×

Ubiquitous weak-key classes of BRW-polynomial function. (English) Zbl 1423.94120

Joux, Antoine (ed.) et al., Progress in cryptology – AFRICACRYPT 2018. 10th international conference on cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10831, 33-50 (2018).
Summary: BRW-polynomial function is suggested as a preferred alternative of polynomial function, owing to its high efficiency and seemingly non-existent weak keys. In this paper we investigate the weak-key issue of BRW-polynomial function as well as BRW-instantiated cryptographic schemes. Though, in BRW-polynomial evaluation, the relationship between coefficients and input blocks is indistinct, we give out a recursive algorithm to compute another \((2^{v+1}-1)\)-block message, for any given \((2^{v+1}-1)\)-block message, such that their output-differential through BRW-polynomial evaluation, equals any given \(s\)-degree polynomial, where \(v\geq\lfloor\log _2(s+1)\rfloor\). With such algorithm, we illustrate that any non-empty key subset is a weak-key class in BRW-polynomial function. Moreover any key subset of BRW-polynomial function, consisting of at least 2 keys, is a weak-key class in BRW-instantiated cryptographic schemes like the Wegman-Carter scheme, the UHF-then-PRF scheme, DCT, etc. Especially in the AE scheme DCT, its confidentiality, as well as its integrity, collapses totally, when using weak keys of BRW-polynomial function, which are ubiquitous.
For the entire collection see [Zbl 1387.94004].

MSC:

94A60 Cryptography
94A62 Authentication, digital signatures and secret sharing
Full Text: DOI