Skip to main content
Erschienen in: Journal of Cryptology 4/2022

01.10.2022 | Research Article

The Inverse of \(\chi \) and Its Applications to Rasta-Like Ciphers

verfasst von: Fukang Liu, Santanu Sarkar, Willi Meier, Takanori Isobe

Erschienen in: Journal of Cryptology | Ausgabe 4/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Rasta and Dasta are two fully homomorphic encryption friendly symmetric-key primitives proposed at CRYPTO 2018 and ToSC 2020, respectively. It can be found from the designers’ analysis that the security of the two ciphers highly relies on the high algebraic degree of the inverse of the n-bit \(\chi \) operation denoted by \(\chi _n^{-1}\), while surprisingly the explicit formula of \(\chi _n^{-1}\) has never been given in the literature. As the first contribution, for the first time, we give a very simple formula of \(\chi _n^{-1}\) that can be written down in only one line and we prove its correctness in a rigorous way. Based on this formula of \(\chi _n^{-1}\), an obvious yet important weakness of the two ciphers can be identified, which shows that their security against the algebraic attack cannot be solely based on the high degree of \(\chi _n^{-1}\). Specifically, this weakness enables us to theoretically break two out of three instances of full Agrasta, which is the aggressive version of Rasta with the block size only slightly larger than the security level in bits. We further reveal that Dasta is more vulnerable against our attacks than Rasta because of its usage of a linear layer composed of an ever-changing bit permutation and a deterministic linear transform. Based on our cryptanalysis, the security margins of Dasta and Rasta parameterized with \((n,\kappa ,r)\in \{(327,80,4),(1877,128,4),(3545,256,5)\}\) are reduced to only 1 round, where n, \(\kappa \) and r denote the block size, the claimed security level and the number of rounds, respectively. These parameters are of particular interest as the corresponding ANDdepth is the lowest among those that can be implemented in reasonable time and target the same claimed security level.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat M.R. Albrecht, C. Cid, L. Grassi, D. Khovratovich, R. Lüftenegger, C. Rechberger, M. Schofnegger, Algebraic cryptanalysis of STARK-friendly designs: application to MARVELlous and MiMC, in ASIACRYPT (3). Lecture Notes in Computer Science, vol. 11923 (Springer, 2019), pp. 371–397 M.R. Albrecht, C. Cid, L. Grassi, D. Khovratovich, R. Lüftenegger, C. Rechberger, M. Schofnegger, Algebraic cryptanalysis of STARK-friendly designs: application to MARVELlous and MiMC, in ASIACRYPT (3). Lecture Notes in Computer Science, vol. 11923 (Springer, 2019), pp. 371–397
3.
Zurück zum Zitat M.R. Albrecht, L. Grassi, L. Perrin, S. Ramacher, C. Rechberger, D. Rotaru, A. Roy, M. Schofnegger, Feistel structures for MPC, and more, in ESORICS (2). Lecture Notes in Computer Sciencevol. 11736 (Springer, 2019), pp. 151–171 M.R. Albrecht, L. Grassi, L. Perrin, S. Ramacher, C. Rechberger, D. Rotaru, A. Roy, M. Schofnegger, Feistel structures for MPC, and more, in ESORICS (2). Lecture Notes in Computer Sciencevol. 11736 (Springer, 2019), pp. 151–171
4.
Zurück zum Zitat M.R. Albrecht, L. Grassi, C. Rechberger, A. Roy, T. Tiessen, MiMC: efficient encryption and cryptographic hashing with minimal multiplicative complexity, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 10031 (2016), pp. 191–219 M.R. Albrecht, L. Grassi, C. Rechberger, A. Roy, T. Tiessen, MiMC: efficient encryption and cryptographic hashing with minimal multiplicative complexity, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 10031 (2016), pp. 191–219
5.
Zurück zum Zitat M.R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, M. Zohner, Ciphers for MPC and FHE, in EUROCRYPT (1). Lecture Notes in Computer Science, vol. 9056 (Springer, 2015), pp. 430–454 M.R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, M. Zohner, Ciphers for MPC and FHE, in EUROCRYPT (1). Lecture Notes in Computer Science, vol. 9056 (Springer, 2015), pp. 430–454
6.
Zurück zum Zitat J. Alman, V.V. Williams, A refined laser method and faster matrix multiplication, in SODA (SIAM, 2021), pp. 522–539 J. Alman, V.V. Williams, A refined laser method and faster matrix multiplication, in SODA (SIAM, 2021), pp. 522–539
7.
Zurück zum Zitat A. Aly, T. Ashur, E. Ben-Sasson, S. Dhooghe, A. Szepieniec, Design of symmetric-key primitives for advanced cryptographic protocols. IACR Trans. Symmetric Cryptol. 2020(3), 1–45 (2020) A. Aly, T. Ashur, E. Ben-Sasson, S. Dhooghe, A. Szepieniec, Design of symmetric-key primitives for advanced cryptographic protocols. IACR Trans. Symmetric Cryptol. 2020(3), 1–45 (2020)
9.
Zurück zum Zitat G. Bertoni, J. Daemen, M. Peeters, G.V. Assche, Keccak, in EUROCRYPT. Lecture Notes in Computer Science, vol. 7881 (Springer, 2013), pp. 313–314 G. Bertoni, J. Daemen, M. Peeters, G.V. Assche, Keccak, in EUROCRYPT. Lecture Notes in Computer Science, vol. 7881 (Springer, 2013), pp. 313–314
10.
Zurück zum Zitat T. Beyne, A. Canteaut, I. Dinur, M. Eichlseder, G. Leander, G. Leurent, M. Naya-Plasencia, L. Perrin, Y. Sasaki, Y. Todo, F. Wiemer, Out of oddity—new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems, in CRYPTO (3). Lecture Notes in Computer Science, vol. 12172 (Springer, 2020), pp. 299–328 T. Beyne, A. Canteaut, I. Dinur, M. Eichlseder, G. Leander, G. Leurent, M. Naya-Plasencia, L. Perrin, Y. Sasaki, Y. Todo, F. Wiemer, Out of oddity—new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems, in CRYPTO (3). Lecture Notes in Computer Science, vol. 12172 (Springer, 2020), pp. 299–328
11.
Zurück zum Zitat A. Biryukov, C. Bouillaguet, D. Khovratovich, Cryptographic schemes based on the ASASA structure: black-box, white-box, and public-key. IACR Cryptol. ePrint Arch. (2014), pp. 474 A. Biryukov, C. Bouillaguet, D. Khovratovich, Cryptographic schemes based on the ASASA structure: black-box, white-box, and public-key. IACR Cryptol. ePrint Arch. (2014), pp. 474
12.
Zurück zum Zitat A. Biryukov, C. Bouillaguet, D. Khovratovich, Cryptographic schemes based on the ASASA structure: black-box, white-box, and public-key (extended abstract), in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 8873 (Springer, 2014), pp. 63–84 A. Biryukov, C. Bouillaguet, D. Khovratovich, Cryptographic schemes based on the ASASA structure: black-box, white-box, and public-key (extended abstract), in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 8873 (Springer, 2014), pp. 63–84
13.
Zurück zum Zitat A. Björklund, P. Kaski, R. Williams, Solving systems of polynomial equations over GF(2) by a parity-counting self-reduction, in ICALP. LIPIcs, vol. 132 (Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019), pp. 26:1–26:13 A. Björklund, P. Kaski, R. Williams, Solving systems of polynomial equations over GF(2) by a parity-counting self-reduction, in ICALP. LIPIcs, vol. 132 (Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019), pp. 26:1–26:13
14.
Zurück zum Zitat C. Bouillaguet, H. Chen, C. Cheng, T. Chou, R. Niederhagen, A. Shamir, B. Yang, Fast exhaustive search for polynomial systems in \(F_{2}\), in CHES. Lecture Notes in Computer Science, vol. 6225 (Springer, 2010), pp. 203–218 C. Bouillaguet, H. Chen, C. Cheng, T. Chou, R. Niederhagen, A. Shamir, B. Yang, Fast exhaustive search for polynomial systems in \(F_{2}\), in CHES. Lecture Notes in Computer Science, vol. 6225 (Springer, 2010), pp. 203–218
15.
