks Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1 Example: 𝐷𝐷 = 2𝑛𝑛/2 ⇒ 𝑇𝑇 = 2𝑛𝑛/2 𝐷𝐷 = 2𝑛𝑛/3 ⇒ 𝑇𝑇 = 22𝑛𝑛/3
  • 19. 19 Step 2 requires time 𝑇𝑇 = 2𝑛𝑛 /𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛 ) Classical Online-Offline MITM attacks Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) Some schemes claim security up to 𝑇𝑇 ≈ 22𝑛𝑛/3 (BBB security) by limiting 𝐷𝐷 to be < 2𝑛𝑛/3 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1 Example: 𝐷𝐷 = 2𝑛𝑛/2 ⇒ 𝑇𝑇 = 2𝑛𝑛/2 𝐷𝐷 = 2𝑛𝑛/3 ⇒ 𝑇𝑇 = 22𝑛𝑛/3
  • 20. 20 • Backgrounds • Classical Online-Offline MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 21. 21 • Backgrounds • Classical Online-Offline MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 22. 22 Attack Models Adversary Enc. Oracle Chosen Plaintext Attack Computer Message Ciphertext Adversary Enc. Oracle Chosen Plaintext Attack Q1 model, classical query Quantum Computer Message Ciphertext
  • 23. 23 MITM attacks : Online Classical Queries and Offline Quantum Computations Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) Step 2 requires time 𝑇𝑇 = 2𝑛𝑛 /𝐷𝐷 (tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛 ) 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1
  • 24. 24 MITM attacks : Online Classical Queries and Offline Quantum Computations Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1 Step 2 can be accelerated!! (we obtain new tradeoff!!)
  • 25. 25 MITM attacks : Online Classical Queries and Offline Quantum Computations Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1 Step 2 can be accelerated!! (we obtain new tradeoff!!) Some schemes claim security up to 𝑇𝑇 ≈ 22𝑛𝑛/3 (BBB security) by limiting 𝐷𝐷 to be < 2𝑛𝑛/3 But Those claims are broken in the quantum settings since tradeoff changes from 𝑇𝑇 ⋅ 𝐷𝐷 = 2𝑛𝑛 to a better one
  • 26. 26 MITM attacks : Online Classical Queries and Offline Quantum Computations Attack Procedure Goal: To find 𝒙𝒙, 𝒙𝒙′s.t. 𝒇𝒇𝒔𝒔 𝒙𝒙 = 𝒇𝒇𝒑𝒑(𝒙𝒙′) (then we can get some information) 1. Online phase: Collect 𝐷𝐷 pairs 𝑥𝑥1, 𝑓𝑓𝑠𝑠(𝑥𝑥1) , … , 𝑥𝑥𝐷𝐷, 𝑓𝑓𝑠𝑠 𝑥𝑥𝐷𝐷 2. Offline phase: Find 𝑥𝑥′ s.t. 𝑓𝑓𝑝𝑝 𝑥𝑥′ = 𝑓𝑓𝑠𝑠 𝑥𝑥𝑖𝑖 for some 1 ≤ 𝑖𝑖 ≤ 𝐷𝐷 (𝐷𝐷-multi-target preimage search on 𝑓𝑓𝑝𝑝 ) 𝑓𝑓𝑠𝑠 𝑛𝑛 𝑥𝑥𝑠𝑠 𝑦𝑦𝑠𝑠 𝑥𝑥𝑥 Online: query 𝐷𝐷 many 𝑥𝑥𝑠𝑠 Offline: compute 2𝑛𝑛/𝐷𝐷 many 𝑥𝑥𝑥 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑦𝑦𝑦𝑓𝑓𝑠𝑠 ′ 𝑓𝑓𝑝𝑝 𝑛𝑛 𝑛𝑛 𝑓𝑓𝑠𝑠 𝑥𝑥 𝑥𝑥𝑥 𝑧𝑧 Online: query 𝐷𝐷 distinct 𝑥𝑥 Offline: guess 2𝑛𝑛 /𝐷𝐷 distinct x′ Pattern 2Pattern 1 Step 2 can be accelerated!! (we obtain new tradeoff!!) Some schemes claim security up to 𝑇𝑇 ≈ 22𝑛𝑛/3 (BBB security) by limiting 𝐷𝐷 to be < 2𝑛𝑛/3 But Those claims are broken in the quantum settings due to new tradeoffs
  • 27. 27 MITM attacks in the quantum settings: 4 new tradeoffs between T and D 𝑇𝑇 𝑁𝑁 𝑁𝑁1/2 𝐷𝐷 𝑁𝑁𝑁𝑁1/2 ( Classical, 𝐷𝐷 ⋅ 𝑇𝑇 = 𝑁𝑁 ) Free communication model, 𝐷𝐷2 ⋅ 𝑇𝑇2 = 𝑁𝑁 [BB17] Realistic communication model, 𝐷𝐷3/2 ⋅ 𝑇𝑇2 = 𝑁𝑁 [BB17] 𝑁𝑁3/7 𝑁𝑁3/7 𝑁𝑁2/3 𝑁𝑁4/7 Any (independent small processors), 𝐷𝐷4 ⋅ 𝑇𝑇6 = 𝑁𝑁3 [CNPS17] 𝑁𝑁3/4 Poly-qubits, 𝐷𝐷 ⋅ 𝑇𝑇6 = 𝑁𝑁3[CNPS17] 𝐷𝐷-qubits (exp. qubits) Offline phase of MITM attack is accelerated by quantum multi-target preimage search
