Quantifying Shannon's Work Function for Cryptanalytic Attacks

Attacks on cryptographic systems are limited by the available computational resources. A theoretical understanding of these resource limitations is needed to evaluate the security of cryptographic primitives and procedures. This study uses an Attacker versus Environment game formalism based on computability logic to quantify Shannon's work function and evaluate resource use in cryptanalysis. A simple cost function is defined which allows to quantify a wide range of theoretical and real computational resources. With this approach the use of custom hardware, e.g., FPGA boards, in cryptanalysis can be analyzed. Applied to real cryptanalytic problems, it raises, for instance, the expectation that the computer time needed to break some simple 90 bit strong cryptographic primitives might theoretically be less than two years.

[1]  Danilo Gligoroski,et al.  A Public Key Block Cipher Based on Multivariate Quadratic Quasigroups , 2008, IACR Cryptol. ePrint Arch..

[2]  Jean-Jacques Quisquater,et al.  Implementation of the AES-128 on Virtex-5 FPGAs , 2008, AFRICACRYPT.

[3]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[4]  Giorgi Japaridze,et al.  In the Beginning was Game Semantics? , 2005, Games: Unifying Logic, Language, and Philosophy.

[5]  Wouter M. Koolen,et al.  On Time-Bounded Incompressibility of Compressible Strings , 2008, ArXiv.

[6]  Giorgi Japaridze,et al.  Introduction to computability logic , 2003, Ann. Pure Appl. Log..

[7]  Milind Girkar,et al.  Comparative architectural characterization of SPEC CPU2000 and CPU2006 benchmarks on the intel® Core™ 2 Duo processor , 2008, 2008 International Conference on Embedded Computer Systems: Architectures, Modeling, and Simulation.

[8]  Yong Wang Mistake Analyses on Proof about Perfect Secrecy of One-time-pad , 2007, ArXiv.

[9]  Ilkka Tuomi,et al.  The Lives and Death of Moore's Law , 2002, First Monday.

[10]  Benny Pinkas,et al.  Analysis of the Linux random number generator , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[11]  Stefan Lucks,et al.  Attacking Triple Encryption , 1998, FSE.

[12]  S. Lloyd A theory of quantum gravity based on quantum computation , 2005, quant-ph/0501135.

[13]  Bruce Schneier,et al.  Cryptanalytic Attacks on Pseudorandom Number Generators , 1998, FSE.

[14]  Paul C. van Oorschot,et al.  A Known Plaintext Attack on Two-Key Triple Encryption , 1991, EUROCRYPT.

[15]  R. J. J. H. van Son,et al.  Quantifying Resource Use in Computations , 2009, ArXiv.

[16]  Adi Shamir,et al.  New Cryptographic Primitives Based on Multiword T-Functions , 2004, FSE.

[17]  John Gilmore,et al.  Cracking DES - secrets of encryption research, wiretap politics and chip design: how federal agencies subvert privacy , 1998 .

[18]  Joseph Y. Halpern,et al.  Game Theory with Costly Computation , 2008, ArXiv.

[19]  Boaz Tsaban Theoretical Cryptanalysis of the Klimov-Shamir Number Generator TF-1 , 2007, Journal of Cryptology.

[20]  Stefan Savage,et al.  An inquiry into the nature and causes of the wealth of internet miscreants , 2007, CCS '07.

[21]  Giorgi Japaridze Computability Logic: a formal theory of interaction , 2004, ArXiv.

[22]  E. Rowland Theory of Games and Economic Behavior , 1946, Nature.

[23]  A. Turing On Computable Numbers, with an Application to the Entscheidungsproblem. , 1937 .

[24]  S. Lloyd Computational capacity of the universe. , 2001, Physical review letters.

[25]  S. Lloyd Ultimate physical limits to computation , 1999, Nature.

[26]  J. Neumann,et al.  Theory of games and economic behavior , 1945, 100 Years of Math Milestones.

[27]  丸山 勉,et al.  Field Programmable Gate Array による複雑適応系の計算の高速化 , 1999 .

[28]  Paul M. B. Vitányi,et al.  An Introduction to Kolmogorov Complexity and Its Applications , 1993, Graduate Texts in Computer Science.

[29]  Joseph Y. Halpern Beyond nash equilibrium: solution concepts for the 21st century , 2008, PODC '08.

[30]  Yong Wang Confirmation of Shannon's Mistake about Perfect Secrecy of One-time-pad , 2007, ArXiv.

[31]  Ming Li,et al.  An Introduction to Kolmogorov Complexity and Its Applications , 2019, Texts in Computer Science.

[32]  William C. Barker,et al.  TECHNOLOGY ADMINISTRATION , 2004 .

[33]  Philippe Oechslin,et al.  Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.

[34]  William E. Burr,et al.  Cryptographic Algorithms and Key Sizes for Personal Identity Verification , 2010 .

[35]  Giorgi Japaridze,et al.  Introduction to Cirquent Calculus and Abstract Resource Semantics , 2005, J. Log. Comput..

[36]  Angelos D. Keromytis,et al.  Remotely Keyed Cryptographics Secure Remote Display Access Using (Mostly) Untrusted Hardware , 2005, ICICS.

[37]  An-Ping Li A generic attack to ciphers , 2007, ArXiv.