XSL attack

XSL attack

In cryptography, the XSL attack is a method of cryptanalysis for block ciphers. The attack was first published in 2002 by researchers Nicolas Courtois and Josef Pieprzyk. It has caused some controversy as it was claimed to have the potential to break the Advanced Encryption Standard (AES) cipher—also known as Rijndael—faster than an exhaustive search. Since AES is already widely used in commerce and government for the transmission of secret information, finding a technique that can shorten the amount of time it takes to retrieve the secret message without having the key could have wide implications. In 2004 it was shown by Claus Diem [http://www.math.uni-leipzig.de/~diem/english.html] , that the algorithm does not perform as promised in the paper. In addition, the method has a high work-factor, which unless lessened, means the technique does not reduce the effort to break AES in comparison to an exhaustive search. Therefore, it does not affect the real-world security of block ciphers in the near future. Nonetheless, the attack has caused some experts to express greater unease at the algebraic simplicity of the current AES.

In overview, the XSL attack relies on first analyzing the internals of a cipher and deriving a system of quadratic simultaneous equations. These systems of equations are typically very large, for example 8000 equations with 1600 variables for the 128-bit AES. Several methods for solving such systems are known. In the XSL attack, a specialized algorithm, termed XSL (eXtended Sparse Linearization), is then applied to solve these equations and recover the key.

The attack is notable for requiring only a handful of known plaintexts to perform; previous methods of cryptanalysis, such as linear and differential cryptanalysis, often require unrealistically large numbers of known or chosen plaintexts.

olving multivariate quadratic equations

Solving multivariate quadratic equations (MQ) is an NP-hard problem (in the general case) with several applications in cryptography. The XSL attack requires an efficient algorithm for tackling MQ. In 1999, Kipnis and Shamir showed that a particular public key algorithm—known as the Hidden Field Equations scheme (HFE)—could be reduced to an overdetermined system of quadratic equations (more equations than unknowns). One technique for solving such systems is linearization, which involves replacing each quadratic term with an independent variable and solving the resultant linear system using an algorithm such as Gaussian elimination. To succeed, linearization requires enough linearly independent equations (approximately as many as the number of terms). However, for the cryptanalysis of HFE there were too few equations, so Kipnis and Shamir proposed "re-linearization", a technique where extra non-linear equations are added after linearization, and the resultant system is solved by a second application of linearization. Re-linearization proved general enough to be applicable to other schemes.

In 2000, Courtois et al. proposed an improved algorithm for MQ known as XL (for eXtended Linearization), which increases the number of equations by multiplying them with all monomials of a certain degree. Complexity estimates showed that the XL attack would not work against the equations derived from block ciphers such as AES. However, the systems of equations produced had a special structure, and the XSL algorithm was developed as a refinement of XL which could take advantage of this structure. In XSL, the equations are multiplied only by carefully selected monomials, and several variants have been proposed.

Research into the efficiency of XL and its derivative algorithms remains ongoing (Yang and Chen, 2004). In 2005 Cid and Leurent gave evidence that, in its proposed form, the XSL algorithm does not provide an efficient method for solving the AES system of equations; however Courtois disputes their findings.

Application to block ciphers

Courtois and Pieprzyk (2002) observed that AES (Rijndael) and partially also Serpent could be expressed as a system of quadratic equations. The variables represent not just the plaintext, ciphertext and key bits, but also various intermediate values within the algorithm. The S-box of AES appears to be especially vulnerable to this type of analysis, as it is based on the algebraically simple inverse function. Subsequently, other ciphers have been studied to see what systems of equations can be produced (Biryukov and De Cannière, 2003), including Camellia, KHAZAD, MISTY-1 and KASUMI. Unlike other forms of cryptanalysis, such as differential and linear cryptanalysis, only one or two known plaintexts are required.

The XSL algorithm is tailored to solve the type of equation systems that are produced. Courtois and Pieprzyk estimate that an "optimistic evaluation shows that the XSL attack might be able to break Rijndael [with] 256 bits and Serpent for key lengths [of] 192 and 256 bits." Their analysis, however, is not universally accepted. For example::"I believe that the Courtois-Pieprzyk work is flawed. They overcount the number of linearly independent equations. The result is that they do not in fact have enough linear equations to solve the system, and the method does not break Rijndael...The method has some merit, and is worth investigating, but it does not break Rijndael as it stands." –Don Coppersmith, [http://www.schneier.com/crypto-gram-0210.html#8] .In AES 4 Conference, Bonn 2004, one of the inventors of Rijndael, Vincent Rijmen, commented, "The XSL attack is not an attack. It is a dream." [http://www.cosic.esat.kuleuven.ac.be/nessie/forum/read.php?f=1&i=82&t=82] Promptly Courtois answered "It will become your nightmare". Most professional cryptographers think that Courtois' answer is just it: fun and nothing more.

In 2003, Murphy and Robshaw discovered an alternative description of AES, embedding it in a larger cipher called "BES", which can be described using very simple operations over a single field, GF(28). An XSL attack mounted on this system yields a simpler set of equations which would break AES with complexity of around 2100, if the Courtois and Pieprzyk analysis is correct. In a paper in the AES 4 Conference (Lecture Notes in Computer Science 3373), Toli and Zanoni proved that the work of Murphy and Robshaw is flawed too.

