Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Explanation of the MITM (Man In The Middle) with the Diffie-Hellmann key exchange
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
CryptoBook is a community project, developed by members of CryptoHack to create a resource for people to learn cryptography. The focus of this project is to create a friendly resource for the mathematical fundamentals of cryptography, along with corresponding SageMath implementation.
Think of this as an alternative SageMath documentation source, where the focus is its application in solving cryptographic problems.
If you're interested in contributing, come chat to us in our Discord Channel
Throughout CryptoBook, discussions are made more concise by using various mathematical symbols. For some of you, all of these will feel familiar, while for others, it will feel new and confusing. This chapter is devoted to helping new readers gain insight into the notation used.
If you're reading a page and something is new to you, come here and add the symbol, someone else who understands it can explain its meaning
: denotes the set of complex numbers
: denotes the set of real numbers
: denotes the set of integers
: denotes the set of rational numbers
: denotes the set of natural numbers (non-negative integers)
: denotes the set of integers mod
We refer to unit groups by or . Example:
We refer to finite fields with elements by
We refer to a general field by
We refer to the algebraic closure of this field by
means is an element of (belongs to)
means for all
means there exists. means uniquely exists
means the probability of an event to happen. Sometimes denoted as or as
A summary we plan to cover
The aim of CryptoBook is to have a consolidated space for all of the mathematics required to properly learn and enjoy cryptography. The focus of any topic should be to introduce a reader to a subject in a way that is fun, engaging and with an attempt to frame it as an applied resource.
The second focus should be to cleanly implement the various topics using SageMath, so that there is a clear resource for a new reader to gain insight on how SageMath might be used to create the objects needed.
Write about what you love and this book will be a success.
Descriptions of attacks against cryptosystems are strongly encouraged, however full SageMath implementations should not be included, as this has the potential for destroying CryptoHack challenges, or making all attacks known by so many people that CTFs become a total nightmare!!
This list is not complete so please add to it as you see fit.
Congruences
GCD, LCM
Bézout's Theorem
Gauss' Lemma and its ten thousand corollaries
Euclid's algorithm
Modular Arithmetic
Morphisms et al.
Frobenius endomorphism
Mainly thinking things like
Prime decomposition and distribution
Primality testing
Euler's theorem
Factoring
Legendre / Jacobi symbol
Mainly thinking things like:
Groups, Rings, Fields, etc.
Abelian groups and their relationship to key-exchange
Lagrange's theorem and small subgroup attacks
Introduction to Cryptanalysis
A linear Approach to Cryptanalysis
Matsui's Best biases algorithm
A Differential Approach to Cryptanalysis
Weierstrass
Montgomery
Edwards
Counting points (Schoof's algorithm)
Complex multiplication
Generating Elliptic Curves
Generating curves of prime order
Generating curves of arbitary order (hard)
Generalization of elliptic curves
Recovering a group structure using the Jacobian
Example: genus one curves, jacobian is isomorphic to the set of points
Mumford representation of divisors
Computing the order of the Jacobian
Hyper Metroid example
Basic Concepts
Confidentiality, Integrity etc
Encryption, Key generation
Attacker goals + Attack games
Defining Security - Perfect security, semantic security
Proofs of security + Security Reductions
Textbook protocol
Padding
Bleichenbacher's Attack
OAEP
Coppersmith
Håstad's Attack
Franklin-Reiter Attack
Wiener's Attack
RSA's Integer fattorization Attacks
Fermat Factoring Attack
Quadratic Sieve Attack
Number Fielde Sieve Attack
RSA Digital Signature Scheme
Timing Attacks on RSA
RSA with Chinese Remainder Theorem (CRT)
Textbook protocol
Textbook protocol
ElGamal Digital Signature Scheme
Textbook protocol
Strong primes, and why
ECDSA
EdDSA
XOR and its properties
XOR as One Time Pad
Generalized One Time Pad
Block Ciphers
AES
Stream Ciphers
Affine
RC4
Introduction
Trapdoor Functions
MD family
SHA family
BLAKE Hash family
// TODO: Insert Attacks
Isogenies
Isogeny graphs
Torsion poins
SIDH
SIKE
BIKE
Schnorr proof of knowledge for dlog
Core definitions
Proof of equality of dlog
Proof of knowledge of a group homomorphism preimage
Definition of Formal Verification
Uses of Formal Verification
Handshake protocols, flawed protocols
The external threat: Man-In-The-Middle attacks
Attacking the (flawed) Needham-Shroeder public key exchange protocol
Cryptanalytic Attacks on RSA (Yan, Springer, 2008)
Algorithmic Cryptanalysis (Antoine Joux, CRC Press, 2009)
Algebraic Cryptanalysis (Brad, Springer, 2009)
RC4 stream Cipher and its variants (H. Rosen, CRC Press, 2013)
Formal Models and Techniques for Analyzing Security Protocols (Cortier, IOS Press, 2011)
Algebraic Shift Register Sequences (Goresky && Klapper, Cambridge Press, 2012)
The Modelling and Analysis of Security Protocols (Schneider, Pearson, 2000)
Secure Transaction Protocol Analysis (Zhang && Chen, Springer, 2008)
Optional space to say that you've worked on the book
🥳 CryptoBook is the result of the hard work of the CryptoHack community. Thanks to all of our writers, whether it's been line edits or whole section creation. This only exists because of the generosity and passion of a group of cryptographers.
...
You?
If you would like to join the team, come over to our and talk with us about your ideas
Work in progress
If something doesn't make sense, make a comment using GitBook, or ask in the Discord.
If you are confident that something is wrong, just fix it. There's no need to ask.
If you think something doesn't have enough detail, expand on it, or leave a comment suggesting that.
If a page is getting too long, break it down into new pages. If you're unsure, then leave a comment or talk in the discord
If you want to write about something new and learn as you type, this is fine! But please leave a warning at the top that this is new to you and needs another pair of eyes.
If there's big subject you're working on, claim the page and save it, show us that that's what you're doing so we don't overlap too much
Introduce new objects slowly, if many things need to be assumed, then try to plan for them to appear within the somewhere.
It is better to cover less, and explain something well, than it is to quickly cover a lot. We're not racing
When explaining anything, imagine you are introducing it for a first time. Summaries exist elsewhere online, the goal of CryptoBook is education
Contribute as much or as little as you want, but try to only work on topics that
You are interested in
You have some experience of thinking about
External resources should be included at the end of the page. Ideally the book should be self-contained (within reason) but other resources are great as they offer other ways to learn
If anything on any page is unclear, then please leave a comment, or talk in the discord. We are all at different levels, and I want this to be useful for everyone. Let's work on this as a big team and create something beautiful.
Try and use the hints / tips blocks to break up dense text, for example:
The topic should be presented initially with theory, showing the mathematics and structures we will need. A discussion should be pointed towards how this appears within Cryptography
Motivating a new reader is the biggest challenge of creating a resource. People will be coming here to understand cryptography and SageMath, so keep pointing back to the goal!
Within a discussion of a topic, a small snippet of code to give an example is encouraged
If you write code better than you write maths, then just include what you can and the page will form around that
There's no "right or wrong" but it's good to be consistent, I think?
We seem to be using mathbb
for our fields / rings. So let's stick with that? Maybe someone has a good resource for notation we can work from?
Make sure all code blocks have the right language selected for syntax highlighting
Preference is to SageMath, then to Python, then others.
Code should be cope-pastable. So if you include print statement, include the result of the output as a comment
Algorithms should be presented as??
Generating supersingular curves
Sage implementation
To use , you can wrap your text in $$maths here$$.
If this is at the beginning of a paragraph, it makes it block, otherwise it is inline
A page should have a clear educational goal: this should be explained in the introduction. References to prerequisites should be kept within the book and if the book doesnt have this yet, it should be placed into .
An example page is given in
All maths must be presented using using either both block and inline
Author: Zademn
Two of the skills a cryptographer must master are:
Knowing his way and being comfortable to work with numbers.
Understanding and manipulating abstract objects.
This chapter of fundamentals proposes to prepare you for understanding the basics of number theory and abstract algebra .We will start with the most basic concepts such as division and build up knowledge until you, future cryptographer, are able to follow and understand the proofs and intricacies of the cryptosystems that make our everyday life secure.
We will provide examples and snippets of code and be sure to play with them. If math is not your strongest suit, we highly suggest to pause and ponder for each concept and take it slow.
For the math-savy people we cover advanced topics in specific chapters on the subjects of number theory and group theory.
So what are we waiting for? Let's jump right in!
Let be the set denoting the integers.
Definition - Divisibility
For we say that divides if there is some such that
Notation:
Example
For we have because we can find such that .
Properties
and implies
Example: Let and
and . We can find such that
and implies
if and then
Definition - Division with remainder
Let with ,
There exists unique such that and
is called the quotient and the remainder
Examples:
To find python offers us the divmod()
function that takes as arguments
If we want to find only the quotient we can use the //
operator
If we want to find the remainder we can use the modulo %
operator
Exercises:
Now it's your turn! Play with the proprieties of the division in Python and see if they hold.
Definition
Let be 2 integers. The greatest common divisor is the largest integer such that and
Notation:
Examples:
Remark:
for all other common divisors of we have
What can we say about numbers with ? How are their divisors?
A rough guideline to a page
Give a description of the topic, and what you hope the reader will get from this. For example, this page will cover addition of the natural numbers. Talk about how this relates to something in cryptography, either through a protocol, or an attack. This can be a single sentence, or verbose.
For all integers, the addition operation is
Associative:
Commutative:
Distributive:
Contains an identity element:
Has an inverse for every element:
Closed:
Links to
Other interesting
Resources
A positive integer is a prime if and only if:
Let and s.t. , then:
Let be a prime and , then:
or equivalently:
Although we have functions that can compute our easily it's important enough that we need to give and study an algorithm for it: the euclidean algorithm.
It's extended version will help us calculate modular inverses which we will define a bit later.
Important Remark
If and then . Therefore
We write the following:
Or iteratively until we find a . Then we stop
Now here's the trick:
If then divides
Pause and ponder. Make you you understand why that works.
Example:
Calculate
Code
Exercises:
Pick 2 numbers and calculate their by hand.
Implement the algorithm in Python / Sage and play with it. Do not copy paste the code
This section needs to be expanded a bit.
Bezout's identity
Let . Then there exists such that
The extended euclidean algorithm aims to find given
Authors: A~Z, perhaps someone else but not yet (or they've decided to remain hidden like a ninja)
Thinking not over the integers as a whole but modulo some integerinstead can prove quite useful in a number of situation. This chapter attempts to introduce to you the basic concepts of working in such a context.
For the following chapter, we will assumeis a natural integer, andandare two integers. We say thatandare congruent modulowhen, or equivalently when there is an integersuch that. We denote this byor . I will use the first notation throughout this chapter.
Remark: When, we have, whereis the remainder in the euclidean division ofby
This relation has a number of useful properties:
The proofs are left as an exercise to the reader :p (Hint: go back to the definition)
Seeing as addition and multiplication are well defined, the integers moduloform a ring, which we note. In sage, you can construct such ring with either of the following
Powering modulois relatively fast, thanks to the double-and-square algorithm, so we needn't worry about it taking too much time when working with high powers
As a side note, remember that if an equality holds over the integers, then it holds modulo any natural integer. This can be used to prove that a relation is never true by finding a suitable modulus, or to derive conditions on the potential solutions of the equation.
Example: by choosing an appropriate modulus, show that not even god is able to find integersandsuch that
Since we can multiply, a question arises: can we divide? The answer is yes, under certain conditions. Dividing by an integeris the same as multiplying by its inverse; that is we want to find another integersuch that. Since, it is clear from Bézout's Identity that such an inverse exists if and only if. Therefore, the units moduloare the integers coprime to, lying in a set we call the unit group modulo:
Finding the modular inverse of a number is an easy task, thanks to the extended euclidean algorithm (that outputs solutions inandto the equationfrom above).
Todo
// Visual
// Symmetries
// Permutations
Algorithmic Number Theory
Polynomial GCD
Euclidean GCD
Half-GCD for speed when e=0x10001
demo application for that one RSA related message attack?
Resultant
eliminate multivariate polynomials at the expense of increasing polynomial degree
demo application for that one RSA Coppersmith short padding related message attack?
