Forgery on iFeed[AES] in RUP and Nonce-Misuse Settings Avik Chakraborti1 , Nilanjan Datta1 , Kazuhiko Minematsu2 , and Sourav Sen Gupta1 1

Indian Statistical Institute, Kolkata 2 NEC Corporation, Japan

Abstract. In this note we present a forgery attack of the CAESAR submission iFeed[AES] by Zhang et al [1] under the RUP (release of unverified plaintext) settings proposed by Andreeva et al [2]. We present a forgery algorithm that uses a single encryption query and two decryption queries, under the assumption that the decryption oracle may be queried with repeating public message number under RUP settings. We show that this attack can be extended under the Nonce-Misuse setting as well, to obtain a similar forgery on iFeed[AES].

1

iFeed[AES]

In 2013, the Input-Feed (iFeed) mode of operation for authenticated encryption was designed by Zhang, Han, Wu and Wang. The generic design was presented as an invited talk at Asian Symmetric Key workshop 2013 and at the rump session of Fast Software Encryption workshop 2013. Later in 2014, the iFeed mode instantiated with AES-128 was submitted at the CAESAR competition for authenticated encryption – this candidate is named iFeed[AES] [1]. iFeed[AES] is a rate-1 one-pass mode for authenticated encryption that is proved to be secure up to a birthday bound with q (number of queries) and σ (total block length of queried messages). It is claimed to be an AE candidate with several desired features – one-key, online, inverse-free, parallel encryption, length preserving, intermediate tag support, etc. One may find a complete description of iFeed[AES] in the design document submitted to the CAESAR competition by Zhang et al [1]. However, the designers of iFeed[AES] did not consider the RUP (release of unverified plaintext) model while proving the security bounds for this design. In the RUP model proposed by Andreeva et al [2], we consider the situation where an authenticated encryption scheme output decrypted plaintext (may be partially) before successful verification of the tag. Under such circumstances, the attacker gains control over the released unverified plaintext, which may be exploited towards forgery. In this note, we study the security of iFeed[AES] in the RUP model, and show that an existential forgery attack is possible with a constant number of queries. In addition, we show that the aforesaid forgery may be trivially generalized towards a Non-Misuse forgery attack on iFeed[AES] as well.

2 2.1

Forgery attack on iFeed[AES] in RUP setting Accessing the underlying block cipher

First, we make an encryption query with a random public message number PMN, no associated data AD, and a random `-block plaintext P = (p1 , p2 , . . . , p` ) with a full sized (128 bit) last block p` , and obtain cipher text C = (c1 , c2 , . . . , c` ). (C, T ) ←− iFeed[AES].AEnc(K, PMN, −, P ) N = PMN || 10127−|PMN| ,

U = EK (N ),

ci = EK (pi−1 ⊕ Zi+2 ⊕ U ) ⊕ pi ⊕ Zi+3 ⊕ U

p0 = 0128 for i = 1, 2, . . . , ` − 2

c`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ p`−1 ⊕ Z`+2 ⊕ U c` = EK (p`−1 ⊕ Z`+2 ⊕ U ) ⊕ p` T = Truncate(EK (p` ⊕ Z2 ⊕ U ), τ )

Next, we make a decryption query with the same public message number PMN as before, no associated data AD, and cipher text C = (c1 , c2 , . . . , c` , x) where c1 , c2 , . . . , c` are generated from our previous encryption query and x is a random full sized (128 bit) single block. We use a random tag t for this query, and obtain an unverified plaintext P = (P1 , P2 , . . . , P`+1 ) in the RUP setting. RUP

P ←− iFeed[AES].ADec(K, PMN, −, C, t) N = PMN || 10127−|PMN| ,

U = EK (N ),

P0 = 0128 = p0

Pi = EK (Pi−1 ⊕ Zi+2 ⊕ U ) ⊕ ci ⊕ Zi+3 ⊕ U = pi

for i = 1, 2, . . . , ` − 2

P`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ c`−1 ⊕ Z`+2 ⊕ U = p`−1 P` = EK (p`−1 ⊕ Z`+2 ⊕ U ) ⊕ c` ⊕ Z`+3 ⊕ U = p` ⊕ Z`+3 ⊕ U P`+1 = EK (P` ⊕ Z`+3 ⊕ U ) ⊕ x = EK (p` ) ⊕ x Combining information of the two queries, we obtain p` = P` ⊕ Z`+3 ⊕ U and EK (p` ) = P`+1 ⊕ x. In effect, these two queries on iFeed[AES] reveal a plaintext-ciphertext pair {p` , EK (p` )} for the underlying block cipher. We make the second decryption query with the same public message number PMN as before, no associated data AD, and cipher text C¯ = (c1 , c2 , . . . , c`−1 ) where c1 , c2 , . . . , c`−1 are generated from the encryption query. We use a random tag t¯, and obtain unverified plaintext P¯ = (P¯1 , P¯2 , . . . , P¯`−1 ) in the RUP setting. RUP P¯ ←− iFeed[AES].ADec(K, PMN, −, C, t¯)

N = PMN || 10127−|PMN| , U = EK (N ), P¯0 = 0128 = p0 P¯i = EK (P¯i−1 ⊕ Zi+2 ⊕ U ) ⊕ ci ⊕ Zi+3 ⊕ U = pi for i = 1, 2, . . . , ` − 2 P¯`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ c`−1 From this decryption query, we retrieve EK (p`−2 ⊕ Z`+1 ⊕ U ) = P¯`−1 ⊕ c`−1 . 2.2

Query for the forgery attack

The decryption query for the actual forgery attack on iFeed[AES] uses the same public message number PMN as before, no associated data AD, and cipher text Cˆ = (c1 , c2 , . . . , c`−2 , cˆ`−1 , cˆ` ), where c1 , c2 , . . . , c`−2 are generated from the previous encryption query, and the last two blocks are constructed as follows. cˆ`−1 = p` ⊕ EK (p`−2 ⊕ Z`+1 ⊕ U ) and cˆ` = p` ⊕ EK (p` ). We shall use the tag T generated from the previous encryption query, and demonstrate a forgery ˆ T ). The decryption query with successful verification of the aforesaid cipher text and tag pair (C, plays as follows. N = PMN || 10127−|PMN| , U = EK (N ), Pˆ0 = 0128 = p0 Pˆi = EK (Pˆi−1 ⊕ Zi+2 ⊕ U ) ⊕ ci ⊕ Zi+3 ⊕ U = pi for i = 1, 2, . . . , ` − 2 Pˆ`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ cˆ`−1 ⊕ Z`+2 ⊕ U = p` ⊕ Z`+2 ⊕ U Pˆ` = EK (Pˆ`−1 ⊕ Z`+2 ⊕ U ) ⊕ cˆ` = EK (p` ) ⊕ p` ⊕ EK (p` ) = p` Tˆ = Truncate(EK (Pˆ` ⊕ Z2 ⊕ U ), τ ) = Truncate(EK (p` ⊕ Z2 ⊕ U ), τ ) ˆ T) We see that Tˆ = Truncate(EK (p` ⊕ Z2 ⊕ U ), τ ) = T , and hence the cipher text tag pair (C, successfully verifies iFeed[AES] authenticated decryption.

3 3.1

Forgery attack on iFeed[AES] with Nonce-misuse Accessing the underlying block cipher

We make the first encryption query with a random public message number PMN, no associated data AD, and a random `-block plaintext P = (p1 , p2 , . . . , p` ) with a full sized (128 bit) last block p` , and obtain cipher text C = (c1 , c2 , . . . , c` ). (C, T ) ←− iFeed[AES].AEnc(K, PMN, −, P ) N = PMN || 10127−|PMN| ,

p0 = 0128

U = EK (N ),

ci = EK (pi−1 ⊕ Zi+2 ⊕ U ) ⊕ pi ⊕ Zi+3 ⊕ U

for i = 1, 2, . . . , ` − 2

c`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ p`−1 ⊕ Z`+2 ⊕ U c` = EK (p`−1 ⊕ Z`+2 ⊕ U ) ⊕ p` T = Truncate(EK (p` ⊕ Z2 ⊕ U ), τ ) We make the second encryption query with the same public message number PMN as before, no associated data AD, and an ` + 1 block plaintext P¯ = (p1 , p2 , . . . , p` , x) where p1 , p2 , . . . , p` are same as in our previous encryption query and x is a random full sized (128 bit) single block. ¯ T¯) ←− iFeed[AES].AEnc(K, PMN, −, P¯ ) (C, N = PMN || 10127−|PMN| ,

U = EK (N ),

p¯0 = 0128 = p0

c¯i = EK (pi−1 ⊕ Zi+2 ⊕ U ) ⊕ pi ⊕ Zi+3 ⊕ U = ci

for i = 1, 2, . . . , ` − 2

c¯`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ p`−1 ⊕ Z`+2 ⊕ U = c`−1 c¯` = EK (p`−1 ⊕ Z`+2 ⊕ U ) ⊕ p` ⊕ Z`+3 ⊕ U = c` ⊕ Z`+3 ⊕ U c¯`+1 = EK (p` ⊕ Z`+3 ⊕ U ) ⊕ x T¯ = Truncate(EK (x ⊕ Z2 ⊕ U ), τ ) From these two encryption queries, we obtain Z`+3 ⊕U = c¯` ⊕c` , and hence p` ⊕Z`+3 ⊕U = p` ⊕¯ c` ⊕c` . We also obtain EK (p` ⊕ Z`+3 ⊕ U ) = c¯`+1 ⊕ x from the second encryption query. In effect, these two queries reveal a plaintext-ciphertext pair {p, EK (p)} for the underlying block cipher, where p = p` ⊕ Z`+3 ⊕ U . We make the third encryption query with the same public message number PMN, no associated data AD, and an ` − 1 block plaintext P˜ = (p1 , p2 , . . . , p`−1 ). ˜ T˜) ←− iFeed[AES].AEnc(K, PMN, −, P˜ ) (C, N = PMN || 10127−|PMN| ,

U = EK (N ),

p˜0 = 0128 = p0

c˜i = EK (pi−1 ⊕ Zi+2 ⊕ U ) ⊕ pi ⊕ Zi+3 ⊕ U = ci

for i = 1, 2, . . . , ` − 2

c˜`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ p`−1 = c`−1 ⊕ Z`+2 ⊕ U T˜ = Truncate(EK (p`−1 ⊕ Z2 ⊕ U ), τ ) From this encryption query, we obtain EK (p`−2 ⊕ Z`+1 ⊕ U ) = c˜`−1 ⊕ p`−1 . 3.2

Query for the forgery attack

The decryption query for the actual forgery attack on iFeed[AES] uses the same public message number PMN as before, no associated data AD, and cipher text Cˆ = (c1 , c2 , . . . , c`−2 , cˆ`−1 , cˆ` ), where c1 , c2 , . . . , c`−2 are generated from the first encryption query, and the last two blocks are constructed as follows. cˆ`−1 = p ⊕ EK (p`−2 ⊕ Z`+1 ⊕ U ) and cˆ` = p` ⊕ EK (p), where p = p` ⊕ Z`+3 ⊕ U.

We shall use the tag T generated from the first encryption query, and demonstrate a forgery with ˆ T ). The decryption query plays successful verification of the aforesaid cipher text and tag pair (C, as follows. N = PMN || 10127−|PMN| , U = EK (N ), Pˆ0 = 0128 = p0 Pˆi = EK (Pˆi−1 ⊕ Zi+2 ⊕ U ) ⊕ ci ⊕ Zi+3 ⊕ U = pi for i = 1, 2, . . . , ` − 2 Pˆ`−1 = EK (p`−2 ⊕ Z`+1 ⊕ U ) ⊕ cˆ`−1 ⊕ Z`+2 ⊕ U = p ⊕ Z`+2 ⊕ U Pˆ` = EK (Pˆ`−1 ⊕ Z`+2 ⊕ U ) ⊕ cˆ` = EK (p) ⊕ p` ⊕ EK (p) = p` Tˆ = Truncate(EK (Pˆ` ⊕ Z2 ⊕ U ), τ ) = Truncate(EK (p` ⊕ Z2 ⊕ U ), τ ) ˆ T) We see that Tˆ = Truncate(EK (p` ⊕ Z2 ⊕ U ), τ ) = T , and hence the cipher text tag pair (C, successfully verifies iFeed[AES] authenticated decryption.

4

Conclusion

In this note, we have demonstrated existential forgery attacks on iFeed[AES] in both RUP and NonceMisuse settings. The crux of the attacks is based on the simple observation that one may access the internal block cipher of the iFeed mode of operation, using only a pair of Encryption-Decryption queries. The knowledge of a specific input-output pair of the underlying block cipher, coupled with RUP/Nonce-Misuse power, trivially leads to the proposed forgery attacks on iFeed[AES]. Acknowledgment. The authors would like to acknowledge the collaborative forum for research discussions provided by ASK 2014, the Fourth Asian Workshop on Symmetric Key Cryptography.

References 1. Liting Zhang, Wenling Wu, Han Sui, and Peng Wang, iFeed[AES] v1, Submission to the CAESAR competition: http://competitions.cr.yp.to/round1/ifeedaesv1.pdf, 2014. 2. Elena Andreeva, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, and Kan Yasuda, How to Securely Release Unverified Plaintext in Authenticated Encryption, In proceedings of Advances in Cryptology – ASIACRYPT 2014, Springer LNCS, 8873, pages 105–125, 2014.

Forgery on iFeed[AES] in RUP and Nonce-Misuse ... -

First, we make an encryption query with a random public message number PMN, no associated data. AD, and a random l-block plaintext P = (p1,p2,...,pl) with a ...

181KB Sizes 2 Downloads 174 Views

Recommend Documents

Forgery on iFeed[AES] in RUP and Nonce-Misuse ... -
... AE candidate with several desired features – one-key, online, inverse-free, parallel ... First, we make an encryption query with a random public message number ... associated data AD, and cipher text C = (c1,c2,...,cl,x) where c1,c2,...,cl are 

Video Forgery Detection and Localization based on 3D ...
ó We propose an effective video copy-move algorithm ó It extends our image ... ó A real-world case. D.Cozzolino, G.Poggi, and L.Verdoliva, “Efficient dense-field copy-move forgery detection”, IEEE ... C. Barnes et al., “PatchMatch: a randomi

Almost Universal Forgery Attacks on the COPA and ...
ABSTRACT. The COPA authenticated encryption mode was proved to have a birthday-bound security on integrity, and its instanti- ation AES-COPA (v1/2) was claimed or conjectured to have a full security on tag guessing. The Marble (v1.0/1.1/1.2) authenti

RUP (PAK).pdf
Pembangunan TPJ Depan Balai Desa Sumurup Bendungan Rp 60.000.000,00 ... Pembangunan TPJ Bogoran Kampak Rp 60.000.000,00 ... RUP (PAK).pdf.

RUP-ULP-2012.pdf
Page 1 of 60. Bohol Profile. Bohol. Basic Facts. Geographic Location Bohol is nestled securely at the heart of the Central. Visayas Region, between southeast of Cebu and southwest. of Leyte. Located centrally in the Philippine Archipelago, specifical

Gmail - Cover-up of complaint of forgery made by whistleblower ...
Gmail - Cover-up of complaint of forgery made by w ... ic Company - re SEC Complaint TCR1439646785831.pdf. Gmail - Cover-up of complaint of forgery made by wh ... ric Company - re SEC Complaint TCR1439646785831.pdf. Open. Extract. Open with. Sign In.

Combining a Logical Framework with an RUP Checker ...
Apr 25, 2011 - In the current paper, we describe an approach, and tools in progress, to ... Figure 1: Data Structures in LFSC for Generalized Clauses ... Most of the 1000-line signature is elided here, including rules for CNF conversion and.

NavasotaISD-Secondary-RUP-2014-2015.pdf
I understand that masquerading, spoofing, or pretending to be someone else is forbidden. This. includes, but is not limited to, sending out e-mail, creating ...

Optimized Query Forgery for Private Information Retrieval
include not only the risk of user profiling by an Internet search engine, but also by location-based service (LBS) providers, or even corporate profiling by patent ...

A Privacy Metric for Query Forgery in Information Retrieval
Department of Telematics Engineering. Universitat Polit`ecnica de Catalunya. C. Jordi Girona 1-3, E-08034 Barcelona, Spain. {david.rebollo,javier.parra,jforne}@entel.upc.edu. Abstract. In previous work, we proposed a privacy metric based on an inform

Image Region Forgery Detection: A Deep Learning ...
region localization, most of the work targets only JPEG images due to the exploita- tion of double ... In the digital era, there are an enormous volume of forged images on social media plat- ... [10]. However, these techniques do not identify the tam

Qualitatsenwickung in Universitaten - On Measuring and Commo.pdf
Page 4 of 4. Qualitatsenwickung in Universitaten - On Measuring and Commo.pdf. Qualitatsenwickung in Universitaten - On Measuring and Commo.pdf. Open.

Designs-On-Nature-Science-And-Democracy-In-Europe-And ...
... are uncomplicated. around the eyes, some use a ton of ... 3. Page 3 of 3. Designs-On-Nature-Science-And-Democracy-In-Europe-And-The-United-States.pdf.

Watch Ekee Onge Eto Rup (1970) Full Movie Online Free ...
Watch Ekee Onge Eto Rup (1970) Full Movie Online Free .Mp4____________.pdf. Watch Ekee Onge Eto ... Mp4____________.pdf. Open. Extract. Open with.

15th International Conference on Future Trends in Engineering and ...
Page 4 of 27. 15th International Conference on Future Trends in Engineering and Business 2017 -Brochure.pdf. 15th International Conference on Future Trends ...

Practices in and reflections on development, security ... -
Panelists. Ambassador Mr. S.E.M. Sékou Kassé, Ambassador for Mali to the UN (TBC). Ms. Oulie Keita, Director of Programs of Freedom House, Board member of. Wanep Mali. Mr. Moussa Bambara Project Management and Conflict Management. Specialist at Gov

On Discovering Posting and Reading Topics in Social ...
We then crawled all participants' tweets from March 1st to March 30th,. 2015, their followers and followees using Twitter API. For the participants with public accounts, we can .... politics,obama,war,immigration, election,congress,minister,military.