Even if XSL works against some modern algorithms, the attack currently poses little danger in terms of practical security. Like many modern cryptanalytic results, it would be a so-called "certificational weakness": while faster than a brute force attack, the resources required are still huge, and it is very unlikely that real-world systems could be compromised by using it. Future improvements could increase the practicality of an attack, however. Because this type of attack is new and unexpected, some cryptographers have expressed unease at the algebraic simplicity of ciphers like Rijndael. Bruce Schneier and Niels Ferguson write, "We have one criticism of AES: we don't quite trust the security…What concerns us the most about AES is its simple algebraic structure… No other block cipher we know of has such a simple algebraic representation. We have no idea whether this leads to an attack or not, but not knowing is reason enough to be skeptical about the use of AES." ("Practical Cryptography", 2003, pp56-57)

References

* Alex Biryukov, Christophe De Cannière: Block Ciphers and Systems of Quadratic Equations. Fast Software Encryption - FSE 2003: LNCS 2887, 274–289
* Nicolas Courtois, Alexander Klimov, Jacques Patarin, Adi Shamir: Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. EUROCRYPT 2000: 392–407
* Nicolas Courtois, Josef Pieprzyk, "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations". pp267–287, ASIACRYPT 2002.
* Aviad Kipnis, Adi Shamir: Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization. CRYPTO 1999: 19–30
* Dana Mackenzie, "A game of chance", New Scientist vol 178, issue 2398, 7th June 2003, p36.
* Sean Murphy, Matthew J. B. Robshaw: Essential Algebraic Structure within the AES. CRYPTO 2002: 1–16
* S. Murphy, M. Robshaw, "Comments on the Security of the AES and the XSL Technique", [http://www.isg.rhul.ac.uk/~sean/Xslbes8.ps] (Postscript format)
* Bo-Yin Yang, Jiun-Ming Chen, "Theoretical Analysis of XL over Small Fields", ACISP 2004, (Lecture Notes in Computer Science vol. 3108, p.277-288).
* C. Cid, G. Leurent, "An Analysis of the XSL Algorithm", ASIACRYPT 2005, (Lecture Notes in Computer Science vol. 3788, p. 333-35), [http://www.isg.rhul.ac.uk/~ccid/publications/XSL_AC05.pdf] (PDF)
* C. Diem, "The XL-Algorithm and a Conjecture from Commutative Algebra, Advances in cryptology", ASIACRYPT 2004, Springer LNCS 3329, 323-337 (2004)

External links

* [http://www.cryptosystem.net/aes/ Courtois' page on AES]
* [http://www.quadibloc.com/crypto/co4514.htm "Quadratic Cryptanalysis", an explanation of the XSL attack by J. J. G. Savard]
* [http://www.usdsi.com/aes.html "AES is NOT broken" by T. Moh]
* [http://eprint.iacr.org/2002/044/ Courtois and Pieprzyk paper on ePrint]
* Commentary in the "Crypto-gram" newsletter: [http://www.schneier.com/crypto-gram-0209.html#1] , [http://www.schneier.com/crypto-gram-0210.html#2] , [http://www.schneier.com/crypto-gram-0211.html#7] .
* [http://www.security-forums.com/forum/viewtopic.php?p=47765 An overview of AES and XSL]


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • XSL — The three letter abbreviation XSL may have multiple meanings, as described below:* In computing, the Extensible Stylesheet Language: a set of language technologies for defining XML document transformation and presentation * XSL Formatting Objects …   Wikipedia

  • Correlation attack — In cryptography, correlation attacks are a class of known plaintext attacks for breaking stream ciphers whose keystream is generated by combining the output of several linear feedback shift registers (called LFSRs for the rest of this article)… …   Wikipedia

  • Meet-in-the-middle attack — Not to be confused with man in the middle attack. The meet in the middle attack is a cryptographic attack which, like the birthday attack, makes use of a space time tradeoff. While the birthday attack attempts to find two values in the domain of… …   Wikipedia

  • Differential-linear attack — Introduced by Martin Hellman and Susan K. Langford in 1994, the differential linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential characteristic over part of the cipher with a… …   Wikipedia

  • Advanced Encryption Standard — AES, Rijndael AES, Rijndael Создатель: Винсент Рэймен Йоан Даймен Созда …   Википедия

  • Advanced Encryption Standard — Infobox block cipher name = AES caption = The SubBytes step, one of four stages in a round of AES designers = Vincent Rijmen, Joan Daemen publish date = 1998 derived from = Square derived to = Anubis, Grand Cru related to = certification = AES… …   Wikipedia

  • Блочный шифр — Общая схема работы блочного шифра Блочный шифр  разновидность симметричного шифра …   Википедия

  • Serpent (cipher) — Infobox block cipher name = Serpent caption = Serpent s linear mixing stage designers = Ross Anderson, Eli Biham, Lars Knudsen publish date = 1998 08 21 derived from = Square related to = certification = AES finalist key size = 128, 192 or 256… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Cryptanalysis — Close up of the rotors in a Fialka cipher machine Cryptanalysis (from the Greek kryptós, hidden , and analýein, to loosen or to untie ) is the study of methods for obtaining the meaning of encrypted information, without access to the secret… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”