Dates are inconsistent

Dates are inconsistent

156 results sorted by ID

Possible spell-corrected query: statistical test
2024/1866 (PDF) Last updated: 2024-11-14
ARCHER: Architecture-Level Simulator for Side-Channel Analysis in RISC-V Processors
Asmita Adhikary, Abraham J. Basurto Becerra, Lejla Batina, Ileana Buhan, Durba Chatterjee, Senna van Hoek, Eloi Sanfelix Gonzalez
Applications

Side-channel attacks pose a serious risk to cryptographic implementations, particularly in embedded systems. While current methods, such as test vector leakage assessment (TVLA), can identify leakage points, they do not provide insights into their root causes. We propose ARCHER, an architecture-level tool designed to perform side-channel analysis and root cause identification for software cryptographic implementations on RISC-V processors. ARCHER has two main components: (1) Side-Channel...

2024/1856 (PDF) Last updated: 2024-11-13
"There's always another counter": Detecting Micro-architectural Attacks in a Probabilistically Interleaved Malicious/Benign Setting
Upasana Mandal, Rupali Kalundia, Nimish Mishra, Shubhi Shukla, Sarani Bhattacharya, Debdeep Mukhopadhyay
Attacks and cryptanalysis

Modern micro-architectural attacks use a variety of building blocks chained to develop a final exploit. However, since in most cases, the footprint of such attacks is not visible architecturally (like, in the file-system), it becomes trickier to defend against these. In light of this, several automated defence mechanisms use Hardware Performance Counters (HPCs) detect when the micro-architectural elements are being misused for a potential attacks (like flush-reload, Spectre, Meltdown etc.)....

2024/1324 (PDF) Last updated: 2024-08-29
CLAASPing ARADI: Automated Analysis of the ARADI Block Cipher
Emanuele Bellini, Mattia Formenti, David Gérault, Juan Grados, Anna Hambitzer, Yun Ju Huang, Paul Huynh, Mohamed Rachidi, Raghvendra Rohit, Sharwan K. Tiwari
Attacks and cryptanalysis

In early August 2024, three NSA researchers -- Patricia Greene, Mark Motley, and Bryan Weeks -- published the technical specifications for a new low-latency block cipher, ARADI, along with its corresponding authenticated encryption mode, LLAMA, which is specifically designed for memory encryption applications. Their manuscript offered minimal security analysis of the design, only briefly discussing the differential, linear and algebraic properties of cipher's underlying components. In this...

2024/932 (PDF) Last updated: 2024-06-11
CISELeaks: Information Leakage Assessment of Cryptographic Instruction Set Extension Prototypes
Aruna Jayasena, Richard Bachmann, Prabhat Mishra
Attacks and cryptanalysis

Software based cryptographic implementations provide flexibility but they face performance limitations. In contrast, hardware based cryptographic accelerators utilize application-specific customization to provide real-time security solutions. Cryptographic instruction-set extensions (CISE) combine the advantages of both hardware and software based solutions to provide higher performance combined with the flexibility of atomic-level cryptographic operations. While CISE is widely used to...

2024/791 (PDF) Last updated: 2024-06-28
Minimize the Randomness in Rasta-Like Designs: How Far Can We Go?
Lorenzo Grassi, Fukang Liu, Christian Rechberger, Fabian Schmid, Roman Walch, Qingju Wang
Secret-key cryptography

The Rasta design strategy allows building low-round ciphers due to its efficient prevention of statistical attacks and algebraic attacks by randomizing the cipher, which makes it especially suitable for hybrid homomorphic encryption (HHE), also known as transciphering. Such randomization is obtained by pseudorandomly sampling new invertible matrices for each round of each new cipher evaluation. However, naively sampling a random invertible matrix for each round significantly impacts the...

2024/652 Last updated: 2024-05-08
Compact and Secure Zero-Knowledge Proofs for Quantum-Resistant Cryptography from Modular Lattice Innovations
Samuel Lavery
Public-key cryptography

This paper presents a comprehensive security analysis of the Adh zero-knowledge proof system, a novel lattice-based, quantum-resistant proof of possession system. The Adh system offers compact key and proof sizes, making it suitable for real-world digital signature and public key agreement protocols. We explore its security by reducing it to the hardness of the Module-ISIS problem and introduce three new variants: Module-ISIS+, Module-ISIS*, and Module-ISIS**. These constructions enhance...

2024/492 (PDF) Last updated: 2024-03-27
Statistical testing of random number generators and their improvement using randomness extraction
Cameron Foreman, Richie Yeung, Florian J. Curchod
Applications

Random number generators (RNGs) are notoriously hard to build and test, especially in a cryptographic setting. Although one cannot conclusively determine the quality of an RNG by testing the statistical properties of its output alone, running numerical tests is both a powerful verification tool and the only universally applicable method. In this work, we present and make available a comprehensive statistical testing environment (STE) that is based on existing statistical test suites. The STE...

2024/186 (PDF) Last updated: 2024-11-07
RAD-FS: Remote Timing and Power SCA Security in DVFS-Augmented Ultra-Low-Power Embedded Systems
Daniel Dobkin, Nimrod Cever, Itamar Levi
Attacks and cryptanalysis

High-performance crypto-engines have become crucial components in modern System-On-Chip (SoC) architectures across platforms, from servers to edge-IoTs’. Alas, their secure operation faces a significant obstacle caused by information-leakage accessed through Side-Channel Analysis (SCA). Adversaries exploit statistical-analysis techniques on measured (e.g.,) power and timing signatures generated during (e.g.,) encryption, extracting secrets. Mathematical countermeasures against such attacks...

2024/100 (PDF) Last updated: 2024-11-06
IrisLock: Iris Biometric Key Derivation with 42 bits of security
Sohaib Ahmad, Sixia Chen, Luke Demarest, Benjamin Fuller, Caleb Manicke, Alexander Russell, Amey Shukla
Applications

Despite decades of effort, a chasm exists between the theory and practice of device-level biometric authentication. Deployed authentication algorithms rely on data that overtly leaks private information about the biometric; thus systems rely on externalized security measures such as trusted execution environments. The authentication algorithms have no cryptographic guarantees. This is frustrating given the research that has developed theoretical tools, known as fuzzy extractors, that...

2023/1770 (PDF) Last updated: 2024-02-07
On the Feasibility of E2E Verifiable Online Voting - A Case Study From Durga Puja Trial
Horia Druliac, Matthew Bardsley, Chris Riches, Christian Dunn, Luke Harrison, Bimal Roy, Feng Hao
Applications

India is the largest democracy by population and has one of the largest deployments of e-voting in the world for national elections. However, the e-voting machines used in India are not end-to-end (E2E) verifiable. The inability to verify the tallying integrity of an election by the public leaves the outcome open to disputes. E2E verifiable e-voting systems are commonly regarded as the most promising solution to address this problem, but they had not been implemented or trialed in India. It...

2023/1517 (PDF) Last updated: 2023-10-05
Threshold Implementations with Non-Uniform Inputs
Siemen Dhooghe, Artemii Ovchinnikov
Implementation

Modern block ciphers designed for hardware and masked with Threshold Implementations (TIs) provide provable security against first-order attacks. However, the application of TIs leaves designers to deal with a trade-off between its security and its cost, for example, the process to generate its required random bits. This generation cost comes with an increased overhead in terms of area and latency. Decreasing the number of random bits for the masking allows to reduce the aforementioned...