  • 28. 28 • Backgrounds • Classical MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 29. 29 • Backgrounds • Classical MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 30. 30 • Chaskey[Mou15] is a lightweight MAC Attack on Chaskey Classical online-offline MITM attack can be applied to Chaskey (Classical tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2128 if n=128)
  • 31. 31 • Chaskey[Mou15] is a lightweight MAC Attack on Chaskey Classical online-offline MITM attack can be applied to Chaskey (Classical tradeoff: 𝑇𝑇 ⋅ 𝐷𝐷 = 2128 if n=128) Chaskey claims 80-bit security by restricting 𝐷𝐷 to be < 248 It claims security up to T ≈ 280 (n is set as n=128)
  • 32. 32 • If 𝐷𝐷 < 248 queries are allowed, then attack complexity becomes… Attack on Chaskey 𝑇𝑇 is overwhelmingly smaller than 280 of classical attack T D Q M Classical 280 248 − 248 Case 1a (Exp. qubits, free communication) 232 232 232 232 Case 1b (Exp. qubits, realistic communication) 237 237 237 237 Case 1c (Exp. qubits, any communication) 239 239 239 239 Case 2 (Poly. qubits) 256 248 (27 ) 216
  • 33. 33 Applications to various schemes ClassPoly Q2 : 𝑂𝑂(𝑛𝑛) quantum queries • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B • TDR • McOE-X • H2MAC, LPMAC • Keyed sponge • KMAC
  • 34. 34 Applications to various schemes ClassExp Q1 : below 𝑂𝑂(2𝑛𝑛/2) classical queries ClassPoly Q2 : 𝑂𝑂(𝑛𝑛) quantum queries • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B • TDR • McOE-X • H2MAC, LPMAC • Keyed sponge • KMAC
  • 35. 35 Applications to various schemes ClassExp Q1 : below 𝑂𝑂(2𝑛𝑛/2) classical queries ClassPoly Q2 : 𝑂𝑂(𝑛𝑛) quantum queries • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B • TDR • McOE-X • H2MAC, LPMAC • Keyed sponge • KMAC
  • 36. 36 Applications to various schemes ClassExp Q1 : below 𝑂𝑂(2𝑛𝑛/2) classical queries ClassPoly Q2 : 𝑂𝑂(𝑛𝑛) quantum queries • Even-Mansour • Chaskey • Minalpher-MAC • Full-state keyed sponge • CBC-like MAC • PMAC-like MAC • LightMAC • 3R-Feistel • LRW, XEX, XE • Chaskey-B • TDR • McOE-X • H2MAC, LPMAC • Keyed sponge • KMAC ・FX-constructions Others
  • 37. 37 • Backgrounds • Classical MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 38. 38 • Backgrounds • Classical MITM attacks • MITM attacks with Online Classical Queries and Offline Quantum Computations • Applications • Summary Outline
  • 39. 39 • MITM attack with Online Classical and Offline quantum computations (quantum attack in Q1 model) • New tradeoffs between D and T in 4 models • Some existing schemes claim BBB security on T by limiting the maximum number of D following the classical tradeoff DT=N, but such claims are broken by our attacks Summary Thank you!! E-mail: hosoyamada.akinori@lab.ntt.co.jp
  • 40. SESSION ID: #RSAC Guillaume Endignoux IMPROVING STATELESS HASH-BASED SIGNATURES CRYP-W14 Software Engineer Google
  • 41. Improving Stateless Hash-Based Signatures CT-RSA 2018 Jean-Philippe Aumasson1 , Guillaume Endignoux2 Wednesday 18th April, 2018 1Kudelski Security 2Work done while at Kudelski Security and EPFL 1
  • 42. Hash-based signatures What are hash-based signatures? • Good hash functions are hard to invert = preimage-resistance. • We can use this property to create signature schemes1. 1 Whitfield Diffie and Martin E. Hellman. New directions in cryptography. 1976 2