Zurück zum Zitat A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-Plasencia, P. Paillier, R. Sirdey, Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression. J. Cryptol. 31(3), 885–916 (2018) A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-Plasencia, P. Paillier, R. Sirdey, Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression. J. Cryptol. 31(3), 885–916 (2018)
16.
Zurück zum Zitat N.T. Courtois, A. Klimov, J. Patarin, A. Shamir, Efficient algorithms for solving overdefined systems of multivariate polynomial equations, in EUROCRYPT. Lecture Notes in Computer Science, vol. 1807 (Springer, 2000), pp. 392–407 N.T. Courtois, A. Klimov, J. Patarin, A. Shamir, Efficient algorithms for solving overdefined systems of multivariate polynomial equations, in EUROCRYPT. Lecture Notes in Computer Science, vol. 1807 (Springer, 2000), pp. 392–407
17.
Zurück zum Zitat D.A. Cox, J. Little, D. O’Shea, Ideals, varieties, and algorithms—an introduction to computational algebraic geometry and commutative algebra (4. ed.). Undergraduate texts in mathematics (Springer, 2015) D.A. Cox, J. Little, D. O’Shea, Ideals, varieties, and algorithms—an introduction to computational algebraic geometry and commutative algebra (4. ed.). Undergraduate texts in mathematics (Springer, 2015)
18.
Zurück zum Zitat J. Daemen, Cipher and hash function design strategies based on linear and differential cryptanalysis. Ph.D. thesis (1995) J. Daemen, Cipher and hash function design strategies based on linear and differential cryptanalysis. Ph.D. thesis (1995)
19.
Zurück zum Zitat I. Dinur, Cryptanalytic applications of the polynomial method for solving multivariate equation systems over GF(2), in EUROCRYPT (1). Lecture Notes in Computer Science, vol. 12696 (Springer, 2021), pp. 374–403 I. Dinur, Cryptanalytic applications of the polynomial method for solving multivariate equation systems over GF(2), in EUROCRYPT (1). Lecture Notes in Computer Science, vol. 12696 (Springer, 2021), pp. 374–403
20.
Zurück zum Zitat I. Dinur, Improved algorithms for solving polynomial systems over GF(2) by multiple parity-counting, in SODA (SIAM, 2021), pp. 2550–2564 I. Dinur, Improved algorithms for solving polynomial systems over GF(2) by multiple parity-counting, in SODA (SIAM, 2021), pp. 2550–2564
21.
Zurück zum Zitat I. Dinur, Y. Liu, W. Meier, Q. Wang, Optimized interpolation attacks on LowMC, in ASIACRYPT (2). Lecture Notes in Computer Science, vol. 9453 (Springer, 2015), pp. 535–560 I. Dinur, Y. Liu, W. Meier, Q. Wang, Optimized interpolation attacks on LowMC, in ASIACRYPT (2). Lecture Notes in Computer Science, vol. 9453 (Springer, 2015), pp. 535–560
22.
Zurück zum Zitat C. Dobraunig, M. Eichlseder, L. Grassi, V. Lallemand, G. Leander, E. List, F. Mendel, C. Rechberger, Rasta: a cipher with low ANDdepth and few ANDs per bit, in CRYPTO (1). Lecture Notes in Computer Science, vol. 10991 (Springer, 2018), pp. 662–692 C. Dobraunig, M. Eichlseder, L. Grassi, V. Lallemand, G. Leander, E. List, F. Mendel, C. Rechberger, Rasta: a cipher with low ANDdepth and few ANDs per bit, in CRYPTO (1). Lecture Notes in Computer Science, vol. 10991 (Springer, 2018), pp. 662–692
23.
Zurück zum Zitat C. Dobraunig, M. Eichlseder, F. Mendel, Higher-order cryptanalysis of LowMC, in ICISC. Lecture Notes in Computer Science, vol. 9558 (Springer, 2015), pp. 87–101 C. Dobraunig, M. Eichlseder, F. Mendel, Higher-order cryptanalysis of LowMC, in ICISC. Lecture Notes in Computer Science, vol. 9558 (Springer, 2015), pp. 87–101
24.
Zurück zum Zitat C. Dobraunig, L. Grassi, A. Guinet, D. Kuijsters, Ciminion: symmetric encryption based on toffoli-gates over large finite fields, in EUROCRYPT (2). Lecture Notes in Computer Science, vol. 12697 (Springer, 2021), pp. 3–34 C. Dobraunig, L. Grassi, A. Guinet, D. Kuijsters, Ciminion: symmetric encryption based on toffoli-gates over large finite fields, in EUROCRYPT (2). Lecture Notes in Computer Science, vol. 12697 (Springer, 2021), pp. 3–34
25.
Zurück zum Zitat C. Dobraunig, F. Moazami, C. Rechberger, H. Soleimany, Framework for faster key search using related-key higher-order differential properties: applications to Agrasta. IET Inf. Secur. 14(2), 202–209 (2020) C. Dobraunig, F. Moazami, C. Rechberger, H. Soleimany, Framework for faster key search using related-key higher-order differential properties: applications to Agrasta. IET Inf. Secur. 14(2), 202–209 (2020)
26.
Zurück zum Zitat S. Duval, V. Lallemand, Y. Rotella, Cryptanalysis of the FLIP family of stream ciphers, in CRYPTO (1). Lecture Notes in Computer Science, vol. 9814 (Springer, 2016), pp. 457–475 S. Duval, V. Lallemand, Y. Rotella, Cryptanalysis of the FLIP family of stream ciphers, in CRYPTO (1). Lecture Notes in Computer Science, vol. 9814 (Springer, 2016), pp. 457–475
27.
Zurück zum Zitat M. Dworkin, SHA-3 standard: permutation-based hash and extendable-output functions, 2015-08-04 (2015) M. Dworkin, SHA-3 standard: permutation-based hash and extendable-output functions, 2015-08-04 (2015)
28.
Zurück zum Zitat M. Eichlseder, L. Grassi, R. Lüftenegger, M. Øygarden, C. Rechberger, M. Schofnegger, Q. Wang, An algebraic attack on ciphers with low-degree round functions: application to full MiMC, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 12491 (Springer, 2020), pp. 477–506 M. Eichlseder, L. Grassi, R. Lüftenegger, M. Øygarden, C. Rechberger, M. Schofnegger, Q. Wang, An algebraic attack on ciphers with low-degree round functions: application to full MiMC, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 12491 (Springer, 2020), pp. 477–506
29.
Zurück zum Zitat J.-C. Faugère, A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139(1–3), 61–88 (1999) J.-C. Faugère, A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139(1–3), 61–88 (1999)
30.
Zurück zum Zitat J.-C. Faugère, A new efficient algorithm for computing Gröbner bases without reduction to zero F5, in International Symposium on Symbolic and Algebraic Computation Symposium—ISSAC 2002, Villeneuve d’Ascq, France, July 2002 (ACM, Colloque avec actes et comité de lecture. Internationale, 2002), pp. 75–83 J.-C. Faugère, A new efficient algorithm for computing Gröbner bases without reduction to zero F5, in International Symposium on Symbolic and Algebraic Computation Symposium—ISSAC 2002, Villeneuve d’Ascq, France, July 2002 (ACM, Colloque avec actes et comité de lecture. Internationale, 2002), pp. 75–83
31.
Zurück zum Zitat L. Grassi, D. Khovratovich, C. Rechberger, A. Roy, M. Schofnegger, Poseidon: a new hash function for zero-knowledge proof systems, in USENIX Security Symposium (USENIX Association, 2021), pp. 519–535 L. Grassi, D. Khovratovich, C. Rechberger, A. Roy, M. Schofnegger, Poseidon: a new hash function for zero-knowledge proof systems, in USENIX Security Symposium (USENIX Association, 2021), pp. 519–535
32.
Zurück zum Zitat L. Grassi, R. Lüftenegger, C. Rechberger, D. Rotaru, M. Schofnegger, On a generalization of substitution-permutation networks: the HADES design strategy, in EUROCRYPT (2). Lecture Notes in Computer Science, vol. 12106 (Springer, 2020), pp. 674–704 L. Grassi, R. Lüftenegger, C. Rechberger, D. Rotaru, M. Schofnegger, On a generalization of substitution-permutation networks: the HADES design strategy, in EUROCRYPT (2). Lecture Notes in Computer Science, vol. 12106 (Springer, 2020), pp. 674–704
33.