2023/1508 (PDF) Last updated: 2024-02-21
Provable Dual Attacks on Learning with Errors
Amaury Pouly, Yixin Shen
Attacks and cryptanalysis

Learning with Errors (LWE) is an important problem for post-quantum cryptography (PQC) that underlines the security of several NIST PQC selected algorithms. Several recent papers have claimed improvements on the complexity of so-called dual attacks on LWE. These improvements make dual attacks comparable to or even better than primal attacks in certain parameter regimes. Unfortunately, those improvements rely on a number of untested and hard-to-test statistical assumptions. Furthermore, a...

2023/1465 (PDF) Last updated: 2023-09-24
Too Close for Comfort? Measuring Success of Sampled-Data Leakage Attacks Against Encrypted Search
Dominique Dittert, Thomas Schneider, Amos Treiber
Attacks and cryptanalysis

The well-defined information leakage of Encrypted Search Algorithms (ESAs) is predominantly analyzed by crafting so-called leakage attacks. These attacks utilize adversarially known auxiliary data and the observed leakage to attack an ESA instance built on a user's data. Known-data attacks require the auxiliary data to be a subset of the user's data. In contrast, sampled-data attacks merely rely on auxiliary data that is, in some sense, statistically close to the user's data and hence...

2023/1442 (PDF) Last updated: 2023-09-21
Everlasting ROBOT: the Marvin Attack
Hubert Kario
Attacks and cryptanalysis

In this paper we show that Bleichenbacher-style attacks on RSA decryption are not only still possible, but also that vulnerable implementations are common. We have successfully attacked multiple implementations using only timing of decryption operation and shown that many others are vulnerable. To perform the attack we used more statistically rigorous techniques like the sign test, Wilcoxon signed-rank test, and bootstrapping of median of pairwise differences. We publish a set of tools for...

2023/1441 (PDF) Last updated: 2023-09-21
Out of the Box Testing
Hubert Kario
Attacks and cryptanalysis

In this paper we analyse typical timing data that can be collected over loopback interface, in local, and in metropolitan area networks. We evaluate performance of few statistical test for detecting differences in timing of server responses. The evaluated tests include the popular Box test, as well as sign test, Wilcoxon signed-rank test, and paired sample t-test. We found that the Box test offers poor performance, as it's an incorrect test to use for the measurements we collected. Use of...

2023/1352 (PDF) Last updated: 2023-09-11
ACE-HoT: Accelerating an extreme amount of symmetric Cipher Evaluations for High-Order avalanche Tests
Emanuele Bellini, Juan Grados, Mohamed Rachidi, Nitin Satpute, Joan Daemen, Solane Elhirch
Implementation

In this work, we tackle the problem of estimating the security of iterated symmetric ciphers in an efficient manner, with tests that do not require a deep analysis of the internal structure of the cipher. This is particularly useful during the design phase of these ciphers, especially for quickly testing several combinations of possible parameters defining several cipher design variants. We consider a popular statistical test that allows us to determine the probability of flipping each...

2023/1049 (PDF) Last updated: 2023-07-05
Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method
Andrej Bogdanov, Pravesh Kothari, Alon Rosen
Public-key cryptography

The low-degree method postulates that no efficient algorithm outperforms low-degree polynomials in certain hypothesis-testing tasks. It has been used to understand computational indistinguishability in high-dimensional statistics. We explore the use of the low-degree method in the context of cryptography. To this end, we apply it in the design and analysis of a new public-key encryption scheme whose security is based on Goldreich's pseudorandom generator. The scheme is a combination of...

2023/890 (PDF) Last updated: 2023-06-09
Efficient Evaluation of Frequency Test for Overlapping Vectors Statistic
Krzysztof MAŃK
Foundations

Randomness testing is one of the essential and easiest tools for evaluating cryptographic primitives. The faster we can test, the greater volume of data that can be tested. Thus a more detailed analysis is possible. This paper presents a range of observations made for a well-known frequency test for overlapping vectors in binary sequence testing. We have obtained precise chi-square statistic computed in $O \left(dt 2^{dt} \right)$ instead of $O\left( 2^{2dt}\right)$ time, without precomputed tables.

2023/884 (PDF) Last updated: 2023-06-08
Near Collision Attack Against Grain v1
Subhadeep Banik, Daniel Collins, Willi Meier
Attacks and cryptanalysis

A near collision attack against the Grain v1 stream cipher was proposed by Zhang et al. in Eurocrypt 18. The attack uses the fact that two internal states of the stream cipher with very low hamming distance between them, produce similar keystream sequences which can be identified by simple statistical tests. Such internal states once found in the stream cipher simplify the task of cryptanalysis for the attacker. However this attack has recently come under heavy criticism from Derbez et al....

2023/819 (PDF) Last updated: 2023-06-02
NNBits: Bit Profiling with a Deep Learning Ensemble Based Distinguisher
Anna Hambitzer, David Gerault, Yun Ju Huang, Najwa Aaraj, Emanuele Bellini
Attacks and cryptanalysis

We introduce a deep learning ensemble (NNBits) as a tool for bit-profiling and evaluation of cryptographic (pseudo) random bit sequences. Onthe one hand, we show how to use NNBits ensemble to ex-plain parts of the seminal work of Gohr [16]: Gohr’s depth-1 neural distinguisher reaches a test accuracy of 78.3% in round 6 for SPECK32/64 [3]. Using the bit-level information provided by NNBits we can partially ex- plain the accuracy obtained by Gohr (78.1% vs. 78.3%). This is achieved by...

2023/736 (PDF) Last updated: 2024-09-10
Private Eyes: Zero-Leakage Iris Searchable Encryption
Julie Ha, Chloe Cachet, Luke Demarest, Sohaib Ahmad, Benjamin Fuller
Cryptographic protocols

This work introduces Private Eyes, the first zero-leakage biometric database. The only leakage of the system is unavoidable: 1) the log of the dataset size and 2) the fact that a query occurred. Private Eyes is built from symmetric searchable encryption. Approximate proximity queries are used: given a noisy reading of a biometric, the goal is to retrieve all stored records that are close enough according to a distance metric. Private Eyes combines locality sensitive-hashing or LSHs...

2023/681 (PDF) Last updated: 2023-05-13
Benchmarking ZK-Circuits in Circom
Colin Steidtmann, Sanjay Gollapudi
Implementation

Zero-knowledge proofs and arithmetic circuits are essential building blocks in modern cryptography, but comparing their efficiency across different implementations can be challenging. In this paper, we address this issue by presenting comprehensive benchmarking results for a range of signature schemes and hash functions implemented in Circom, a popular circuit language that has not been extensively benchmarked before. Our benchmarking statistics include prover time, verifier time, and proof...

2023/622 (PDF) Last updated: 2023-06-01
CLAASP: a Cryptographic Library for the Automated Analysis of Symmetric Primitives
Emanuele Bellini, David Gerault, Juan Grados, Yun Ju Huang, Mohamed Rachidi, Sharwan Tiwari, Rusydi H. Makarim
Secret-key cryptography

This paper introduces CLAASP, a Cryptographic Library for the Automated Analysis of Symmetric Primitives. The library is designed to be modular, extendable, easy to use, generic, efficient and fully automated. It is an extensive toolbox gathering state-of-the-art techniques aimed at simplifying the manual tasks of symmetric primitive designers and analysts. CLAASP is built on top of Sagemath and is open-source under the GPLv3 license. The central input of CLAASP is the description of a...

2023/531 (PDF) Last updated: 2023-04-12
Practical Randomness Measure Tool
Boaz Shahar
Implementation

This report addresses the development of a pseudo random bit generator (PRBG) for constraint silicon devices. NIST.SP800-22 "Statistical test suite for Pseudo Random Generators" suggests a suite of tests that can confirm or deny the randomness of a given bit sequence. However, although providing a “pass / fail” criteria for the property of randomness of an arbitrary sequence, it is hard to get from the NIST suite the sense for the “level of randomness” for a given sequence, a measure that...