  • 43. Hash-based signatures What are hash-based signatures? • Good hash functions are hard to invert = preimage-resistance. • We can use this property to create signature schemes1. S0 H P0 S1 H P1 Secret key Public key First step: scheme to sign 1-bit message. • Key generation: commit to 2 secrets with H • Sign bit b: reveal σ = Sb • Verify signature σ: compare H(σ) with Pb 1 Whitfield Diffie and Martin E. Hellman. New directions in cryptography. 1976 2
  • 44. Hash-based signatures Second step: sign n-bit message ⇒ n copies of the previous scheme. S0,0 H P0,0 S0,1 H P0,1 S1,0 H P1,0 S1,1 H P1,1 · · · Sn,0 H Pn,0 Sn,1 H Pn,1 Figure 1: Lamport signatures. 3
  • 45. Hash-based signatures Second step: sign n-bit message ⇒ n copies of the previous scheme. S0,0 H P0,0 S0,1 H P0,1 S1,0 H P1,0 S1,1 H P1,1 · · · Sn,0 H Pn,0 Sn,1 H Pn,1 Figure 1: Lamport signatures. However, this is a one-time signature scheme. 3
  • 46. Hash-based signatures More constructions: • WOTS (Winternitz one-time signatures) = compact version of the n-bit message scheme. • Merkle trees = stateful multiple-time signatures. • HORS = stateless few-time signatures. • HORST = HORS with Merkle tree. 4
  • 47. Hash-based signatures SPHINCS = stateless many-time signatures (up to 250 messages). • Hyper-tree of WOTS signatures ≈ certificate chain • Hyper-tree of height H = 60, divided in 12 layers of {Merkle tree + WOTS} Sign message M: • Select index 0 ≤ i < 260 • Sign M with i-th HORST instance • Chain of WOTS signatures. Merkle . . . . . . Merkle . . . . . . HORST WOTS Hyper-tree Figure 2: SPHINCS. 5
  • 48. Hash-based signatures Hash-based signatures in a nutshell: • Post-quantum security well understood ⇒ Grover’s algorithm: preimage-search in O(2n/2) instead of O(2n) for n-bit hash function. • Signature size is quite large: 41 KB for SPHINCS (stateless), 8 KB for XMSS (stateful). 6
  • 49. Contributions We propose improvements to reduce signature size of SPHINCS: • PRNG to obtain a random subset (PORS) • Octopus: optimized multi-authentication in Merkle trees • Secret key caching • Non-masked hashing 7
  • 50. PRNG to obtain a random subset
  • 51. From HORS to PORS Sign a message M with HORS: • Hash the message H(M) = 28c5c... • Split the hash to obtain indices {2, 8, c, 5, c, . . .} and reveal values S2, S8, . . . M H i SPHINCS leaf 2 8 c 5 c S0 H P0 S1 H P1 S2 H P2 S3 H P3 S4 H P4 S5 H P5 S6 H P6 S7 H P7 S8 H P8 S9 H P9 S10 H P10 S11 H P11 S12 H P12 S13 H P13 S14 H P14 S15 H P15 Secret key Public key 8
  • 52. From HORS to PORS Sign a message M with HORS: • Hash the message H(M) = 28c5c... • Split the hash to obtain indices {2, 8, c, 5, c, . . .} and reveal values S2, S8, . . . M H i SPHINCS leaf 2 8 c 5 c Problems: • Some indices may be the same ⇒ fewer values revealed ⇒ lower security... • Attacker is free to choose the hyper-tree index i ⇒ larger attack surface. 8
  • 53. From HORS to PORS PORS = PRNG to obtain a random subset. • Seed a PRNG from the message. • Generate the hyper-tree index. • Ignore duplicated indices. M G i SPHINCS leaf 2 8 c 5 c e Significant security improvement for the same parameters! 9
  • 54. From HORS to PORS Advantages of PORS: • Significant security improvement for the same parameters! • Smaller hyper-tree than SPHINCS for same security level ⇒ Signatures are 4616 bytes smaller. • Performance impact of PRNG vs. hash function is negligible ⇒ For SPHINCS, generate only 32 distinct values. 10
