首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC
【24h】

An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC

机译:对低度圆形功能的密码的代数攻击:适用于全部MIMC

获取原文

摘要

Algebraically simple PRFs, ciphers, or cryptographic hash functions are becoming increasingly popular, for example due to their attractive properties for MPC and new proof systems (SNARKs, STARKs, among many others). In this paper, we focus on the algebraically simple construction MiMC, which became an attractive cryptanalytic target due to its simplicity, but also due to its use as a baseline in a competition for more recent algorithms exploring this design space. For the first time, we are able to describe key-recovery attacks on all full-round versions of MiMC over F_(2~n), requiring half the code book. In the chosen-ciphertext scenario, recovering the key from this data for the n-bit full version of MiMC takes the equivalent of less than 2~(n-log_(2~((n)+1))) calls to MiMC and negligible amounts of memory. The attack procedure is a generalization of higher-order differential cryptanalysis, and it is based on two main ingredients. First, we present a higher-order distinguisher which exploits the fact that the algebraic degree of MiMC grows significantly slower than originally believed. Secondly, we describe an approach to turn this distinguisher into a key-recovery attack without guessing the full subkey. Finally, we show that approximately 「log_3(2·R)」 more rounds (where R =「 n ·log_3(2)] is the current number of rounds of MiMC-n/n) can be necessary and sufficient to restore the security against the key-recovery attack presented here. The attack has been practically verified on toy versions of MiMC. Note that our attack does not affect the security of MiMC over prime fields.
机译:代数简单的PRF,密码或加密散列函数变得越来越受欢迎,例如由于他们对MPC和新校验系统的有吸引力(SNARK,斯塔克斯,在许多人中)。在本文中,我们专注于代数简单的建筑MIMC,由于其简单性,因此由于其用作更新算法探索这种设计空间的更新算法的基线而成为一种有吸引力的密码目标。我们首次能够描述关于所有全轮型MIMC的密钥恢复攻击(2〜N),需要一半的代码书。在Chosen-CipherText方案中,从该数据中恢复密钥的N位完整版MIMC,所以相当于小于2〜(n-log_(2〜(n)+1))调用MIMC和忽略量的记忆量。攻击程序是高阶差异密码分析的概括,其基于两种主要成分。首先,我们提出了一个高级探测器,它利用了MIMC的代数程度远远慢的事实,而不是最初认为。其次,我们描述了一种在不猜到全子键的情况下将此区分器转变为键恢复攻击的方法。最后,我们表明大约「log_3(2·r)」更多轮(其中r =「n·log_3(2)]是MIMC-N / N的当前数量)是必要的,足以恢复安全性针对这里呈现的关键恢复攻击。该攻击实际上已经验证了MIMC的玩具版本。请注意,我们的攻击不会影响MIMC在Prime领域的安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号