2023/459 (PDF) Last updated: 2023-05-17
SCMA: Plaintext Classification Assisted Side Channel Spectral Modulation Attacks. Towards Noise-insensitive SCA Attacks...
Moshe Avital, Itamar Levi
Attacks and cryptanalysis

Side-channel analysis (SCA) attacks manifest a significant challenge to the security of cryptographic devices. In turn, it is generally quite expensive to protect from SCAs (energy, area, performance etc.). In this work we exhibit a significant change in paradigm for SCA attacks: our proposed attack is quite different from conventional SCA attacks and is able to filter out physical measurement noise, algorithmic noise, as well as thwart various countermeasures, and extract information from...

2023/417 (PDF) Last updated: 2024-06-04
Multivariate Correlation Attacks and the Cryptanalysis of LFSR-based Stream Ciphers
Isaac A. Canales-Martínez, Igor Semaev
Attacks and cryptanalysis

Cryptanalysis of modern symmetric ciphers may be done by using linear equation systems with multiple right hand sides, which describe the encryption process. The tool was introduced by Raddum and Semaev where several solving methods were developed. In this work, the probabilities are ascribed to the right hand sides and a statistical attack is then applied. The new approach is a multivariate generalisation of the correlation attack by Siegenthaler. A fast version of the attack is provided...

2023/238 (PDF) Last updated: 2023-02-21
Certifying Giant Nonprimes
Charlotte Hoffmann, Pavel Hubáček, Chethan Kamath, Krzysztof Pietrzak
Applications

GIMPS and PrimeGrid are large-scale distributed projects dedicated to searching giant prime numbers, usually of special forms like Mersenne and Proth. The numbers in the current search-space are millions of digits large and the participating volunteers need to run resource-consuming primality tests. Once a candidate prime $N$ has been found, the only way for another party to independently verify the primality of $N$ used to be by repeating the expensive primality test. To avoid the need for...

2023/110 (PDF) Last updated: 2023-01-31
VORSHA: A Variable-sized, One-way and Randomized Secure Hash Algorithm
Ripon Patgiri, Laiphrakpam Dolendro Singh, Dalton Meitei Thounaojam
Foundations

In this paper, we propose a variable-sized, one-way, and randomized secure hash algorithm, VORSHA for short. We present six variants of VORSHA, which are able to generate a randomized secure hash value. VORSHA is the first secure hash algorithm to randomize the secure hash value fully. The key embodiment of our proposed algorithm is to generate a pool of pseudo-random bits using the primary hash functions and selects a few bits from the pool of bits to form the final randomized secure hash...

2023/040 (PDF) Last updated: 2023-04-11
A Closer Look at the Chaotic Ring Oscillators based TRNG Design
Shuqin Su, Bohan Yang, Vladimir Rožić, Mingyuan Yang, Min Zhu, Shaojun Wei, Leibo Liu
Implementation

TRNG is an essential component for security applications. A vulnerable TRNG could be exploited to facilitate potential attacks or be related to a reduced key space, and eventually results in a compromised cryptographic system. A digital FIRO-/GARO-based TRNG with high throughput and high entropy rate was introduced by Jovan Dj. Golić (TC’06). However, the fact that periodic oscillation is a main failure of FIRO-/GARO-based TRNGs is noticed in the paper (Markus Dichtl, ePrint’15). We verify...

2022/1761 (PDF) Last updated: 2022-12-23
A Family of Block Ciphers Based on Multiple Quasigroups
Umesh Kumar, V. Ch. Venkaiah
Secret-key cryptography

A family of block ciphers parametrized by an optimal quasigroup is proposed in this paper. The proposed cipher uses sixteen $4\times 4$ bits S-boxes as an optimal quasigroup of order 16. Since a maximum of $16!$ optimal quasigroups of order 16 can be formed, the family consists of $C^{16!}_1$ cryptosystems. All the sixteen S-boxes have the highest algebraic degree and are optimal with the lowest linearity and differential characteristics. Therefore, these S-boxes are secure against linear...

2022/1007 (PDF) Last updated: 2022-08-05
zkQMC: Zero-Knowledge Proofs For (Some) Probabilistic Computations Using Quasi-Randomness
Zachary DeStefano, Dani Barrack, Michael Dixon
Applications

We initiate research into efficiently embedding probabilistic computations in probabilistic proofs by introducing techniques for capturing Monte Carlo methods and Las Vegas algorithms in zero knowledge and exploring several potential applications of these techniques. We design and demonstrate a technique for proving the integrity of certain randomized computations, such as uncertainty quantification methods, in non-interactive zero knowledge (NIZK) by replacing conventional randomness with...

2022/1005 (PDF) Last updated: 2022-08-10
PUF-COTE: A PUF Construction with Challenge Obfuscation and Throughput Enhancement
Boyapally Harishma, Durba Chatterjee, Kuheli Pratihar, Sayandeep Saha, Debdeep Mukhopadhyay
Foundations

Physically Unclonable Functions~(PUFs) have been a potent choice for enabling low-cost, secure communication. However, the state-of-the-art strong PUFs generate single-bit response. So, we propose PUF-COTE: a high throughput architecture based on linear feedback shift register and a strong PUF as the ``base''-PUF. At the same time, we obfuscate the challenges to the ``base''-PUF of the final construction. We experimentally evaluate the quality of the construction by implementing it on Artix...

2022/960 (PDF) Last updated: 2022-11-22
Scan, Shuffle, Rescan: Machine-Assisted Election Audits With Untrusted Scanners
Douglas W. Jones, Sunoo Park, Ronald L. Rivest, Adam Sealfon
Applications

We introduce a new way to conduct election audits using untrusted scanners. Post-election audits perform statistical hypothesis testing to confirm election outcomes. However, existing approaches are costly and laborious for close elections---often the most important cases to audit---requiring extensive hand inspection of ballots. We instead propose automated consistency checks, augmented by manual checks of only a small number of ballots. Our protocols scan each ballot twice, shuffling the...

2022/943 (PDF) Last updated: 2022-08-08
DiSSECT: Distinguisher of Standard & Simulated Elliptic Curves via Traits
Vladimir Sedlacek, Vojtech Suchanek, Antonin Dufka, Marek Sys, Vashek Matyas
Public-key cryptography

It can be tricky to trust elliptic curves standardized in a non-transparent way. To rectify this, we propose a systematic methodology for analyzing curves and statistically comparing them to the expected values of a large number of generic curves with the aim of identifying any deviations in the standard curves. For this purpose, we put together the largest publicly available database of standard curves. To identify unexpected properties of standard generation methods and curves, we...

2022/652 (PDF) Last updated: 2024-02-01
Private Set Operations from Multi-Query Reverse Private Membership Test
Yu Chen, Min Zhang, Cong Zhang, Minglang Dong, Weiran Liu
Cryptographic protocols

Private set operations allow two parties to perform secure computation on their private sets, including intersection, union and functions of intersection/union. In this paper, we put forth a framework to perform private set operations. The technical core of our framework is the multi-query reverse private membership test (mqRPMT) protocol (Zhang et al., USENIX Security 2023), in which a client with a vector $X = (x_1, \dots, x_n)$ interacts with a server holding a set $Y$, and eventually the...

