Towards Cryptographic Function Distinguishers with Evolutionary Circuits

Petr Svenda, Martin Ukrop, Vashek Matyas

2013

Abstract

Cryptanalysis of a cryptographic function usually requires advanced cryptanalytical skills and extensive amount of human labour. However, some automation is possible, e.g., by using randomness testing suites like STS NIST (Rukhin, 2010) or Dieharder (Brown, 2004). These can be applied to test statistical properties of cryptographic function outputs. Yet such testing suites are limited only to predefined patterns testing particular statistical defects. We propose more open approach based on a combination of software circuits and evolutionary algorithms to search for unwanted statistical properties like next bit predictability, random data non-distinguishability or strict avalanche criterion. Software circuit that acts as a testing function is automatically evolved by a stochastic optimization algorithm and uses information leaked during cryptographic function evaluation. We tested this general approach on problem of finding a distinguisher (Englund et al., 2007) of outputs produced by several candidate algorithms for eStream competition from truly random sequences. We obtained similar results (with some exceptions) as those produced by STS NIST and Dieharder tests w.r.t. the number of rounds of the inspected algorithm. This paper focuses on providing solid assessment of the proposed approach w.r.t. STS NIST and Dieharder when applied over multiple different algorithms rather than obtaining best possible result for a particular one. Additionally, proposed approach is able to provide random distinguisher even when presented with very short sequence like 16 bytes only.

References

  1. AES (1997). AES competition, announced 2.1.1997.
  2. Anderson, D. P. (2004). BOINC: A system for publicresource computing and storage. In Proceedings of the 5th IEEE/ACM International Workshop on Grid Computing, GRID 7804, pages 4-10, Washington, DC, USA. IEEE Computer Society.
  3. Banzhaf, W., Nordin, P., Keller, R. E., and Francone, F. D. (1997). Genetic programming: An introduction: On the automatic evolution of computer programs and its applications.
  4. Brown, R. G. (2004). Dieharder: A random number test suite, version 3.31.1.
  5. Castro, J. C. H. and Vin˜uela, P. I. (2005). New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA. New Gen. Comput., 23(3):233- 243.
  6. Delman, B. (2004). Genetic algorithms in cryptography. PhD thesis, Rochester Institute of Technology.
  7. Dinur, I. and Shamir, A. (2009). Cube attacks on tweakable black box polynomials. In Proceedings of the 28th Annual International Conference on Advances in Cryptology: the Theory and Applications of Cryptographic Techniques, EUROCRYPT 7809, pages 278- 299. Springer-Verlag.
  8. Doganaksoy, A., Ege, B., Koc¸ak, O., and Sulak, F. (2010). Statistical analysis of reduced round compression ECRYPT (2004). Ecrypt estream competition, announced November 2004.
  9. Englund, H., Hell, M., and Johansson, T. (2007). A note on distinguishing attacks. In Information Theory for Wireless Networks, 2007 IEEE Information Theory Workshop on, pages 1-4. IEEE.
  10. Garrett, A., Hamilton, J., and Dozier, G. (2007). A comparison of genetic algorithm techniques for the cryptanalysis of tea. International journal of intelligent control and systems, 12(4):325-330.
  11. Gentry, C. (2010). Computing arbitrary functions of encrypted data. Commun. ACM, 53(3):97-105.
  12. Hinton, G. E., Osindero, S., and Teh, Y.-W. (2006). A fast learning algorithm for deep belief nets. Neural computation, 18(7):1527-1554.
  13. Hu, W. (2010). Cryptanalysis of TEA using quantuminspired genetic algorithms. Journal of Software Engineering and Applications, 3(1):50-57.
  14. Kaminsky, A. (2012). GPU parallel statistical and cube test analysis of the SHA-3 finalist candidate hash functions. In 15th SIAM Conference on Parallel Processing for Scientific Computing (PP12).
  15. Liu, L., Li, M., and Lin, D. (2008). Replacement strategies in steady-state multi-objective evolutionary algorithm: A comparative case study. In Proceedings of the 2008 Fourth International Conference on Natural Computation, ICNC 7808, pages 645-649, Washington, DC, USA. IEEE Computer Society.
  16. Picek, S. and Golub, M. (2011). On evolutionary computation methods in cryptography. In MIPRO, 2011 Proceedings of the 34th International Convention, pages 1496 -1501.
  17. Rukhin, A. (2010). A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications, version STS-2.1. NIST Special Publication 800- 22rev1a.
  18. Sekanina, L., Salajka, V., and Vas?íc?ek, Z. (2012). Two-step evolution of polymorphic circuits for image multifiltering. In IEEE Congress on Evolutionary Computation, pages 1-8.
  19. Soto, J. (1999). Randomness testing of the AES candidate algorithms. NIST.
  20. Stevanovic, R., Topic, G., Skala, K., Stipc?evic, M., and Rogina, B. M. (2008). Quantum random bit generator service for Monte Carlo and other stochastic simulations. In Lirkov, I., Margenov, S., and Wasniewski, J., editors, Large-Scale Scientific Computing, pages 508- 515. Springer-Verlag.
  21. Sulak, F., Dog?anaksoy, A., Ege, B., and Koc¸ak, O. (2010). Evaluation of randomness test results for short sequences. In Proceedings of the 6th international conference on Sequences and their applications, SETA'10, pages 309-319. Springer-Verlag.
  22. Turan, M. S., Dog?anaksoy, A., and C¸ . C¸alik (2006). Detailed statistical analysis of synchronous stream ciphers. In ECRYPT Workshop on the State of the Art of Stream Ciphers (SASC'06).
  23. Ukrop, M. and S?venda, P. (2013). EACirc project, https://github.com/petrs/eacirc.
  24. S?venda, P., Ukrop, M., and Matyás?, V. (2013). SeCrypt2013 paper - supplementary data, http://www.fi.muni.cz/~xsvenda/papers/secrypt2013/.
  25. Webster, A. F. and Tavares, S. E. (1986). On the design of S-boxes. pages 523-534. Springer-Verlag.
  26. Wheeler, D. and Needham, R. (1995). TEA, a tiny encryption algorithm. In Fast Software Encryption, pages 363-366. Springer.
  27. Yao, A. C. (1982). Theory and application of trapdoor functions. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, SFCS 7882, pages 80-91, Washington, DC, USA. IEEE Computer Society.
Download


Paper Citation


in Harvard Style

Svenda P., Ukrop M. and Matyas V. (2013). Towards Cryptographic Function Distinguishers with Evolutionary Circuits . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 135-146. DOI: 10.5220/0004524001350146


in Bibtex Style

@conference{secrypt13,
author={Petr Svenda and Martin Ukrop and Vashek Matyas},
title={Towards Cryptographic Function Distinguishers with Evolutionary Circuits},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={135-146},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004524001350146},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Towards Cryptographic Function Distinguishers with Evolutionary Circuits
SN - 978-989-8565-73-0
AU - Svenda P.
AU - Ukrop M.
AU - Matyas V.
PY - 2013
SP - 135
EP - 146
DO - 10.5220/0004524001350146