Skip to main content
Erschienen in: Designs, Codes and Cryptography 7/2021

30.04.2021

Breaking LWC candidates: sESTATE and Elephant in quantum setting

verfasst von: Tairong Shi, Wenling Wu, Bin Hu, Jie Guan, Sengpeng Wang

Erschienen in: Designs, Codes and Cryptography | Ausgabe 7/2021

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The competition for lightweight cryptography (LWC) launched by the National Institute of Standards and Technology (NIST) is an ongoing project calling for the standardization of lightweight cryptographic algorithms. The Report on Lightweight Cryptography specifically asks that submissions be quantum safe when long-term security is needed. However, this was not included in the “Submission Requirements and Evaluation Criteria for the Lightweight Cryptography Standardization Process.” Consequently, most candidates, including sESTATE and Elephant, make no claim regarding security with respect to quantum attacks. We propose quantum key recovery attacks on those second-round candidates. sESTATE is an authenticated encryption mode inspired by SUNDAE, as proposed in ToSC 2018. It claims that the adversary can get no information regarding the simplified tweakable block cipher. However, we show that quantum adversaries could extract the internal values, leading to a key-recovery attack on the only recommended scheme, sESTATE_TweAES-128-6, with \(2^{42.3}\) Q2 queries and a time equivalent to \(2^{52}\) AES encryptions. Technically, the attack is based on the combination of a quantum extracting method and quantum square attack. For Elephant mode, which internally uses a permutation masked by linear feedback shift registers (LFSRs) similar to the masked Even-Mansour construction proposed in EUROCRYPT 2016, we launch the attack based on the quantum attack proposed by Bonnetain et al., which depends on Simon’s algorithm without superposition queries and Grover’s algorithm. Our attack is generic and independent of internal permutation; hence, we obtain the quantum attacks on all instances with a tradeoff of classical and quantum queries. Remarkably, the attack complexities of both recommended instances are lower than that of the generic quantum attack on key, i.e., in time \({\mathcal {O}}({2}^{|K|/{2}})\) with \({\mathcal {O}}(1)\) queries.
Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Alagic G., Russell A.: Quantum-secure symmetric-key cryptography based on hidden shifts. In: Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part III, pp. 65–93 (2017). https://doi.org/10.1007/978-3-319-56617-7_3. Alagic G., Russell A.: Quantum-secure symmetric-key cryptography based on hidden shifts. In: Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part III, pp. 65–93 (2017). https://​doi.​org/​10.​1007/​978-3-319-56617-7_​3.
2.
Zurück zum Zitat Anand M.V., Targhi E.E., Tabia G.N., Unruh D.: Post-quantum security of the CBC, CFB, OFB, CTR, and XTS modes of operation. In: Post-Quantum Cryptography—7th International Workshop, PQCrypto 2016, Fukuoka, Japan, 24–26 February 2016, Proceedings, pp. 44–63 (2016). https://doi.org/10.1007/978-3-319-29360-8_4. Anand M.V., Targhi E.E., Tabia G.N., Unruh D.: Post-quantum security of the CBC, CFB, OFB, CTR, and XTS modes of operation. In: Post-Quantum Cryptography—7th International Workshop, PQCrypto 2016, Fukuoka, Japan, 24–26 February 2016, Proceedings, pp. 44–63 (2016). https://​doi.​org/​10.​1007/​978-3-319-29360-8_​4.
3.
Zurück zum Zitat Andreeva E., Bogdanov A., Luykx A., Mennink B., Mouha N., Yasuda K.: How to securely release unverified plaintext in authenticated encryption. In: Advances in Cryptology - ASIACRYPT 2014—20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., 7–11 December 2014. Proceedings, Part I, pp. 105–125 (2014). https://doi.org/10.1007/978-3-662-45611-8_6. Andreeva E., Bogdanov A., Luykx A., Mennink B., Mouha N., Yasuda K.: How to securely release unverified plaintext in authenticated encryption. In: Advances in Cryptology - ASIACRYPT 2014—20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., 7–11 December 2014. Proceedings, Part I, pp. 105–125 (2014). https://​doi.​org/​10.​1007/​978-3-662-45611-8_​6.
6.
Zurück zum Zitat Bernstein D.J.: Stronger security bounds for Wegman–Carter–Shoup authenticators. In: Advances in Cryptology—EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005, Proceedings, pp. 164–180 (2005). https://doi.org/10.1007/11426639_10. Bernstein D.J.: Stronger security bounds for Wegman–Carter–Shoup authenticators. In: Advances in Cryptology—EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005, Proceedings, pp. 164–180 (2005). https://​doi.​org/​10.​1007/​11426639_​10.
