XSL attack

From Wikipedia, the free encyclopedia

In cryptography, the eXtended Sparse Linearization (XSL) attack is a method of cryptanalysis for block ciphers. The attack was first published in 2002 by researchers Nicolas Courtois and Josef Pieprzyk. It has caused some controversy as it was claimed to have the potential to break the Advanced Encryption Standard (AES) cipher, also known as Rijndael, faster than an exhaustive search. Since AES is already widely used in commerce and government for the transmission of secret information, finding a technique that can shorten the amount of time it takes to retrieve the secret message without having the key could have wide implications.

The method has a high work-factor, which unless lessened, means the technique does not reduce the effort to break AES in comparison to an exhaustive search. Therefore, it does not affect the real-world security of block ciphers in the near future. Nonetheless, the attack has caused some experts to express greater unease at the algebraic simplicity of the current AES.

In overview, the XSL attack relies on first analyzing the internals of a cipher and deriving a system of quadratic simultaneous equations. These systems of equations are typically very large, for example 8,000 equations with 1,600 variables for the 128-bit AES. Several methods for solving such systems are known. In the XSL attack, a specialized algorithm, termed eXtended Sparse Linearization, is then applied to solve these equations and recover the key.

The attack is notable for requiring only a handful of known plaintexts to perform; previous methods of cryptanalysis, such as linear and differential cryptanalysis, often require unrealistically large numbers of known or chosen plaintexts.

Solving multivariate quadratic equations[edit]

Solving multivariate quadratic equations (MQ) over a finite set of numbers is an NP-hard problem (in the general case) with several applications in cryptography. The XSL attack requires an efficient algorithm for tackling MQ. In 1999, Kipnis and Shamir showed that a particular public key algorithm, known as the Hidden Field Equations scheme (HFE), could be reduced to an overdetermined system of quadratic equations (more equations than unknowns). One technique for solving such systems is linearization, which involves replacing each quadratic term with an independent variable and solving the resultant linear system using an algorithm such as Gaussian elimination. To succeed, linearization requires enough linearly independent equations (approximately as many as the number of terms). However, for the cryptanalysis of HFE there were too few equations, so Kipnis and Shamir proposed re-linearization, a technique where extra non-linear equations are added after linearization, and the resultant system is solved by a second application of linearization. Re-linearization proved general enough to be applicable to other schemes.

In 2000, Courtois et al. proposed an improved algorithm for MQ known as XL (for eXtended Linearization), which increases the number of equations by multiplying them with all monomials of a certain degree. Complexity estimates showed that the XL attack would not work against the equations derived from block ciphers such as AES. However, the systems of equations produced had a special structure, and the XSL algorithm was developed as a refinement of XL which could take advantage of this structure. In XSL, the equations are multiplied only by carefully selected monomials, and several variants have been proposed.

Research into the efficiency of XL and its derivative algorithms remains ongoing (Yang and Chen, 2004).

Application to block ciphers[edit]

Courtois and Pieprzyk (2002) observed that AES (Rijndael) and partially also Serpent could be expressed as a system of quadratic equations. The variables represent not just the plaintext, ciphertext and key bits, but also various intermediate values within the algorithm. The S-box of AES appears to be especially vulnerable to this type of analysis, as it is based on the algebraically simple inverse function. Subsequently, other ciphers have been studied to see what systems of equations can be produced (Biryukov and De Cannière, 2003), including Camellia, KHAZAD, MISTY1 and KASUMI. Unlike other forms of cryptanalysis, such as differential and linear cryptanalysis, only one or two known plaintexts are required.

The XSL algorithm is tailored to solve the type of equation systems that are produced. Courtois and Pieprzyk estimate that an "optimistic evaluation shows that the XSL attack might be able to break Rijndael [with] 256 bits and Serpent for key lengths [of] 192 and 256 bits." Their analysis, however, is not universally accepted. For example:

I believe that the Courtois–Pieprzyk work is flawed. They overcount the number of linearly independent equations. The result is that they do not in fact have enough linear equations to solve the system, and the method does not break Rijndael… The method has some merit, and is worth investigating, but it does not break Rijndael as it stands.

In AES 4 Conference, Bonn 2004, one of the inventors of Rijndael, Vincent Rijmen, commented, "The XSL attack is not an attack. It is a dream." Promptly Courtois answered, "XSL may be a dream. It may also be a very bad dream and turn into a nightmare."[1] However neither any later paper or any actions by the NSA or NIST give any support to this remark by Courtois.

