MasterMath Cryptology Course
Spring 2017
Part II - Cryptanalysis

dr. ir. Marc Stevens
Email: mastermath AT marc DASH stevens DOT nl

News

- Part II website up

Description

The official home page is here. The first part will be taught from Feb 07 until Mar 21 by Tanja Lange. The second part will be taught from Apr 04 to May 23 by Marc Stevens.
 
Goal: The goal of this course is to provide insight into cryptography secure against quantum computers (post-quantum cryptography) as well as various methods for the mathematical cryptanalysis of cryptographic systems

Exam

See the MasterMath course website for the exam date and location. For practice you can look at a previous exam: (exam.pdf) (Exclude 6(a) as that material has not been covered this year) and the exercises below. Some additional hints can be found here: (hints.pdf).

You can expect to be asked:

Planning

Lectures for the second part will be on the following Tuesdays: Apr 4 (week 14), Apr 11 (wk15), Apr 18 (wk16), Apr 25 (wk17), May 2 (wk18), May 9 (wk19), May 16 (wk20), May 23 (wk21). Lectures will take place at the University of Utrecht, see the official webpage for the actual location!

Lecture Notes

These notes will be updated as the course continues. Notes for each lecture will appear at most 1 day later, but typically in advance.

Lecture Notes version 31-may-2017.


Lecture April 4: chapters 1-5.
Lecture April 11: chapters 6 & 7.
Lecture April 18: chapter 8.
Lecture April 25: chapter 9.
Lecture May 16: chapter 10 (first half).
Lecture May 23: chapter 10 (second half).

Files

Files belonging to chapters.

Files belonging to chapter 8

You can check out this SAGE tutorial.

Exercises

I recommend doing the exercises. Solutions can emailed to the email address above if you want me to verify. Please use subject line "[exercise N]".

Exercise 1

Hellman's suggested parameters for his Time-Memory Trade Off attack are m=t=r=N^(1/3) which requires mr=N^(2/3) memory and has success probability about 0.8. What is the online complexity (including false alarms) for Hellman's attack chosing parameters for the same estimated success probability using only N^(1/3) memory?

Exercise 2

The O(2^(n/2)) distinguishing attack from section 6.9 also applies to Counter Mode. How can this attack be slightly simplified compared to CBC?

Exercise 3

Assume Cipher FeedBack (CFB) Mode is used with padding and there exists a padding oracle as in section 6.10. Show how to adapt the padding oracle attack against CFB with padding.

Exercise 4

Find a 4x4 SBox with no non-trivial linear relations with an absolute bias larger than 4/16. (Trivial linear relations are those that involve no input bits and/or no output bits, i.e., the first row and first column of the SBOX LAT.)

Exercise 5

Find another linear relation over the first 3 rounds of the toy cipher with absolute bias greater or equal to 1/32. (Different from the one in Chapter 8.)

Exercise 6

Find a complete sequence of linear relations over the first 3 rounds of the toy cipher with absolute bias greater or equal to 1/32 that enables the recovery of K5. No relation must cover more than 8 bits of K5 (i.e., 2 round-4 SBoxes).

Relations with overlapping bits of K5 are recommended to achieve greater confidence: the correct value of bits of K5 is not always the one with the highest absolute bias, however it almost always is when taking the total absolute bias over 2 relations together. E.g., the linear relation from Chapter 8 can be modified by removing plaintext bit P_8, this modified relation has bias +1/32 and covers the same K5-bits. Whereas either individual relation succeeds often enough for random keys (the correct value has the highest bias), using them together succeeds almost always (the correct value has the highest total bias).

Exercise 7

Find another differential over the first 3 rounds of the toy cipher.

Exercise 8

Find a complete sequence of differentials over the first 3 rounds of the toy cipher that enables the recovery of K5. No relation must cover more than 8 bits of K5 (i.e., 2 round-4 SBoxes).

Challenges

These challenges are optional and not part of the examined course material. They often require a bit of programming, but are fun to work with cryptanalysis in practice. Solutions can emailed to the email address above. Please use subject line "[challenge N]".

Challenge 1

Consider a file with the content "plaintext" (without line-breaks etc.). One can encrypt this file with a specified 128-bit key in hexidecimal notation using AES and PKCS#7-padding (choose paddinglength n>=1 to achieve multiple of block length, pad n bytes of value n) as follows:
>echo -n "plaintext" > plaintext.txt
>openssl enc -aes-128-ecb -K 000000000000000000000000000000ff -in plaintext.txt -out ciphertext8.txt -base64
Content ciphertext8.txt: p8SkEqgGnsC7AY20RLcZPw==
Recover the 32-bit key for the following AES-128 block encryption:
>echo -n "plaintext" > plaintext.txt
>openssl enc -aes-128-ecb -K 000000000000000000000000xxxxxxxx -in plaintext.txt -out ciphertext32.txt -base64
Content ciphertext32.txt: fgpIqNL2jNOcnbGyeBH3wQ==
Solved by: KS
 
Hint

Challenge 2

Recover the 40-bit key for the following AES-128 block encryption:
>echo -n "plaintext" > plaintext.txt
>openssl enc -aes-128-ecb -K 0000000000000000000000xxxxxxxxxx -in plaintext.txt -out ciphertext40.txt -base64
Content ciphertext40.txt: yw+1N8hXE1gq/abtGamcsw==
Solved by: KS

Challenge 3

LMHASH is the hash algorithm used to store passwords in Windows versions up to XP. It has the "feature" that it is very weak even for long password. Recover the passwords with the following LMHASHes:
Password1: d4ade12d94ef4c090c8f5a7b7a6f9449:034daff94d806cee29f310f5d6a77ba4
Password2: 382ee38891e7056e17306d272a9441bb:a107e5624083963db8dbe61f3d288588
Solved by: KS

Challenge 4

Recover the password with the following LMHASH:
Password: 78fc94b134540254c914c58291c22f87:e7ac4712dd6def58c4095a388b8eecda
Solved by: KS

Challenge 5

Recover the numeric password of length 12 with the following MD5-hash:
Password: 956a82ed7ec234e17d97c13469bee91f
Solved by: KS, DR

Challenge 6

Recover the lowercase alpha password of length 9 with the following MD5-hash:
Password: 1eea849311fa5b43f479fcc94bf206c0
Solved by: KS

Challenge 7

Find a pair of messages that form a collision under the SHA-1-hash that has been truncated from 40 hexadecimals / 160 bits to the first 12 hexadecimals / 48 bits.
E.g., the following collision on the first 8 hexadecimals:
>echo -n 10029 > 10029.txt
>echo -n 47427 > 42427.txt
>sha1sum 10029.txt 42437.txt
38d0a030376c582fe818b544c1be3490c277f7cf  10029.txt
38d0a030efb24c67112fc76ea91c6fdfe33df53a  47427.txt
Solved by: KS
 
Hint

Challenge 8

Find a pair of messages that form a collision under the SHA-1-hash that has been truncated from 40 hexadecimals / 160 bits to the first 16 hexadecimals / 64 bits. E.g., not this one:
>echo -n '0ecc9a9dc8d18149' | sha1sum | cut -c-16
606cf52221c792f3
>echo -n 'f1a79915b25fbdf3' | sha1sum | cut -c-16
606cf52221c792f3
Solved by: KS

Challenge 9

Fully recover final round key K5 that was used to generate the plaintext-ciphertext pair list in ptctlist.txt/ptctlist.sobj.

Solved by: 

Challenge 10

Recover round key K4 that was used to generate the plaintext-ciphertext pair list in ptctlist.txt/ptctlist.sobj.

Solved by: 

Challenge 11

Recover round keys K3, K2 and K1 that were used to generate the plaintext-ciphertext pair list in ptctlist.txt/ptctlist.sobj.

Solved by: 

Challenge 12

Find a Boomerang Quartet for the toy cipher under key (K1, K2, K3, K4, K5) = (9870, 15365, 46360, 58052, 43095). Don't use the exact same plaintext and ciphertext difference from section 9.9.

Solved by: 

Challenge 13

Find a collision for MD5's compression function using den Boer and Bosselaers attack. You can base your attack on the straightforward version of their attack with complexity 2^49 in the Hint. Don't run the attack as is, the 2^49 compression function calls will take about 1360 days on 1 CPUcore. Compile and start the attack as follows:
gcc -o md5dbb -march=native -O3 md5.c
./md5dbb
Solved by:
Hint