Re: [Cfrg] matching AES security

Watson Ladd <watsonbladd@gmail.com> Fri, 01 August 2014 03:00 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6EF11A03A5 for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 20:00:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RKxqSkW8aFP8 for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 20:00:23 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F0991A039F for <cfrg@irtf.org>; Thu, 31 Jul 2014 20:00:23 -0700 (PDT)
Received: by mail-yh0-f41.google.com with SMTP id b6so2244991yha.28 for <cfrg@irtf.org>; Thu, 31 Jul 2014 20:00:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=vYjlGO5FY50Xi+5CT0JD5UqxKIbQrD4os8+RE4tRlXQ=; b=vIY1ds/jSUXgogHBmMPkXZyl7UTHTPPnUCbATLBUSbfjar3TKL6W/UqN7U2ys7b0yH Zi3gqX8SuADS82sXqZqBuep1cTZUVxzIkHU+SVDBsSUn6WqNUiFjueMIQvjwgOk3UpfS XavVblcXq6Il0DhqRRdN68T3r3YBFoxoNktrFk10u4zq1OonOubh3rQki8vId8q+/RXm RWA9kb/VA1cIM/F7Nk5a1P7fw9zU8lFNrGhXwFZzDRnr+VBDLLe2twR8MaxQsw/w+Vqs DooVM13qqdeeg/mm9VK86rgp3c9A/OXUiDfNeupEwv7cIUiLfN2PEf56iAEYsr2DBzV8 +fzA==
MIME-Version: 1.0
X-Received: by 10.236.94.197 with SMTP id n45mr364613yhf.171.1406862022421; Thu, 31 Jul 2014 20:00:22 -0700 (PDT)
Received: by 10.170.202.8 with HTTP; Thu, 31 Jul 2014 20:00:22 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C738EFB3D63@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C738EFB3D63@uxcn10-5.UoA.auckland.ac.nz>
Date: Thu, 31 Jul 2014 20:00:22 -0700
Message-ID: <CACsn0ckecBetDnnM41XEaO9GLva_Y-jJ=-Ap0aLDs=LT4JufDA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/T1lwrJlmRa-5DjsVxkMOWIZAm6o
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] matching AES security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Aug 2014 03:00:26 -0000

On Thu, Jul 31, 2014 at 7:13 PM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> Johannes Merkle <johannes.merkle@secunet.com> writes:
>>The attack is very simple:
>>- Gather a list of 2^N cipher texts resulting from the _same_ plain text
>>encrypted under 2^N random keys.
>>- For 2^(128-N) randomly chosen (different) keys, encrypt the known plain
>>text and check if the resulting cipher text matches one of the gathered
>>cipher texts
>
> That attack is *conceptually* very simple, in the same way that getting humans
> to Mars is conceptually very simple:
>
> - Build a rocket capable of travelling to Mars and back.
> - Board rocket and fly to Mars.
>
> Practically, though, some of the steps are a bit tricky.

Except that the issue isn't doing 2^128 calculations: it's what you
have when you have only done 2^70 or so calculations.
The relevant paper is http://cr.yp.to/snuffle/bruteforce-20050425.pdf.

Sincerely,
Watson Ladd

>
> Peter.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin