Mathematical Backdoors in Symmetric Encryption Systems - Proposal for a Backdoored AES-like Block Cipher

Arnaud Bannier, Eric Filiol

2017

Abstract

Recent years have shown that more than ever governments and intelligence agencies try to control and bypass the cryptographic means used for the protection of data. Backdooring encryption algorithms is considered as the best way to enforce cryptographic control. Until now, only implementation backdoors (at the protocol/ implementation/management level) are generally considered. In this paper we propose to address the most critical issue of backdoors: mathematical backdoors or by-design backdoors, which are put directly at the mathematical design of the encryption algorithm. While the algorithm may be totally public, proving that there is a backdoor, identifying it and exploiting it, may be an intractable problem. We intend to explain that it is probably possible to design and put such backdoors. Considering a particular family (among all the possible ones), we present BEA-1, a block cipher algorithm which is similar to the AES and which contains a mathematical backdoor enabling an operational and effective cryptanalysis. The BEA-1 algorithm (80-bit block size, 120-bit key, 11 rounds) is designed to resist to linear and differential cryptanalyses. A challenge will be proposed to the cryptography community soon. Its aim is to assess whether our backdoor is easily detectable and exploitable or not.

References

  1. Angelova, V. and Borissov, Y. (2013). Plaintext recovery in des-like cryptosystems based on s-boxes with embedded parity check. Serdica Journal of Computing, 7(3):257p-270p.
  2. Bannier, A., Bodin, N., and Filiol, E. (2016). Partitionbased trapdoor ciphers. Cryptology ePrint Archive, Report 2016/493. http://eprint.iacr.org/2016/493.
  3. Biham, E. and Shamir, A. (1993). Differential cryptanalysis of the data encryption standard, volume 28. Springer.
  4. Caranti, A., Dalla Volta, F., and Sala, M. (2009). On some block ciphers and imprimitive groups. Applicable algebra in engineering, communication and computing, 20(5-6):339-350.
  5. Caranti, A., Volta, F. D., Sala, M., and Villani, F. (2006). Imprimitive permutations groups generated by the round functions of key-alternating block ciphers and truncated differential cryptanalysis. arXiv preprint math/0606022.
  6. Daemen, J. and Rijmen, V. (2002). The design of Rijndael. Springer Verlag.
  7. Filiol, E. and Josse, S. (2007). A statistical model for undecidable viral detection. Journal in Computer Virology, 3(2):65-74.
  8. Fried, J., Gaudry, P., Heninger, N., and Thomé, E. (2016). A kilobit hidden snfs discrete logarithm computation. Cryptology ePrint Archive, Report 2016/961. http://eprint.iacr.org/2016/961.
  9. NIST (1998-2000). Advanced encryption standard archive. http://csrc.nist.gov/archive/aes/.
  10. Paterson, K. G. (1999). Imprimitive permutation groups and trapdoors in iterated block ciphers. In Fast Software Encryption, pages 201-214. Springer.
  11. Rijmen, V. and Preneel, B. (1997). A family of trapdoor ciphers. In Fast Software Encryption, pages 139-148. Springer.
  12. Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S., Levenson, M., Banks, D., Heckert, A., Dray, J., Vo, S., Rukhin, A., Soto, J., Smid, M., Leigh, S., Vangel, M., Heckert, A., Dray, J., and Iii, L. E. B. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications.
  13. Schneier, B. (1998-2000). The nsa's cryptographic capabilities. http://csrc.nist.gov/archive/aes/.
  14. Shumow, D. and Ferguson, N. (2007). On the possibility of a back door in the nist sp800-90 dual ec prng. In Proc. Crypto, volume 7.
  15. Strehle, R. (1994). Verschlüsselt: der Fall Hans Bühler. Werd.
  16. Wu, H., Bao, F., Deng, R. H., and Ye, Q.-Z. (1998). Cryptanalysis of rijmen-preneel trapdoor ciphers. In Advances in Cryptology-Asiacrypt'98 , pages 126-132. Springer.
Download


Paper Citation


in Harvard Style

Bannier A. and Filiol E. (2017). Mathematical Backdoors in Symmetric Encryption Systems - Proposal for a Backdoored AES-like Block Cipher . In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ForSE, (ICISSP 2017) ISBN 978-989-758-209-7, pages 622-631. DOI: 10.5220/0006244406220631


in Bibtex Style

@conference{forse17,
author={Arnaud Bannier and Eric Filiol},
title={Mathematical Backdoors in Symmetric Encryption Systems - Proposal for a Backdoored AES-like Block Cipher},
booktitle={Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ForSE, (ICISSP 2017)},
year={2017},
pages={622-631},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006244406220631},
isbn={978-989-758-209-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ForSE, (ICISSP 2017)
TI - Mathematical Backdoors in Symmetric Encryption Systems - Proposal for a Backdoored AES-like Block Cipher
SN - 978-989-758-209-7
AU - Bannier A.
AU - Filiol E.
PY - 2017
SP - 622
EP - 631
DO - 10.5220/0006244406220631