Skip to main content

On the Origin of Yet another Channel

  • Conference paper
  • 635 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8263))

Abstract

Cryptanalysis of a cryptographic function like stream, block or hash function usually requires human cryptanalytical skills and labour. However, some automation is possible – e.g., by randomness testing suites like NIST/Diehard that can be applied to test statistical properties of cryptographic function outputs. Yet such testing suites are limited to predefined statistical functions. We propose a more open approach based on a combination of software circuits and evolutionary algorithms to search for unwanted statistical properties like next bit predictability or random data distinguishability. Design of a software circuit acting as a testing function is automatically evolved by a stochastic optimization algorithm and uses the potentially unknown “other channel” leaking information during cryptographic function evaluation.

We tested this approach on candidate algorithms for SHA-3 and eStream competitions with comparable (but slightly worse) results as STS NIST and Diehard tests w.r.t. the number of rounds of the inspected algorithm, where tests are still able to detect unwanted statistical properties in output. Additionally, the proposed approach is not limited only to assess randomness-like properties in function output, but can be also used for other tests like whether a function is invertible or how its avalanche effect degrades.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Banzhaf, W., Nordin, P., Keller, R.E., Francone, F.D.: Genetic programming: An introduction: On the automatic evolution of computer programs and its applications. Morgan Kaufmann Publishers (1997)

    Google Scholar 

  2. Brown, R.G.: Dieharder: A random number test suite, version 3.31.1 (2004)

    Google Scholar 

  3. Castro, J.C.H., Viñuela, P.I.: New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA. New Gen. Comput. 23(3), 233–243 (2005)

    Article  MATH  Google Scholar 

  4. Doganaksoy, A., Ege, B., Koçak, O., Sulak, F.: Statistical analysis of reduced round compression functions of SHA-3 second round candidates. Technical report, Institute of Applied Mathematics, Middle East Technical University, Turkey (2010)

    Google Scholar 

  5. Delman, B.: Genetic algorithms in cryptography. PhD thesis, Rochester Institute of Technology (2004)

    Google Scholar 

  6. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278–299. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. ECRYPT. Ecrypt estream competition, announced November 2004 (2004)

    Google Scholar 

  8. Gentry, C.: Computing arbitrary functions of encrypted data. Commun. ACM 53(3), 97–105 (2010)

    Article  Google Scholar 

  9. Garrett, A., Hamilton, J., Dozier, G.: A comparison of genetic algorithm techniques for the cryptanalysis of TEA. International Journal of Intelligent Control and Systems 12(4), 325–330 (2007)

    Google Scholar 

  10. Galib 2.4.7, a c++ library of genetic algorithm components (2007)

    Google Scholar 

  11. Godbillon, S.: Bytecodeparser - java bytecode parser and emulator (2012)

    Google Scholar 

  12. Hinton, G.E., Osindero, S., Teh, Y.-W.: A fast learning algorithm for deep belief nets. Neural computation 18(7), 1527–1554 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  13. Hu, W.: Cryptanalysis of TEA using quantum-inspired genetic algorithms. Journal of Software Engineering and Applications 3(1), 50–57 (2010)

    Article  Google Scholar 

  14. Kaminsky, A.: GPU parallel statistical and cube test analysis of the SHA-3 finalist candidate hash functions. In: 15th SIAM Conference on Parallel Processing for Scientific Computing, PP 2012 (2012)

    Google Scholar 

  15. Kuhn, K., Thomann, O.: Eclipse ASTParser (2006)

    Google Scholar 

  16. Liu, L., Li, M., Lin, D.: Replacement strategies in steady-state multi-objective evolutionary algorithm: A comparative case study. In: Proceedings of the 2008 Fourth International Conference on Natural Computation, ICNC 2008, pp. 645–649. IEEE Computer Society, Washington, DC (2008)

    Google Scholar 

  17. Picek, S., Golub, M.: On evolutionary computation methods in cryptography. In: MIPRO, 2011 Proceedings of the 34th International Convention, pp. 1496–1501 (2011)

    Google Scholar 

  18. Parr, T.J., Quong, R.W.: ANTLR: A predicated-ll(k) parser generator. Software Practice and Experience 25, 789–810 (1994)

    Article  Google Scholar 

  19. Rukhin, A.: A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications, version STS-2.1. NIST Special Publication 800-22rev1a (2010)

    Google Scholar 

  20. Sulak, F., Doğanaksoy, A., Ege, B., Koçak, O.: Evaluation of randomness test results for short sequences. In: Carlet, C., Pott, A. (eds.) SETA 2010. LNCS, vol. 6338, pp. 309–319. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  21. NIST SHA-3. SHA-3 competition (announced November 2, 2007)

    Google Scholar 

  22. Soto, J.: Randomness testing of the AES candidate algorithms. In: NIST (1999)

    Google Scholar 

  23. Sekanina, L., Salajka, V., Vašíček, Z.: Two-step evolution of polymorphic circuits for image multi-filtering. In: IEEE Congress on Evolutionary Computation, pp. 1–8 (2012)

    Google Scholar 

  24. Stevanović, R., Topić, G., Skala, K., Stipčević, M., Rogina, B.M.: Quantum random bit generator service for Monte Carlo and other stochastic simulations. In: Lirkov, I., Margenov, S., Waśniewski, J. (eds.) LSSC 2007. LNCS, vol. 4818, pp. 508–515. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  25. Turan, M.S., Doǧanaksoy, A., Çalik, Ç.: Detailed statistical analysis of synchronous stream ciphers. In: ECRYPT Workshop on the State of the Art of Stream Ciphers, SASC 2006 (2006)

    Google Scholar 

  26. Ukrop, M.: Usage of evolvable circuit for statistical testing of randomness. Bachelor thesis, Masaryk University, Czech Republic (2013)

    Google Scholar 

  27. Wheeler, D., Needham, R.: TEA, a tiny encryption algorithm. In: Preneel, B. (ed.) Fast Software Encryption. LNCS, vol. 1008, pp. 363–366. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  28. Yao, A.C.: Theory and application of trapdoor functions. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, SFCS 1982, pp. 80–91. IEEE Computer Society, Washington, DC (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Švenda, P., Matyáš, V. (2013). On the Origin of Yet another Channel. In: Christianson, B., Malcolm, J., Stajano, F., Anderson, J., Bonneau, J. (eds) Security Protocols XXI. Security Protocols 2013. Lecture Notes in Computer Science, vol 8263. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41717-7_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41717-7_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41716-0

  • Online ISBN: 978-3-642-41717-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics