Time/memory/data tradeoff attack

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Lua error in package.lua at line 80: module 'strict' not found.

A time/memory/data tradeoff attack is a type cryptographic attack of where an attacker tries to achieve a situation similar to the space–time tradeoff but with one more parameter data: amount of data available to the attacker at real time. An attacker balances or reduces one or two of those parameters in favor of the other one or two. This type of attack is very hard and most of the ciphers and encryption schemes were not designed to resist such type of attack. This attack is a special type of the general cryptanalytic time/memory tradeoff attack.

History

Tradeoff attacks on symmetric cryptosystems dates back to 1980 when Hellman suggested a time/memory tradeoff method to break block ciphers with N possible keys in time T and memory M related by the tradeoff curve T{M^2}={N^2} where 1 \leq T \leq N.[1] Later, Babbage and Golic devised a different tradeoff attack for stream ciphers with a new bound such that TM=N for 1 \leq T \leq D and D is the output data available to the cryptanalyst at real time.[2][3]

Attack Mechanics

This attack is a special type of the general cryptanalytic time/memory tradeoff attack. A general time/memory tradeoff attack has two main phases:

  1. Preprocessing:
During this phase, the attacker explores the structure of the cryptosystem and is allowed to record his findings in large tables. This can take long time.
  1. Realtime:
In this phase, the cryptanalyst is granted real data obtained from a specific unknown key. He tries to use the precomputed table from the preprocessing phase to find the particular in as little time as possible.

Any time/memory/data tradeoff attack has the following parameters:

N search space size
P time required for the preprocessing phase
T time required for the realtime phase
M amount of memory available to the attacker
D amount of realtime data available to the attacker

Hellman's tradeoff attack on block ciphers [1]

For block ciphers, N is the total number of possible keys and also assume the number of possible plaintexts and ciphertexts to be N. Also let the given data be a single ciphertext block of a specific plaintext counterpart. If we consider the mapping from the key x to the ciphertext y as a random permutation function f over an N point space, and if this function f is invertible; we need to find the inverse of this function {f}^{-1}(y)=x. Hellman's technique to invert this function:

During the preprocessing stage
Try to cover the N point space by an m \times t rectangular matrix that is constructed by iterating the function f on m random starting points in N for t times. The start points are the leftmost column in the matrix and the end points are the rightmost column. Then store the pairs of start and end points in increasing order of end points values.
Now, only one matrix will not be able to cover the whole N space. But if we add more rows to the matrix we will end up with a huge matrix that includes recovered points more than once. So we find the critical value of m at which the matrix contains exactly m different points. Consider the first m paths from start points to end points are all disjoint with mt points, such that the next path which has at least one common point with one of those previous paths and includes exactly t points. Those two sets of mt and t points are disjoint by the birthday paradox if we make sure that t \sdot mt \leq N. We achieve this by enforcing the matrix stopping rule: m{t}^2=N.
Nevertheless, an m \times t matrix with m{t}^2=N covers a portion mt/N=1/t of the whole space. To generate t to cover the whole space, we use a variant of f defined: {f}_{i}(x)={h}_{i}(f(x)) and {h}_{i} is simple out manipulation such as reordering of bits of f(x) [1] (refer to the original paper for more details). And one can see that the total preprocessing time is P \approx N. Also M=mt since we only need to store the pairs of start and end points and we have t matrices each of m pairs.
During the real time phase
The total computation required to find f^{-1}(y) is T=t^{2} because we need to do t inversion attempts as it is likely to be covered by one matrix and each of the attempts takes t evaluations of some f_{i}. The optimum tradeoff curve is obtained by using the matrix stopping rule m{t}^2=N and we get T{M^2}={N^2}, P=N, D=1 and choice of T and M depends on the cost of each resource.

According to Hellman, if the block cipher at hand has the property that the mapping from its key to cipher text is a random permutation function f over an N point space, and if this f is invertible, the tradeoff relationship becomes ways better: TM=N.

Babbage-and-Golic tradeoff attack on stream ciphers [2][3]

For stream ciphers, N is specified by the number of internal states of the bit generator - probably different from the number of keys. D is the count of the first pseudorandom bits produced from the generator. Finally, the attacker goal is to find one of the actual internal states of the bit generator to be able to run the generator from this point on to generate the rest of the key. Associate each of the possible N internal states of the bit generator with the corresponding string that consists of the first log(N) bits obtained by running the generator from that state by the mapping f(x)=y from states x to output prefixes y. This previous mapping is considered a random function over the N points common space. To invert this function, an attacker establishes the following.

  1. During the preprocessing phase, pick M random {x}_i states and compute their corresponding {y}_i output prefixes.
  2. Store the pairs ({x}_i,{y}_i) in increasing order of {y}_i in a large table.
  3. During the realtime phase, you have D+log(N)-1 generated bits. Calculate from them all D possible combinations of {y}_1,{y}_2,...,{y}_D, of consecutive bits with length log(N).
  4. Search for each {y}_i in the generated table which takes log time.
  5. If you have a hit, this {y}_i corresponds to an internal state {x}_i of the bit generator from which you can forward run the generator to obtain the rest of the key.
  6. By the Birthday Paradox, you are guaranteed that two subsets of a space with N points have an intersection if their sizes product is greater than N.