  • 56. Octopus Merkle tree of height h = compact way to authenticate any of 2h values. • Small public value = root • Small proofs of membership = h authentication nodes 11
  • 57. Octopus How to authenticate k values? • Use k independent proofs = kh nodes. • This is suboptimal! Many redundant values... 12
  • 58. Octopus How to authenticate k values? • Optimal solution: compute smallest set of authentication nodes. 13
  • 59. Octopus How many bytes does it save? • It depends on the shape of the “octopus”! • Examples for h = 4 and k = 4: between 2 and 8 authentication nodes. 14
  • 60. Octopus Theorem Given a Merkle tree of height h and k leaves to authenticate, the minimal number of authentication nodes n verifies: h − log2 k ≤ n ≤ k(h − log2 k ) ⇒ For k > 1, this is always better than the kh nodes for k independent proofs! 15
  • 61. Octopus In the case of SPHINCS, k = 32 uniformly distributed leaves, tree of height h = 16. In our paper, recurrence relation to compute average number of authentication nodes. Method Number of auth. nodes Independent proofs 512 SPHINCS2 384 Octopus (worst case) 352 Octopus (average) 324 ⇒ Octopus authentication saves 1909 bytes for SPHINCS signatures on average. 2 SPHINCS has a basic optimization to avoid redundant nodes close to the root. 16
  • 62. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 63. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 64. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 65. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 66. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 67. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 68. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 69. Octopus algorithm • Bottom-up algorithm to compute the optimal authentication nodes. • Formal specification in the paper, let’s see an example. 17
  • 71. Take-aways • Octopus + PORS = great improvement over HORST. • These modifications are simple to understand ⇒ low risk of implementation bugs. • More improvements in the paper. 18
  • 72. Implementation Two open-source implementations: • Reference C implementation, proposed for NIST pqcrypto standardization https://github.com/gravity-postquantum/gravity-sphincs • Rust implementation with focus on clarity and testing https://github.com/gendx/gravity-rs 19
  • 73. Conclusion Thank you for your attention! 20
  • 74. Secret key caching WOTS signatures to “connect” Merkle trees are large (≈ 2144 bytes per WOTS). Figure 3: SPHINCS. 21
  • 75. Secret key caching ⇒ We use a larger root Merkle tree, and cache more values in private key. cached key (re)computed at signing time computed at key generation time Figure 4: Secret key caching. 22
  • 76. Non-masked hashing • In SPHINCS, Merkle trees have a XOR-and-hash construction, to use a 2nd-preimage-resistant hash function H. • Various masks, depending on location in hyper-tree; all stored in the public key. • Post-quantum preimage search is faster with Grover’s algorithm ⇒ We remove the masks and rely on collision-resistant H. H mi (a) Masked hashing in SPHINCS. H (b) Mask off. 23