Skip to main content

2020 | OriginalPaper | Buchkapitel

The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers

verfasst von : Thomas Peyrin, Haoyang Wang

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Inserting backdoors in encryption algorithms has long seemed like a very interesting, yet difficult problem. Most attempts have been unsuccessful for symmetric-key primitives so far and it remains an open problem how to build such ciphers.
In this work, we propose the MALICIOUS framework, a new method to build tweakable block ciphers that have backdoors hidden which allows to retrieve the secret key. Our backdoor is differential in nature: a specific related-tweak differential path with high probability is hidden during the design phase of the cipher. We explain how any entity knowing the backdoor can practically recover the secret key of a user and we also argue why even knowing the presence of the backdoor and the workings of the cipher will not permit to retrieve the backdoor for an external user. We analyze the security of our construction in the classical black-box model and we show that retrieving the backdoor (the hidden high-probability differential path) is very difficult.
We instantiate our framework by proposing the LowMC-M construction, a new family of tweakable block ciphers based on instances of the LowMC cipher, which allow such backdoor embedding. Generating LowMC-M instances is trivial and the LowMC-M family has basically the same efficiency as the LowMC instances it is based on.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This is equivalent to a full state addition for all rounds, see Sect. 4.2 for details.
 
2
The success probability here is about 0.63.
 
3
The resulting primitive is an equivalent representation of a LowMC instantiation with different linear layers, key schedule and round constants, because these components are chosen randomly.
 
4
Starting from round \(r-a+1\), the number of deterministic differential characteristics decrements by 1 at every loop.
 
5
The reference code of LowMC-M generation can be found at https://​github.​com/​MaliciousLowmc/​LowMC-M.
 
Literatur
4.
Zurück zum Zitat Angelova, V., Borissov, Y.: Plaintext recovery in DES-like cryptosystems based on S-boxes with embedded parity check. Serdica J. Comput. 7(3), 257–270 (2013)MATH Angelova, V., Borissov, Y.: Plaintext recovery in DES-like cryptosystems based on S-boxes with embedded parity check. Serdica J. Comput. 7(3), 257–270 (2013)MATH
6.
Zurück zum Zitat Bannier, A., Filiol, E.: Mathematical backdoors in symmetric encryption systems-proposal for a backdoored AES-like block cipher. arXiv preprint arXiv:1702.06475 (2017) Bannier, A., Filiol, E.: Mathematical backdoors in symmetric encryption systems-proposal for a backdoored AES-like block cipher. arXiv preprint arXiv:​1702.​06475 (2017)
8.
Zurück zum Zitat Barker, E.B., Kelsey, J.M.: Recommendation for random number generation using deterministic random bit generators (revised). US Department of Commerce, Technology Administration, National Institute of Standards and Technology, Computer Security Division, Information Technology Laboratory (2007) Barker, E.B., Kelsey, J.M.: Recommendation for random number generation using deterministic random bit generators (revised). US Department of Commerce, Technology Administration, National Institute of Standards and Technology, Computer Security Division, Information Technology Laboratory (2007)
9.
14.
17.
Zurück zum Zitat Dworkin, M.J.: SHA-3 standard: permutation-based hash and extendable-output functions. Technical report (2015) Dworkin, M.J.: SHA-3 standard: permutation-based hash and extendable-output functions. Technical report (2015)
23.
Zurück zum Zitat Kales, D., Perrin, L., Promitzer, A., Ramacher, S., Rechberger, C.: Improvements to the linear operations of LowMC: a faster picnic (2018) Kales, D., Perrin, L., Promitzer, A., Ramacher, S., Rechberger, C.: Improvements to the linear operations of LowMC: a faster picnic (2018)
24.
Zurück zum Zitat Kolchin, V.: Random Graphs. Cambridge University Press, Cambridge (1999)MATH Kolchin, V.: Random Graphs. Cambridge University Press, Cambridge (1999)MATH
26.
27.
Zurück zum Zitat Matyukhin, D., Rudskoy, V., Shishkin, V.: A perspective hashing algorithm. In: Materials of XII Scientific Conference RusCrypto 2010 (2010) Matyukhin, D., Rudskoy, V., Shishkin, V.: A perspective hashing algorithm. In: Materials of XII Scientific Conference RusCrypto 2010 (2010)
29.
32.
Zurück zum Zitat Perrin, L.: Partitions in the S-Box of Streebog and Kuznyechik. IACR Trans. Symm. Cryptol. 2019(1), 302–329 (2019) Perrin, L.: Partitions in the S-Box of Streebog and Kuznyechik. IACR Trans. Symm. Cryptol. 2019(1), 302–329 (2019)
34.
Zurück zum Zitat Rechberger, C., Soleimany, H., Tiessen, T.: Cryptanalysis of low-data instances of full LowMCv2. IACR Trans. Symm. Cryptol. 2018(3), 163–181 (2018) Rechberger, C., Soleimany, H., Tiessen, T.: Cryptanalysis of low-data instances of full LowMCv2. IACR Trans. Symm. Cryptol. 2018(3), 163–181 (2018)
36.
Zurück zum Zitat Shishkin, V., Dygin, D., Lavrikov, I., Marshalko, G., Rudskoy, V., Trifonov, D.: Low-weight and hi-end: draft Russian encryption standard. CTCrypt 14, 05–06 (2014) Shishkin, V., Dygin, D., Lavrikov, I., Marshalko, G., Rudskoy, V., Trifonov, D.: Low-weight and hi-end: draft Russian encryption standard. CTCrypt 14, 05–06 (2014)
37.
Zurück zum Zitat Shumow, D., Ferguson, N.: On the possibility of a back door in the NIST SP800-90 Dual Ec Prng. In: Proceedings of Cryptology, vol. 7 (2007) Shumow, D., Ferguson, N.: On the possibility of a back door in the NIST SP800-90 Dual Ec Prng. In: Proceedings of Cryptology, vol. 7 (2007)
44.
Zurück zum Zitat Young, A., Yung, M.: Malicious Cryptography: Exposing Cryptovirology. Wiley, New York (2004) Young, A., Yung, M.: Malicious Cryptography: Exposing Cryptovirology. Wiley, New York (2004)
Metadaten
Titel
The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers
verfasst von
Thomas Peyrin
Haoyang Wang
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_9

Premium Partner