This result from the Birthday attack gives the condition DM=N with attack time T=D and preprocessing time P=M which is just a particular point on the tradeoff curve TM=N. We can generalize this relation if we ignore some of the available data at real time and we are able to reduce T from T=D to 1 and the general tradeoff curve eventually becomes TM=N with 1 \leq T \leq D and P=M.

Time/Memory/Data Tradeoff attack by A. Shamir and A. Biryukov on stream ciphers [4]

This novel idea introduced in 2000 combines both techniques: Hellman tradeoff[1] and Babbage-and-Golic tradeoff[2][3] attacks to achieve a new tradeoff curve with better bounds for stream ciphers cryptoanalysis. You can apply Hellman's block cipher technique to stream cipher by using the same idea of covering the N points space through matrices obtained from multiple variants f_{i} of the function f which is the mapping of internal states to output prefixes. Recall that this tradeoff attack on stream cipher is successful if any of the given D output prefixes is found in any of the matrices covering N. Therefore, we can cut the number of covered points by the matrices from N to N/D points. This is done by reducing the number of matrices from t to t/D while keeping m as large as possible (but this requires t \geq D to have at least one table). For this new attack, we have M=mt/D because we reduced the number of matrices to t/D and the same for the preprocessing time P=N/D. The realtime required for the attack is T=(t/D) \sdot t \sdot D=t^{2} which is the product of the number of matrices, length of each iteration and number of available data points at attack time.

Eventually, we again use the matrix stopping rule to obtain the tradeoff curve TM^{2}D^{2}=t^{2}\sdot (m^{2}t^{2}/D^{2})\sdot D^{2}=m^{2}t^{4}=N^{2} for D^{2}\leq T\leq N (because t\geq D).

Tradeoff attacks on stream ciphers with low sampling resistance [4][5]

This attack was invented by Biryukov, Shamir, Wagner. The idea relies on the following feature of various stream ciphers: the bit generator undergoes only few changes in its internal state before producing the next output bit. Therefore, we can enumerate those special states that generate k zero bits for small values of k at low cost. But when forcing large number of output bits to take specific values, this enumeration process become very expensive and difficult. Now, we can define the sampling resistance of a stream cipher to be R=2^{-k} with k the maximum value which makes such enumeration feasible.

Let the stream cipher be of N=2^{n} states each has a full name of n bits and a corresponding output name which is the first n bits in the output sequence of bits. If this stream cipher has sampling resistance R=2^{-k}, then an efficient enumeration can use a short name of n-k bits to define the special states of the generator. Each special state with n-k short name has a corresponding short output name of n-k bits which is the output sequence of the special state after removing the first k leading bits. Now, we are able to define a new mapping over a reduced space of NR=2^{n-k} points and this mapping is equivalent to the original mapping. If we let DR\geq 1, the realtime data available to the attacker is guaranteed to have at least one output of those special states. Otherwise, we relax the definition of special states to include more points. If we substitute for D by DR and N by NR in the new time/memory/data tradeoff attack by Shamir and Biryukov, we obtain the same tradeoff curve TM^{2}D^{2}=N^{2} but with (DR)^{2}\leq T\leq NR. This is actually an improvement since we could relax the lower bound on T since (DR)^{2} can be small up to 1 which means that our attack can be made faster. Another advantage of this technique is that we reduced the number of expensive disk access operations from t to tR since we will be accessing only the special DR points. And this also can greatly make our attack faster because of the reduced number of expensive disk operations.

References

  1. 1.0 1.1 1.2 1.3 Hellman, M.E., "A cryptanalytic time-memory trade-off," Information Theory, IEEE Transactions on , vol.26, no.4, pp.401,406, Jul 1980
  2. 2.0 2.1 2.2 Babbage, S. H., "Improved “exhaustive search” attacks on stream ciphers," Security and Detection, 1995., European Convention on , vol., no., pp.161-166, 16–18 May 1995
  3. 3.0 3.1 3.2 Golic, J., "Cryptanalysis of Alleged A5 Stream Cipher" Lecture Notes in Computer Science, Advances in Cryptology — EUROCRYPT ’97, LNCS 1233, pp.239-255, Springer-Verlag 1997
  4. 4.0 4.1 Biryukov A., Shamir A., "Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers" Lecture Notes in Computer Science, Advances in Cryptology — ASIACRYPT 2000, LNCS 1976, pp.1-13, Springer-Verlag Berlin Heidelberg 2000
  5. Biryukov A., Shamir A., Wagner D., "Real Time Cryptanalysis of A5/1 on a PC" Fast Software Encryption 2000, pp.1-18, Springer-Verlag 2000