In 2003, Murphy and Robshaw discovered an alternative description of AES, embedding it in a larger cipher called "BES", which can be described using very simple operations over a single field, GF(28). An XSL attack mounted on this system yields a simpler set of equations which would break AES with complexity of around 2100, if the Courtois and Pieprzyk analysis is correct. In 2005 Cid and Leurent gave evidence that, in its proposed form, the XSL algorithm does not provide an efficient method for solving the AES system of equations; however Courtois disputed their findings.[citation needed] At FSE 2007, Chu-Wee Lim and Khoongming Khoo showed that it[clarification needed] cannot possibly work as presented.[citation needed]

Even if XSL works against some modern algorithms, the attack currently poses little danger in terms of practical security. Like many modern cryptanalytic results, it would be a so-called "certificational weakness": while faster than a brute force attack, the resources required are still huge, and it is very unlikely that real-world systems could be compromised by using it. Future improvements could increase the practicality of an attack, however. Because this type of attack is new and unexpected, some cryptographers have expressed unease at the algebraic simplicity of ciphers like Rijndael. Bruce Schneier and Niels Ferguson write, "We have one criticism of AES: we don't quite trust the security… What concerns us the most about AES is its simple algebraic structure… No other block cipher we know of has such a simple algebraic representation. We have no idea whether this leads to an attack or not, but not knowing is reason enough to be skeptical about the use of AES." (Practical Cryptography, 2003, pp. 56–57)

References[edit]

  1. ^ Vincent Rijmen (2002-12-18). "Re: Rijndael and other block ciphers". Archived from the original on 2004-08-03. Retrieved 2015-03-16.
  • Biryukov, Alex; Cannière, Christophe De (2003). "Block Ciphers and Systems of Quadratic Equations". In Johansson, Thomas (ed.). Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, February 24-26, 2003, Revised Papers. Lecture Notes in Computer Science. Vol. 2887. Springer. pp. 274–289. doi:10.1007/978-3-540-39887-5_21.
  • Courtois, Nicolas T.; Klimov, Alexander; Patarin, Jacques; Shamir, Adi (2000). "Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations" (PDF). In Preneel, Bart (ed.). Advances in Cryptology - EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000, Proceeding. Lecture Notes in Computer Science. Vol. 1807. Springer. pp. 392–407. doi:10.1007/3-540-45539-6_27.
  • Courtois, Nicolas T.; Pieprzyk, Josef (2002). "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations". In Zheng, Yuliang (ed.). Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings. Lecture Notes in Computer Science. Vol. 2501. Springer. pp. 267–287. doi:10.1007/3-540-36178-2_17.
  • Kipnis, Aviad; Shamir, Adi (1999). "Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization". In Wiener, Michael J. (ed.). Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings. Lecture Notes in Computer Science. Vol. 1666. Springer. pp. 19–30. doi:10.1007/3-540-48405-1_2.
  • Lim, Chu-Wee; Khoo, Khoongming (2007). "An Analysis of XSL Applied to BES". In Biryukov, Alex (ed.). Fast Software Encryption, 14th International Workshop, FSE 2007, Luxembourg, Luxembourg, March 26-28, 2007, Revised Selected Papers. Lecture Notes in Computer Science. Vol. 4593. Springer. pp. 242–253. doi:10.1007/978-3-540-74619-5_16.
  • Dana Mackenzie (2003). "A game of chance". New Scientist. 178 (2398): 36.
  • Murphy, Sean; Robshaw, Matthew J. B. (2002). "Essential Algebraic Structure within the AES". In Yung, Moti (ed.). Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 2002, Proceedings. Lecture Notes in Computer Science. Vol. 2442. Springer. pp. 1–16. doi:10.1007/3-540-45708-9_1.
  • S. Murphy, M. Robshaw Comments on the Security of the AES and the XSL Technique.
  • Yang, Bo-Yin; Chen, Jiun{-}Ming (2004). "Theoretical Analysis of XL over Small Fields". In Wang, Huaxiong; Pieprzyk, Josef; Varadharajan, Vijay (eds.). Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, July 13-15, 2004. Proceedings. Lecture Notes in Computer Science. Vol. 3108. Springer. pp. 277–288. doi:10.1007/978-3-540-27800-9_24.
  • Cid, Carlos; Leurent, Gaëtan (2005). "An Analysis of the XSL Algorithm". In Roy, Bimal K. (ed.). Advances in Cryptology - ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005, Proceedings. Lecture Notes in Computer Science. Vol. 3788. Springer. pp. 333–352. doi:10.1007/11593447_18.
  • Diem, Claus (2004). "The XL-Algorithm and a Conjecture from Commutative Algebra". In Lee, Pil Joong (ed.). Advances in Cryptology - ASIACRYPT 2004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 2004, Proceedings. Lecture Notes in Computer Science. Vol. 3329. Springer. pp. 323–337. doi:10.1007/978-3-540-30539-2_23.

External links[edit]