2022/258 (PDF) Last updated: 2022-04-06
Digital Twin for Secure Semiconductor Lifecycle Management: Prospects and Applications
Hasan Al Shaikh, Mohammad Bin Monjil, Shigang Chen, Farimah Farahmandi, Navid Asadizanjani, Mark Tehranipoor, Fahim Rahman

The expansive globalization of the semiconductor supply chain has introduced numerous untrusted entities into different stages of a device’s lifecycle, enabling them to compromise its security. To make matters worse, the increasing complexity in the design as well as aggressive time-to-market requirements of the newer generation of integrated circuits can lead either designers to unintentionally introduce security vulnerabilities or verification engineers to fail in detecting them earlier in...

2022/229 (PDF) Last updated: 2022-03-06
WiP: Applicability of ISO Standard Side-Channel Leakage Tests to NIST Post-Quantum Cryptography
Markku-Juhani O. Saarinen
Implementation

FIPS 140-3 is the main standard defining security requirements for cryptographic modules in U.S. and Canada; commercially viable hardware modules generally need to be compliant with it. The scope of FIPS 140-3 will also expand to the new NIST Post-Quantum Cryptography (PQC) standards when migration from older RSA and Elliptic Curve cryptography begins. FIPS 140-3 mandates the testing of the effectiveness of ``non-invasive attack mitigations'', or side-channel attack countermeasures. At...

2022/212 (PDF) Last updated: 2022-02-25
Tight Analysis of Decrypton Failure Probability of Kyber in Reality
Boyue Fang, Weize Wang, Yunlei Zhao
Public-key cryptography

Kyber is a candidate in the third round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) Standardization. However, because of the protocol's independence assumption, the bound on the decapsulation failure probability resulting from the original analysis is not tight. In this work, we give a rigorous mathematical analysis of the actual failure probability calculation, and provides the Kyber security estimation in reality rather than only in a...

2022/182 (PDF) Last updated: 2024-02-14
A Novel Framework for Explainable Leakage Assessment
Si Gao, Elisabeth Oswald
Implementation

Non-specific leakage detection (initially introduced as “Test Vector Leakage Assessment”, short TVLA) plays a vital role in practice because it detects (potential) leaks independently of assumptions about the leakage model and any specific attack vector. However, the nonspecific nature means detected leaks might not be exploitable, and thus the current state of the art is to employ a battery of specific attacks to confirm the detection outcomes. We propose a novel leakage assessment...

2022/172 (PDF) Last updated: 2022-02-20
A remark on NIST SP 800-22 serial test
Corina-Elena Bogos, Razvan Mocanu, Emil Simion
Implementation

This paper represents a cumulative review of the serial statistical test over the canonical values used in testing and freely generated values. Also in this paper, we study by simulation, the variation of second type error, depending on certain factors: the range of p1,the length of the bit string represented by n and the value of m-bit pattern.

2022/169 (PDF) Last updated: 2022-04-12
SP 800-22 and GM/T 0005-2012 Tests: Clearly Obsolete, Possibly Harmful
Markku-Juhani O. Saarinen
Implementation

When it comes to cryptographic random number generation, poor understanding of the security requirements and ``mythical aura'' of black-box statistical testing frequently leads it to be used as a substitute for cryptanalysis. To make things worse, a seemingly standard document, NIST SP 800-22, describes 15 statistical tests and suggests that they can be used to evaluate random and pseudorandom number generators in cryptographic applications. The Chinese standard GM/T 0005-2012 describes...

2022/066 (PDF) Last updated: 2022-01-18
A remark on the Discrete Fourier Transform statistical test
Anghel Florin, Asandoaiei David, Tabacaru Robert
Applications

The study of randomness has always been a topic of significant relevance, and the importance of this topic in cryptography is undeniable. In this paper, we are going to provide a short introduction regarding pseudo-random number generators, their applications in cryptography and an analysis of the Discrete Fourier Transform statistical test. Our contribution is that of compiling the results of multiple runs on several popular pseudo-random number generators, and a Python implementation for...

2022/061 (PDF) Last updated: 2022-01-19
A remark on the NIST 800-22 Binary Matrix Rank Test
Nicu Neculache, Vlad-Andrei Petcu, Emil Simion
Implementation

Statistical testing is a mechanism that has been included in various domains or fields, providing a method for making quantitative decisions about a particular sample. The statistical testing plays a big role in selecting and testing random and pseudorandom generators whose output may be used in the field of cryptography, specifically for the encryption, decryption and the keys or sub-keys generation. In this paper we study one of the NIST 800-22 random number generation tests. We give an...

2021/1625 (PDF) Last updated: 2022-01-02
A note on the QFT randomness spectral test a new approach of DST
Emil SIMION, Elena-Corina CIPU, Vasile-Laurențiu DOSAN, Andrei-Voicu TOMUȚ, Eugen Neacsu
Applications

Quantum computers provide a new way of solving problems even in cryptography in which digital signature make an important role. In this paper, we describe a comparison between the spectral test in classical mode and quantum mode through Fourier Transform. A comparison of the results in the two cases was made. Applications of the proposed techniques are from the field of statistical testing of the pseudorandom bit generators used for cryptographic applications. The proposed statistical test...

2021/1567 (PDF) Last updated: 2021-12-02
Structural and Statistical Analysis of Multidimensional Linear Approximations of Random Functions and Permutations
Tomer Ashur, Mohsin Khan, Kaisa Nyberg
Secret-key cryptography

The goal of this paper is to investigate linear approximations of random functions and permutations. Our motivation is twofold. First, before the distinguishability of a practical cipher from an ideal one can be analysed, the cryptanalyst must have an accurate understanding of the statistical behaviour of the ideal cipher. Secondly, this issue has been neglected both in old and in more recent studies, particularly when multiple linear approximations are being used simultaneously. Traditional...

2021/1425 (PDF) Last updated: 2021-10-24
Improving First-Order Threshold Implementations of SKINNY
Andrea Caforio, Daniel Collins, Ognjen Glamocanin, Subhadeep Banik
Implementation

Threshold Implementations have become a popular generic technique to construct circuits resilient against power analysis attacks. In this paper, we look to devise efficient threshold circuits for the lightweight block cipher family SKINNY. The only threshold circuits for this family are those proposed by its designers who decomposed the 8-bit S-box into four quadratic S-boxes, and constructed a 3-share byte-serial threshold circuit that executes the substitution layer over four cycles. In...

2021/1053 (PDF) Last updated: 2021-08-16
XDIVINSA: eXtended DIVersifying INStruction Agent to Mitigate Power Side-Channel Leakage
Thinh H. Pham, Ben Marshall, Alexander Fell, Siew-Kei Lam, Daniel Page
Implementation

Side-channel analysis (SCA) attacks pose a major threat to embedded systems due to their ease of accessibility. Realising SCA resilient cryptographic algorithms on embedded systems under tight intrinsic constraints, such as low area cost, limited computational ability, etc., is extremely challenging and often not possible. We propose a seamless and effective approach to realise a generic countermeasure against SCA attacks. XDIVINSA, an extended diversifying instruction agent, is introduced...

2021/756 (PDF) Last updated: 2022-03-01
A Novel Completeness Test and its Application to Side Channel Attacks and Simulators
Si Gao, Elisabeth Oswald
Implementation

Today's side channel attack targets are often complex devices in which instructions are processed in parallel and work on 32-bit data words. Consequently, the state that is involved in producing leakage in these modern devices is large, and basing evaluations (i.e. worst case attacks), simulators, and assumptions for (masking) countermeasures on a potentially incomplete state can lead to drastically wrong conclusions. We put forward a novel notion for the ``completeness'' of an assumed...