10.
Zurück zum Zitat Bogdanov A., Knezevic M., Leander G., Toz D., Varici K., Verbauwhede I.: spongent: a lightweight hash function. In: Cryptographic Hardware and Embedded Systems - CHES 2011—13th International Workshop, Nara, Japan, September 28–October 1, 2011. Proceedings, pp. 312–325 (2011). https://doi.org/10.1007/978-3-642-23951-9_21. Bogdanov A., Knezevic M., Leander G., Toz D., Varici K., Verbauwhede I.: spongent: a lightweight hash function. In: Cryptographic Hardware and Embedded Systems - CHES 2011—13th International Workshop, Nara, Japan, September 28–October 1, 2011. Proceedings, pp. 312–325 (2011). https://​doi.​org/​10.​1007/​978-3-642-23951-9_​21.
11.
Zurück zum Zitat Boneh, D., Zhandry, M.: Secure signatures and chosen ciphertext security in a quantum computing world. In: Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II, pp. 361–379 (2013). https://doi.org/10.1007/978-3-642-40084-1_21. Boneh, D., Zhandry, M.: Secure signatures and chosen ciphertext security in a quantum computing world. In: Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II, pp. 361–379 (2013). https://​doi.​org/​10.​1007/​978-3-642-40084-1_​21.
13.
Zurück zum Zitat Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Y., Schrottenloher, A.: Quantum attacks without superposition queries: The offline simon’s algorithm. In: Advances in Cryptology-ASIACRYPT 2019-25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part I, pp. 552–583 (2019). https://doi.org/10.1007/978-3-030-34578-5_20. Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Y., Schrottenloher, A.: Quantum attacks without superposition queries: The offline simon’s algorithm. In: Advances in Cryptology-ASIACRYPT 2019-25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part I, pp. 552–583 (2019). https://​doi.​org/​10.​1007/​978-3-030-34578-5_​20.
19.
Zurück zum Zitat Daemen J., Rijmen V.: AES proposal: rijndael (1998) Daemen J., Rijmen V.: AES proposal: rijndael (1998)
21.
Zurück zum Zitat Ferguson N., Kelsey J., Lucks S., Schneier B., Stay M., Wagner D.A., Whiting D.: Improved cryptanalysis of rijndael. In: Fast Software Encryption, 7th International Workshop, FSE 2000, New York, NY, USA, April 10-12, 2000, Proceedings, pp. 213–230. (2000). https://doi.org/10.1007/3-540-44706-7_15. Ferguson N., Kelsey J., Lucks S., Schneier B., Stay M., Wagner D.A., Whiting D.: Improved cryptanalysis of rijndael. In: Fast Software Encryption, 7th International Workshop, FSE 2000, New York, NY, USA, April 10-12, 2000, Proceedings, pp. 213–230. (2000). https://​doi.​org/​10.​1007/​3-540-44706-7_​15.
22.
Zurück zum Zitat Granger R., Jovanovic P., Mennink B., Neves S.: Improved masking for tweakable blockciphers with applications to authenticated encryption. In: Advances in Cryptology-EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, 2016, Proceedings, Part I, pp. 263–293 (2016). https://doi.org/10.1007/978-3-662-49890-3_11. Granger R., Jovanovic P., Mennink B., Neves S.: Improved masking for tweakable blockciphers with applications to authenticated encryption. In: Advances in Cryptology-EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, 2016, Proceedings, Part I, pp. 263–293 (2016). https://​doi.​org/​10.​1007/​978-3-662-49890-3_​11.
23.
Zurück zum Zitat Grassl M., Langenberg B., Roetteler M., Steinwandt R.: Applying grover’s algorithm to AES: quantum resource estimates. In: Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, February 24–26, 2016, Proceedings, pp. 29–43 (2016). https://doi.org/10.1007/978-3-319-29360-8_3. Grassl M., Langenberg B., Roetteler M., Steinwandt R.: Applying grover’s algorithm to AES: quantum resource estimates. In: Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, February 24–26, 2016, Proceedings, pp. 29–43 (2016). https://​doi.​org/​10.​1007/​978-3-319-29360-8_​3.
24.
Zurück zum Zitat Grover L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, pp. 212–219. (1996). https://doi.org/10.1145/237814.237866. Grover L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, pp. 212–219. (1996). https://​doi.​org/​10.​1145/​237814.​237866.
25.
Zurück zum Zitat Hosoyamada A., Sasaki Y.: Quantum demiric-selçuk meet-in-the-middle attacks: Applications to 6-round generic feistel constructions. In: Security and Cryptography for Networks - 11th International Conference, SCN 2018, Amalfi, Italy, September 5–7, 2018, Proceedings, pp. 386–403 (2018). https://doi.org/10.1007/978-3-319-98113-0_21. Hosoyamada A., Sasaki Y.: Quantum demiric-selçuk meet-in-the-middle attacks: Applications to 6-round generic feistel constructions. In: Security and Cryptography for Networks - 11th International Conference, SCN 2018, Amalfi, Italy, September 5–7, 2018, Proceedings, pp. 386–403 (2018). https://​doi.​org/​10.​1007/​978-3-319-98113-0_​21.
26.
Zurück zum Zitat Kaplan M., Leurent G., Leverrier A., Naya-Plasencia M.: Breaking symmetric cryptosystems using quantum period finding. In: Advances in Cryptology-CRYPTO 2016-36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14–18, 2016, Proceedings, Part II, pp. 207–237 (2016). https://doi.org/10.1007/978-3-662-53008-5_8. Kaplan M., Leurent G., Leverrier A., Naya-Plasencia M.: Breaking symmetric cryptosystems using quantum period finding. In: Advances in Cryptology-CRYPTO 2016-36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14–18, 2016, Proceedings, Part II, pp. 207–237 (2016). https://​doi.​org/​10.​1007/​978-3-662-53008-5_​8.
28.
Zurück zum Zitat Kuwakado H., Morii M.: Quantum distinguisher between the 3-round feistel cipher and the random permutation. In: IEEE International Symposium on Information Theory, ISIT 2010, June 13-18, 2010, Austin, Texas, USA, Proceedings, pp. 2682–2685. (2010). https://doi.org/10.1109/ISIT.2010.5513654. Kuwakado H., Morii M.: Quantum distinguisher between the 3-round feistel cipher and the random permutation. In: IEEE International Symposium on Information Theory, ISIT 2010, June 13-18, 2010, Austin, Texas, USA, Proceedings, pp. 2682–2685. (2010). https://​doi.​org/​10.​1109/​ISIT.​2010.​5513654.
29.
30.
Zurück zum Zitat Leander G., May A.: Grover meets simon - quantumly attacking the fx-construction. In: Advances in Cryptology-ASIACRYPT 2017-23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3–7, 2017, Proceedings, Part II, pp. 161–178 (2017). https://doi.org/10.1007/978-3-319-70697-9_6. Leander G., May A.: Grover meets simon - quantumly attacking the fx-construction. In: Advances in Cryptology-ASIACRYPT 2017-23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3–7, 2017, Proceedings, Part II, pp. 161–178 (2017). https://​doi.​org/​10.​1007/​978-3-319-70697-9_​6.
31.
Zurück zum Zitat McKay K.A., Bassham L., Turan M.S., Mouha N.: Nistir 8114 report on lightweight cryptography. In: Technical report, U.S. Department of Commerce, National Institute of Standards and Technology (2017) McKay K.A., Bassham L., Turan M.S., Mouha N.: Nistir 8114 report on lightweight cryptography. In: Technical report, U.S. Department of Commerce, National Institute of Standards and Technology (2017)
32.
Zurück zum Zitat NIST: Recommendation for block cipher modes of operation: Methods and techniques. NIST Special Publication 800-38A (2001) NIST: Recommendation for block cipher modes of operation: Methods and techniques. NIST Special Publication 800-38A (2001)
35.
Zurück zum Zitat Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Advances in Cryptology-EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28–June 1, 2006, Proceedings, pp. 373–390. (2006). https://doi.org/10.1007/11761679_23. Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Advances in Cryptology-EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28–June 1, 2006, Proceedings, pp. 373–390. (2006). https://​doi.​org/​10.​1007/​11761679_​23.
37.
Zurück zum Zitat Shoup V.: On fast and provably secure message authentication based on universal hashing. In: Advances in Cryptology-CRYPTO ’96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18–22, 1996, Proceedings, pp. 313–328 (1996). https://doi.org/10.1007/3-540-68697-5_24. Shoup V.: On fast and provably secure message authentication based on universal hashing. In: Advances in Cryptology-CRYPTO ’96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18–22, 1996, Proceedings, pp. 313–328 (1996). https://​doi.​org/​10.​1007/​3-540-68697-5_​24.
Metadaten
Titel
Breaking LWC candidates: sESTATE and Elephant in quantum setting
verfasst von
Tairong Shi
Wenling Wu
Bin Hu
Jie Guan
Sengpeng Wang
Publikationsdatum
30.04.2021
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 7/2021
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-021-00875-7

Weitere Artikel der Ausgabe 7/2021

Designs, Codes and Cryptography 7/2021 Zur Ausgabe