Zurück zum Zitat J. Guo, M. Liu, L. Song, Linear structures: applications to cryptanalysis of round-reduced keccak, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 10031 (2016), pp. 249–274 J. Guo, M. Liu, L. Song, Linear structures: applications to cryptanalysis of round-reduced keccak, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 10031 (2016), pp. 249–274
34.
Zurück zum Zitat P. Hebborn, G. Leander, Dasta—alternative linear layer for Rasta. IACR Trans. Symmetric Cryptol. 2020(3), 46–86 (2020) P. Hebborn, G. Leander, Dasta—alternative linear layer for Rasta. IACR Trans. Symmetric Cryptol. 2020(3), 46–86 (2020)
35.
Zurück zum Zitat D. Kales, G. Zaverucha, Improving the performance of the picnic signature scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4), 154–188 (2020) D. Kales, G. Zaverucha, Improving the performance of the picnic signature scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4), 154–188 (2020)
36.
Zurück zum Zitat F. Liu, T. Isobe, W. Meier, Cryptanalysis of full LowMC and LowMC-M with algebraic techniques, in CRYPTO (3). Lecture Notes in Computer Science, vol. 12827 (Springer, 2021), pp. 368–401 F. Liu, T. Isobe, W. Meier, Cryptanalysis of full LowMC and LowMC-M with algebraic techniques, in CRYPTO (3). Lecture Notes in Computer Science, vol. 12827 (Springer, 2021), pp. 368–401
37.
Zurück zum Zitat F. Liu, S. Sarkar, W. Meier, T. Isobe, Algebraic attacks on Rasta and Dasta using low-degree equations, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 13090 (Springer, 2021), pp. 214–240 F. Liu, S. Sarkar, W. Meier, T. Isobe, Algebraic attacks on Rasta and Dasta using low-degree equations, in ASIACRYPT (1). Lecture Notes in Computer Science, vol. 13090 (Springer, 2021), pp. 214–240
38.
39.
Zurück zum Zitat D. Lokshtanov, R. Paturi, S. Tamaki, R.R. Williams, H. Yu, Beating brute force for systems of polynomial equations over finite fields, in SODA (SIAM, 2017), pp. 2190–2202 D. Lokshtanov, R. Paturi, S. Tamaki, R.R. Williams, H. Yu, Beating brute force for systems of polynomial equations over finite fields, in SODA (SIAM, 2017), pp. 2190–2202
40.
Zurück zum Zitat P. Méaux, A. Journault, F. Standaert, C. Carlet, Towards stream ciphers for efficient FHE with low-noise ciphertexts, in EUROCRYPT (1). Lecture Notes in Computer Science, vol. 9665 (Springer, 2016), pp. 311–343 P. Méaux, A. Journault, F. Standaert, C. Carlet, Towards stream ciphers for efficient FHE with low-noise ciphertexts, in EUROCRYPT (1). Lecture Notes in Computer Science, vol. 9665 (Springer, 2016), pp. 311–343
41.
Zurück zum Zitat C. Rechberger, H. Soleimany, and T. Tiessen. Cryptanalysis of low-data instances of full lowmcv2. IACR Trans. Symmetric Cryptol., 2018(3):163–181, 2018. C. Rechberger, H. Soleimany, and T. Tiessen. Cryptanalysis of low-data instances of full lowmcv2. IACR Trans. Symmetric Cryptol., 2018(3):163–181, 2018.
42.
Zurück zum Zitat V. Strassen, Gaussian elimination is not optimal. Numer. Math. 13, 354–356 (1969) V. Strassen, Gaussian elimination is not optimal. Numer. Math. 13, 354–356 (1969)
Metadaten
Titel
The Inverse of and Its Applications to Rasta-Like Ciphers
verfasst von
Fukang Liu
Santanu Sarkar
Willi Meier
Takanori Isobe
Publikationsdatum
01.10.2022
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 4/2022
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-022-09439-x

Weitere Artikel der Ausgabe 4/2022

Journal of Cryptology 4/2022 Zur Ausgabe

Premium Partner