2021/677 (PDF) Last updated: 2023-09-12
Generalized Galbraith's Test: Characterization and Applications to Anonymous IBE Schemes
Paul Cotan, George Teseleanu
Public-key cryptography

The main approaches currently used to construct identity based encryption (IBE) schemes are based on bilinear mappings, quadratic residues and lattices. Among them, the most attractive approach is the one based on quadratic residues, due to the fact that the underlying security assumption is a well understood hard problem. The first such IBE scheme was constructed by Cocks and some of its deficiencies were addressed in subsequent works. In this paper, we will focus on two constructions that...

2021/635 (PDF) Last updated: 2021-05-17
symKrypt: A General-purpose and Lightweight Symmetric-Key Cryptography
Ripon Patgiri
Secret-key cryptography

Symmetric-key cryptography is used widely due to its capability to provide a strong defense against diverse attacks; however, it is prone to cryptanalysis attacks. Therefore, we propose a novel and highly secure symmetric-key cryptography, symKrypt for short, to defend against diverse attacks and provide absolute security. Our proposed algorithm changes private keys in each block of communication, i.e., symKrypt uses multiple private keys to encrypt a single block of a message. Moreover,...

2021/064 (PDF) Last updated: 2021-01-18
Fault Attacks on CCA-secure Lattice KEMs
Peter Pessl, Lukas Prokop
Implementation

NIST's post-quantum standardization effort very recently entered its final round. This makes studying the implementation-security aspect of the remaining candidates an increasingly important task, as such analyses can aid in the final selection process and enable appropriately secure wider deployment after standardization. However, lattice-based key-encapsulation mechanisms (KEMs), which are prominently represented among the finalists, have thus far received little attention when it comes to...

2020/508 (PDF) Last updated: 2020-05-05
Augmenting Leakage Detection using Bootstrapping
Yuan Yao, Michael Tunstall, Elke De Mulder, Anton Kochepasov, Patrick Schaumont
Implementation

Side-channel leakage detection methods based on statistical tests, such as t-test or chi^2-test, provide high confidence in the presence of leakage with a large number of traces. However, practical limitations on testing time and equipment may set an upper-bound on the number of traces available, turning the number of traces into a limiting factor in side-channel leakage detection. We describe a statistical technique, based on statistical bootstrapping, that significantly improves the...

2020/319 (PDF) Last updated: 2020-03-15
Secure k-ish nearest neighbors classifier
Hayim Shaul, Dan Feldman, Daniela Rus
Applications

The $k$-nearest neighbors ($k$NN) classifier predicts a class of a query, $q$, by taking the majority class of its $k$ neighbors in an existing (already classified) database, $S$. In secure $k$NN, $q$ and $S$ are owned by two different parties and $q$ is classified without sharing data. In this work we present a classifier based on $k$NN, that is more efficient to implement with homomorphic encryption (HE). The efficiency of our classifier comes from a relaxation we make to consider $\kappa$...

2020/306 (PDF) Last updated: 2021-05-25
Leakage Assessment in Fault Attacks: A Deep Learning Perspective
Sayandeep Saha, Manaar Alam, Arnab Bag, Debdeep Mukhopadhyay, Pallab Dasgupta
Implementation

Generic vulnerability assessment of cipher implementations against fault attacks (FA) is a largely unexplored research area to date. Security assessment against FA is particularly important in the context of FA countermeasures because, on several occasions, countermeasures fail to fulfil their sole purpose of preventing FA due to flawed design or implementation. In this paper, we propose a generic, simulation-based, statistical yes/no experiment for evaluating fault-assisted...

2020/078 (PDF) Last updated: 2020-01-26
Quantum Random Number Generation with the Superconducting Quantum Computer IBM 20Q Tokyo
Kentaro Tamura, Yutaka Shikano
Foundations

Quantum random number generators (QRNGs) produce theoretically unpredictable random numbers. A typical QRNG is implemented in quantum optics [Herrero-Collantes, M., Garcia-Escartin, J. C.: Quantum Random Number Generators. Rev. Mod. Phys. \textbf{89}, 015004 (2017)]. Quantum computers become QRNGs when given certain programs. The simplest example of such a program applies the Hadamard gate on all qubits and performs measurement. As a result of repeatedly running this program on a 20-qubit...

2020/051 (PDF) Last updated: 2020-01-17
Low-Latency Hardware Masking with Application to AES
Pascal Sasdrich, Begül Bilgin, Michael Hutter, Mark Marson
Implementation

During the past two decades there has been a great deal of research published on masked hardware implementations of AES and other cryptographic primitives. Unfortunately, many hardware masking techniques can lead to increased latency compared to unprotected circuits for algorithms such as AES, due to the high-degree of nonlinear functions in their designs. In this paper, we present a hardware masking technique which does not increase the latency for such algorithms. It is based on the...

2019/1478 (PDF) Last updated: 2019-12-23
Leakage Detection with Kolmogorov-Smirnov Test
Xinping Zhou, Kexin Qiao, Changhai Ou
Implementation

Leakage detection seeking the evidence of sensitive data dependencies in the side-channel traces instead of trying to recover the sensitive data directly under the enormous efforts with numerous leakage models and state-of-the-art distinguishers can provide a fast preliminary security assessment on the cryptographic devices for designers and evaluators. Therefore, it is a popular topic in recent side-channel research of which the Welch's $t$-test-based Test Vector Leakage Assessment (TVLA)...

2019/1426 (PDF) Last updated: 2019-12-10
On asymptotically optimal tests for random number generators
Boris Ryabko
Foundations

The problem of constructing effective statistical tests for random number generators (RNG) is considered. Currently, statistical tests for RNGs are a mandatory part of cryptographic information protection systems, but their effectiveness is mainly estimated based on experiments with various RNGs. We find an asymptotic estimate for the p-value of an optimal test in the case where the alternative hypothesis is a known stationary ergodic source, and then describe a family of tests each of ...

2019/1411 (PDF) Last updated: 2020-08-25
Isochronous Gaussian Sampling: From Inception to Implementation
James Howe, Thomas Prest, Thomas Ricosset, Mélissa Rossi
Public-key cryptography

Gaussian sampling over the integers is a crucial tool in lattice-based cryptography, but has proven over the recent years to be surprisingly challenging to perform in a generic, efficient and provable secure manner. In this work, we present a modular framework for generating discrete Gaussians with arbitrary center and standard deviation. Our framework is extremely simple, and it is precisely this simplicity that allowed us to make it easy to implement, provably secure, portable, efficient,...

2019/1248 (PDF) Last updated: 2019-10-28
A Comparison of Chi^2-Test and Mutual Information as Distinguisher for Side-Channel Analysis
Bastian Richter, David Knichel, Amir Moradi
Implementation

Masking is known as the most widely studied countermeasure against side-channel analysis attacks. Since a masked implementation is based on a certain number of shares (referred to as the order of masking), it still exhibits leakages at higher orders. In order to exploit such leakages, higher-order statistical moments individually at each order need to be estimated reflecting the higher-order attacks. Instead, Mutual Information Analysis (MIA) known for more than 10 years avoids such a...

2019/1013 (PDF) Last updated: 2019-09-10
A Critical Analysis of ISO 17825 (`Testing methods for the mitigation of non-invasive attack classes against cryptographic modules')
Carolyn Whitnall, Elisabeth Oswald
Implementation

The ISO standardisation of `Testing methods for the mitigation of non-invasive attack classes against cryptographic modules' (ISO/IEC 17825:2016) specifies the use of the Test Vector Leakage Assessment (TVLA) framework as the sole measure to assess whether or not an implementation of (symmetric) cryptography is vulnerable to differential side-channel attacks. It is the only publicly available standard of this kind, and the first side-channel assessment regime to exclusively rely on a TVLA...

2019/1010 (PDF) Last updated: 2020-11-13
On Perfect Correctness in (Lockable) Obfuscation
Rishab Goyal, Venkata Koppula, Satyanarayana Vusirikala, Brent Waters
Public-key cryptography

In a lockable obfuscation scheme a party takes as input a program $P$, a lock value $\alpha$, a message $m$ and produces an obfuscated program $\tilde{P}$. The obfuscated program can be evaluated on an input $x$ to learn the message $m$ if $P(x)= \alpha$. The security of such schemes states that if $\alpha$ is randomly chosen (independent of $P$ and $m$), then one cannot distinguish an obfuscation of $P$ from a ``dummy'' obfuscation. Existing constructions of lockable obfuscation achieve...

2019/934 (PDF) Last updated: 2019-09-01
Linear Approximations of Random Functions and Permutations
Mohsin Khan, Kaisa Nyberg
Secret-key cryptography

The goal of this paper is to investigate the linear cryptanalysis of random functions and permutations. The motivation of this work is twofold. First, before a practical cipher can be distinguished from an ideal one, the cryptanalyst must have an accurate understanding of the statistical behavior of the ideal cipher. Secondly, this issue has been neglected both in old and in more recent studies, particularly when multiple linear approximations are being used simultaneously. Traditionally,...

2019/905 Last updated: 2019-08-12
The Power of NIST Cryptographic Tests Suite
Paul Burciu, Emil Simion
Applications

This paper is focused on an open question regarding the correlation and the power of NIST statistical test suite. If we found some correlation between these statistical tests, then we can improve the testing strategy by executing only one of the tests that are correlated. Using the Galton Pearson “product-moment correlation coefficient”, by simulation, we found a high correlation between five couples of these statistical tests. Also we make a conjecture about the power of NIST statistical...

2019/728 (PDF) Last updated: 2019-11-08
Verifying Solutions to LWE with Implications for Concrete Security
Palash Sarkar, Subhadip Singha
Public-key cryptography

A key step in Regev's (2009) reduction of the Discrete Gaussian Sampling (DGS) problem to that of solving the Learning With Errors (LWE) problem is a statistical test required for verifying possible solutions to the LWE problem. In this work, we work out a concrete lower bound on the success probability and its effect in determining an upper bound on the tightness gap of the reduction. The success probability is determined by the value of the rejection threshold $t$ of the statistical test....

2019/703 (PDF) Last updated: 2019-09-06
A Cautionary Note Regarding the Usage of Leakage Detection Tests in Security Evaluation
Carolyn Whitnall, Elisabeth Oswald
Implementation

An established ingredient in the security evaluation of cryptographic devices is leakage detection, whereby physically observable characteristics such as the power consumption are measured during operation and statistically analysed in search of sensitive data dependencies. However, depending on its precise execution, this approach potentially suffers several drawbacks: a risk of false positives, a difficulty interpreting negative outcomes, and the infeasibility of covering every possible...

2019/551 (PDF) Last updated: 2019-05-24
A note on the correlations between NIST cryptographic statistical tests suite
Emil Simion, Paul Burciu
Applications

This paper is focused on an open question regarding the correlation and the power of the NIST statistical test suite. If we found some correlation between these statistical tests, then we can improve the testing strategy by executing only one of the tests that are correlated. Using the Galton-Pearson “product-moment correlation coefficient”, by simulation, we found a high correlation between five couples of this statistical tests: (frequency, cumulative sums forward), (frequency, cumulative...

2019/505 (PDF) Last updated: 2021-04-12
DL-LA: Deep Learning Leakage Assessment: A modern roadmap for SCA evaluations
Thorben Moos, Felix Wegener, Amir Moradi
Implementation

In recent years, deep learning has become an attractive ingredient to side-channel analysis (SCA) due to its potential to improve the success probability or enhance the performance of certain frequently executed tasks. One task that is commonly assisted by machine learning techniques is the profiling of a device's leakage behavior in order to carry out a template attack. At CHES 2019, deep learning has also been applied to non-profiled scenarios for the first time, extending its reach within...

2019/481 (PDF) Last updated: 2019-05-14
An Efficient and Compact Reformulation of NIST Collision Estimate Test
Prasanna Raghaw Mishra, Bhartendu Nandan, Navneet Gaba
Applications

In this paper we give an efficient and compact reformulation of NIST collision estimate test given in SP-800 90B. We correct an error in the formulation of the test and show that the test statistic can be computed in a much easier way. We also propose a revised algorithm for the test based on our findings.

2019/268 (PDF) Last updated: 2019-03-06
Lightweight Authentication for Low-End Control Units with Hardware Based Individual Keys*
Sergei Bauer, Martin Brunner, Peter Schartner
Applications

With increasing autonomous features of vehicles, key issues of robotic- and automotive engineering converge toward each other. Closing existing security gaps of device communication networks will be an enabling feature for connecting autonomously interacting systems in a more secure way. We introduce a novel approach for deriving a secret key using a lightweight cipher in the firmware of a low-end control unit. In this approach, we propose to use a non-standardized lightweight algorithm with...

2019/206 (PDF) Last updated: 2019-02-27
Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography
James Howe, Ayesha Khalid, Marco Martinoli, Francesco Regazzoni, Elisabeth Oswald
Implementation

Lattice-based cryptography is one of the leading candidates for NIST's post-quantum standardisation effort, providing efficient key encapsulation and signature schemes. Most of these schemes base their hardness on variants of LWE, and thus rely heavily on error samplers to provide necessary uncertainty by obfuscating computations on secret information. Because of this it is a clear and obvious target for side-channel analysis, with numerous types of attacks targeting this component to gain...

2019/078 (PDF) Last updated: 2019-01-28
Testing the Randomness of Cryptographic Function Mappings
Alan Kaminsky
Foundations

A cryptographic function with a fixed-length output, such as a block cipher, hash function, or message authentication code (MAC), should behave as a random mapping. The mapping's randomness can be evaluated with statistical tests. Statistical test suites typically used to evaluate cryptographic functions, such as the NIST test suite, are not well-suited for testing fixed-output-length cryptographic functions. Also, these test suites employ a frequentist approach, making it difficult to...

2018/1116 (PDF) Last updated: 2018-11-20
Fly, you fool! Faster Frodo for the ARM Cortex-M4
Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, Martijn Stam
Implementation

We present an efficient implementation of FrodoKEM-640 on an ARM Cortex-M4 core. We leverage the single instruction, multiple data paradigm, available in the instruction set of the ARM Cortex-M4, together with a careful analysis of the memory layout of matrices to considerably speed up matrix multiplications. Our implementations take up to 79.4% less cycles than the reference. Moreover, we challenge the usage of a cryptographically secure pseudorandom number generator for the generation of...

2018/734 (PDF) Last updated: 2018-08-15
Random Number Generators Can Be Fooled to Behave Badly
George Teseleanu

In this paper, we extend the work on purely mathematical Trojan horses initially presented by Young and Yung. This kind of mechanism affects the statistical properties of an infected random number generator (RNG) by making it very sensitive to input entropy. Thereby, when inputs have the correct distribution the Trojan has no effect, but when the distribution becomes biased the Trojan worsens it. Besides its obvious malicious usage, this mechanism can also be applied to devise lightweight...

2018/595 Last updated: 2018-07-17
Randomness analysis for multiple-recursive matrix generator
Subhrajyoti Deb, Bubu Bhuyan, Sartaj Ul Hasan

Randomness testing of binary sequences generated by any keystream generator is of paramount importance to both designer and attacker. Here we consider a word-oriented keystream generator known as multiple-recursive matrix generator, which was introduced by Niederreiter (1993). Using NIST statistical test suite as well as DieHarder statistical package, we analyze randomness properties of binary sequences generated by multiple-recursive matrix generator and show that these sequences are not...

2018/009 (PDF) Last updated: 2018-01-02
Evaluation of Resilience of randomized RNS implementation
Jérôme Courtois, Lokman Abbas-Turki, Jean-Claude Bajard
Implementation

Randomized moduli in Residue Number System (RNS) generate effectively large noise and make quite difficult to attack a secret key $K$ from only few observations of Hamming distances $H=(H_0, ..., H_{d-1})$ that result from the changes on the state variable. Since Hamming distances have gaussian distribution and most of the statistic tests, like NIST's ones, evaluate discrete and uniform distribution, we choose to use side-channel attacks as a tool in order to evaluate randomisation of...

2017/1103 (PDF) Last updated: 2017-11-15
A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a
Vahid Amin Ghafari, Honggang Hu
Secret-key cryptography

We propose a new attack framework based upon cube testers and d-monomial tests. The d-monomial test is a general framework for comparing the ANF of the symmetric cipher’s output with ANF of a random Boolean function. In the d-monomial test, the focus is on the frequency of the special monomial in the ANF of Boolean functions, but in the proposed framework, the focus is on the truth table. We attack ACORN-v3 and Grain-128a and demonstrate the efficiency of our framework. We show how it is...

2017/1086 (PDF) Last updated: 2018-11-12
Order-Revealing Encryption: File-Injection Attack and Forward Security
Xingchen Wang, Yunlei Zhao

Order-preserving encryption (OPE) and order-revealing encryption (ORE) are among the core ingredients for encrypted database (EDB) systems as secure cloud storage. In this work, we study the leakage of OPE and ORE and their forward security. We propose generic yet powerful file-injection attacks (FIAs) on OPE/ORE, aimed at the situations of possessing order by and range queries. The FIA schemes only exploit the ideal leakage of OPE/ORE (in particular, no need of data denseness or frequency)....

2017/897 (PDF) Last updated: 2018-02-01
Formal Verification of Masked Hardware Implementations in the Presence of Glitches
Roderick Bloem, Hannes Gross, Rinat Iusupov, Bettina Könighofer, Stefan Mangard, Johannes Winter
Implementation

Masking provides a high level of resistance against side-channel analysis. However, in practice there are many possible pitfalls when masking schemes are applied, and implementation flaws are easily overlooked. Over the recent years, the formal verification of masked software implementations has made substantial progress. In contrast to software implementations, hardware implementations are inherently susceptible to glitches. Therefore, the same methods tailored for software implementations...

2017/842 (PDF) Last updated: 2017-09-06
Quam Bene Non Quantum: Bias in a Family of Quantum Random Number Generators
Darren Hurley-Smith, Julio Hernandez-Castro

Random number generation is critical to many security protocols, a basic building block on which it rests the robustness of many security solutions. Quantum physics, on the other hand, offers a very attractive approach to True Random Number Generation, based on the inherent randomness of some physical phenomena. Naturally, there are a number of quantum random number generators in the market. In this work, we present the first analysis of a popular commercial family called Quantis, designed...

2017/729 (PDF) Last updated: 2017-07-31
Success Probability of Multiple/Multidimensional Linear Cryptanalysis Under General Key Randomisation Hypotheses
Subhabrata Samajder, Palash Sarkar
Secret-key cryptography

This work considers statistical analysis of attacks on block ciphers using several linear approximations. A general and unified approach is adopted. To this end, the general key randomisation hypotheses for multidimensional and multiple linear cryptanalysis are introduced. Expressions for the success probability in terms of the data complexity and the advantage are obtained using the general key randomisation hypotheses for both multidimensional and multiple linear cryptanalysis and under...

2017/589 (PDF) Last updated: 2017-06-20
An Attempt to Cryptanalyze A Partially Known Cipher Algorithm
Juay Guan Hee
Secret-key cryptography

This paper presents an empirical crypt-analytical method to analyse a partially known cipher algorithm. During cipher evaluation, it is always a challenge to make any decision on the strength of a partially known cipher algorithm, and if the algorithm is suitable for deployment. The core concept will be presented first, followed by an example to illustrate the idea. The idea is to focus on one input bit at a time using a known keystream attack, assuming this bit is independent from the...

2017/459 (PDF) Last updated: 2017-05-26
Security Analysis of Arbiter PUF and Its Lightweight Compositions Under Predictability Test
Phuong Ha Nguyen, Durga Prasad Sahoo, Rajat Subhra Chakraborty, Debdeep Mukhopadhyay
Applications

Unpredictability is an important security property of Physically Unclonable Function (PUF) in the context of statistical attacks, where the correlation between challenge-response pairs is explicitly exploited. In existing literature on PUFs, Hamming Distance test, denoted by $\mathrm{HDT}(t)$, was proposed to evaluate the unpredictability of PUFs, which is a simplified case of the Propagation Criterion test $\mathrm{PC}(t)$. The objective of these testing schemes is to estimate the output...

2017/438 (PDF) Last updated: 2017-05-22
GLITCH: A Discrete Gaussian Testing Suite For Lattice-Based Cryptography
James Howe, Máire O'Neill
Public-key cryptography

Lattice-based cryptography is one of the most promising areas within post-quantum cryptography, and offers versatile, efficient, and high performance security services. The aim of this paper is to verify the correctness of the discrete Gaussian sampling component, one of the most important modules within lattice-based cryptography. In this paper, the GLITCH software test suite is proposed, which performs statistical tests on discrete Gaussian sampler outputs. An incorrectly operating...

2017/336 (PDF) Last updated: 2017-04-18
NIST RANDOMNESS TESTS (IN)DEPENDENCE
Carmina GEORGESCU, Alina PETRESCU-NITA, Emil SIMION, Antonela TOMA
Foundations

In this paper we focus on three open questions regarding NIST SP 800-22 randomness test: the probability of false acceptance, the number of minimum sample size to achieve a given probability error and tests independence. We shall point out statistical testing assumptions, source of errors, sample constructions and a computational method for determining the probability of false acceptance and estimating the correlation between the statistical tests.

2017/326 (PDF) Last updated: 2017-04-17
Labeled Homomorphic Encryption: Scalable and Privacy-Preserving Processing of Outsourced Data
Manuel Barbosa, Dario Catalano, Dario Fiore
Cryptographic protocols

We consider the problem of privacy-preserving processing of outsourced data, where a Cloud server stores data provided by one or multiple data providers and then is asked to compute several functions over it. We propose an efficient methodology that solves this problem with the guarantee that a honest-but-curious Cloud learns no information about the data and the receiver learns nothing more than the results. Our main contribution is the proposal and efficient instantiation of a new...

2017/298 (PDF) Last updated: 2017-04-25
An Investigation of Sources of Randomness Within Discrete Gaussian Sampling
Séamus Brannigan, Neil Smyth, Tobias Oder, Felipe Valencia, Elizabeth O’Sullivan, Tim Güneysu, Francesco Regazzoni
Implementation

This paper presents a performance and statistical analysis of random number generators and discrete Gaussian samplers implemented in software. Most Lattice-based cryptographic schemes utilise discrete Gaussian sampling and will require a quality random source. We examine a range of candidates for this purpose, including NIST DRBGs, stream ciphers and well-known PRNGs. The performance of these random sources is analysed within 64-bit implementations of Bernoulli, CDT and Ziggurat sampling. In...

2017/287 (PDF) Last updated: 2018-04-26
Towards Sound and Optimal Leakage Detection Procedure
Liwei Zhang, A. Adam Ding, Francois Durvaux, Francois-Xavier Standaert, Yunsi Fei

Evaluation of side channel leakage for the embedded crypto systems requires sound leakage detection procedures. We relate the test vector leakage assessment (TVLA) procedure to the statistical minimum p-value (mini-p) procedure, and propose a sound method of deciding leakage existence in the statistical hypothesis setting. To improve detection, an advanced statistical procedure Higher Criticism (HC) is applied. The detection of leakage existence and the identification of exploitable leakage...

2017/204 (PDF) Last updated: 2017-03-01
Linear Cryptanalysis Using Low-bias Linear Approximations
Tomer Ashur, Daniël Bodden, Orr Dunkelman
Secret-key cryptography

This paper deals with linear approximations having absolute bias smaller than $2^{-\frac{n}{2}}$ which were previously believed to be unusable for a linear attack. We show how a series of observations which are individually not statistically significant can be used to create a $\chi^2$ distinguisher. This is different from previous works which combined a series of significant observations to reduce the data complexity of a linear attack. We test the distinguisher on a real-world cipher and...

2017/183 (PDF) Last updated: 2017-02-27
Analysis of Software Countermeasures for Whitebox Encryption
Subhadeep Banik, Andrey Bogdanov, Takanori Isobe, Martin Bjerregaard Jepsen

Whitebox cryptography aims to ensure the security of cryptographic algorithms in the whitebox model where the adversary has full access to the execution environment. To attain security in this setting is a challenging problem: Indeed, all published whitebox implementations of standard symmetric-key algorithms such as AES to date have been practically broken. However, as far as we know, no whitebox implementation in real-world products has suffered from a key recovery attack. This is due to...

2017/114 (PDF) Last updated: 2017-02-14
Zero-Knowledge Proofs of Proximity
Itay Berman, Ron D. Rothblum, Vinod Vaikuntanathan
Foundations

Interactive proofs of proximity (Ergun, Kumar and Rubinfeld, Information & Computation, 2004 and Rothblum, Vadhan and Wigderson, STOC 2013), or IPPs, are interactive proofs in which the verifier runs in time sub-linear in the input's length. Since the verifier cannot even read the entire input, following the property testing literature, the requirement is that she accepts inputs that are in the language and rejects ones that are far from the language. However, these proofs could (and in many...

2016/863 (PDF) Last updated: 2016-09-10
More Powerful and Reliable Second-level Statistical Randomness Tests for NIST SP 800-22
Shuangyi Zhu, Yuan Ma, Jingqiang Lin, Jia Zhuang, Jiwu Jing

Random number generators (RNGs) are essential for cryptographic systems, and statistical tests are usually employed to assess the randomness of their outputs. As the most commonly used statistical test suite, the NIST SP 800-22 suite includes 15 test items, each of which contains two-level tests. For the test items based on the binomial distribution, we find that their second-level tests are flawed due to the inconsistency between the assessed distribution and the assumed one. That is, the...

2016/856 (PDF) Last updated: 2016-09-07
Spritz---a spongy RC4-like stream cipher and hash function.
Ronald L. Rivest, Jacob C. N. Schuldt
Secret-key cryptography

This paper reconsiders the design of the stream cipher RC4, and proposes an improved variant, which we call ``Spritz'' (since the output comes in fine drops rather than big blocks.) Our work leverages the considerable cryptanalytic work done on the original RC4 and its proposed variants. It also uses simulations extensively to search for biases and to guide the selection of intermediate expressions. We estimate that Spritz can produce output with about 24 cycles/byte of computation. ...

2016/404 (PDF) Last updated: 2017-01-19
A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations
Subhabrata Samajder, Palash Sarkar

The log-likelihood ratio (LLR) and the chi-squared distribution based test statistics have been proposed in the literature for performing statistical analysis of key recovery attacks on block ciphers. A limitation of the LLR test statistic is that its application requires the full knowledge of the corresponding distribution. Previous work using the chi-squared approach required {\em approximating} the distribution of the relevant test statistic by chi-squared and normal distributions....

2016/362 (PDF) Last updated: 2019-03-22
An Empirical Study towards Refining the AKS Primality Testing Algorithm
Lalitha Kiran Nemana, V. Ch. Venkaiah
Implementation

The AKS (Agrawal-Kayal-Saxena) algorithm is the first ever deterministic polynomial-time primality-proving algorithm whose asymptotic run time complexity is $O(\log^{12+\epsilon} n)$, where $\epsilon > 0$. Despite this theoretical breakthrough, the algorithm serves no practical use in conventional cryptologic applications, as the existing probabilistic primality tests like ECPP in conjunction with conditional usage of sub-exponential time deterministic tests are found to have better...

2015/1215 (PDF) Last updated: 2016-03-11
Simpler, Faster, and More Robust T-test Based Leakage Detection
A. Adam Ding, Cong Chen, Thomas Eisenbarth

The TVLA procedure using the t-test has become a popular leakage detection method. To protect against environmental fluctuation in laboratory measurements, we propose a paired t-test to improve the standard procedure. We take advantage of statistical matched-pairs design to remove the environmental noise effect in leakage detection. Higher order leakage detection is further improved with a moving average method. We compare the proposed test with standard t-test on synthetic data and physical...

2015/971 (PDF) Last updated: 2017-10-09
Attacks on the Search-RLWE problem with small error
Hao Chen, Kristin E. Lauter, Katherine E. Stange

The Ring Learning-With-Errors (RLWE) problem shows great promise for post-quantum cryptography and homomorphic encryption. We describe a new attack on the non-dual search RLWE problem with small error widths, using ring homomorphisms to finite fields and the chi-squared statistical test. In particular, we identify a ``subfield vulnerability'' (Section 5.2) and give a new attack which finds this vulnerability by mapping to a finite field extension and detecting non-uniformity with respect to...

2015/935 (PDF) Last updated: 2017-01-15
Joint Data and Key Distribution of Simple, Multiple, and Multidimensional Linear Cryptanalysis Test Statistic and Its Impact to Data Complexity
Céline Blondeau, Kaisa Nyberg

The power of a statistical attack is inversely proportional to the number of plaintexts needed to recover information on the encryption key. By analyzing the distribution of the random variables involved in the attack, cryptographers aim to provide a good estimate of the data complexity of the attack. In this paper, we analyze the hypotheses made in simple, multiple, and multidimensional linear attacks that use either non-zero or zero correlations, and provide more...

2015/924 (PDF) Last updated: 2015-09-22
Masking Large Keys in Hardware: A Masked Implementation of McEliece
Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Rainer Steinwandt
Implementation

Instantiations of the McEliece cryptosystem which are considered computationally secure even in a post-quantum era still require hardening against side channel attacks for practical applications. Recently, the first differential power analysis attack on a McEliece cryptosystem successfully recovered the full secret key of a state-of-the-art FPGA implementation of QC-MDPC McEliece. In this work we show how to apply masking countermeasures to the scheme and present the first masked FPGA...

2015/916 (PDF) Last updated: 2016-06-14
Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis
Subhabrata Samajder, Palash Sarkar

Statistical analysis of symmetric key attacks aims to obtain an expression for the data complexity which is the number of plaintext-ciphertext pairs needed to achieve the parameters of the attack. Existing statistical analyses invariably use some kind of approximation, the most common being the approximation of the distribution of a sum of random variables by a normal distribution. Such an approach leads to expressions for data complexities which are {\em inherently approximate}. Prior works...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.