Groebner Basis
what if you did GCD and Resultants at the same time, like whoa
and what if it took forever to run!
Would you like to be an author?
Since we can add, subtract, multiply, divide even... what would be missing? Powering! I'm not talking about some power fantasy here, but rather introduce some really really important theorems. Fermat little's theorem proves useful in a great deal of situation, and is along with Euler's theorem a piece of arithmetic you need to know. Arguably the most canonical example of using these is the RSA cryptosystem, whose decryption step is built around Euler's theorem.
Since we want to talk about powers, let's look at powers. And because I like 7, I made a table of all the powers of all the integers modulo 7.
On the last row, there is a clear pattern emerging, what's going on??? Hm, let's try again modulo 5 this time.
Huh, again?! Clearly, there is something going on... Sage confirms this!
Claim (Fermat's Little Theorem): Leta prime.
When, this is equivalent to what we observed:. There are several proofs of Fermat's Little Theorem, but perhaps the fastest is to see it as a consequence of the Euler's Theorem which generalizes it. Still, let's look a bit at some applications of this before moving on.
A first funny thing is the following:. When, this means we have found a non-trivial integer that when multiplied toyields 1. That is, we have found the inverse of, wow. Since the inverse is unique modulo, we can always invert non-zero integers by doing this. From a human point of view, this is really easier than using the extended euclidean algorithm.
Given a composite integer , can it be decomposed as a product of smaller integers (hopefully as a unique product of prime factors)?
As easy as it may sound, integer factorization in polynomial time on a classical computer stands one of the unsolved problems in computation for centuries!
Lets start dumb, all we need to do is check all the numbers such that or programmatically n%p==0
Seems like its an algorithm! whats all the deal about? By polynomial time, we mean polynomial time in when is a b-bit number, so what we looking at is actually a which is actually exponential (which everyone hates)
Now taking a better look at it, one would realize that a factor of can't be bigger than Other observation would be, if we already checked a number (say 2) to not be a divisor, we dont need to check any multiple of that number since it would not be a factor.
Continued fractions are a way of representing a number as a sum of an integer and a fraction.
Mathematically, a continued fraction is a representation
are complex numbers. The continued fraction with is called a simple continued fraction and continued fractions with finite number of are called finite continued fractions.
Consider example rational numbers,
the continued fractions could be written as
for the above example
The above notation might not be obvious. Observing the structure of continued fraction with few coefficients will make them more evident:
SageMath provides functions continued_fraction
and continued_fraction_list
to work with continued fractions. Below is presented a simple implementation of continued_fractions
.
One of the immediate applications of the convergents is that they give rational approximations given the continued fraction of a number. This allows finding rational approximations to irrational numbers.
Convergents of continued fractions can be calculated in sage
Continued fractions have many other applications. One such applicable in cryptology is based on Legendre's theorem in diophantine approximations.
Authors: Ariana, Zademn Reviewed by:
Modern cryptography is based on the assumption that some problems are hard (unfeasable to solve). Since the we do not have infinite computational power and storage we usually work with finite messages, keys and ciphertexts and we say they lay in some finite sets and .
Furthermore, to get a ciphertext we usually perform some operations with the message and the key.
For example in AES128 since the input, output and key spaces are 128 bits. We also have the encryption and decryption operations:
The study of sets, and different types of operations on them is the target of abstract algebra. In this chapter we will learn the underlying building blocks of cryptosystems and some of the hard problems that the cryptosystems are based on.
A setpaired with a binary operation is a group if the following requirements hold:
Closure: For all - Applying the operation keeps the element in the set
Associativity: For all
Identity: There exists an elementsuch that for all
Inverse: For all elements , there exists some such that . We usually denoteas
For , means when and when . For , .
If , then is commutative and the group is called abelian. We often denote the group operation by instead of and we typically use instead of .
Remark
Examples of groups
Example of non-groups
Exercise
sɹosᴉʌᴉp uoɯɯoɔ puɐ sǝɯᴉɹd ʇnoqɐ ʞuᴉɥ┴ :ʇuᴉH
The identity of a group is unique
The inverse of every element is unique
In abstract algebra we have two notions of order: Group order and element order
Group order
Element order
Definition
Proprieties
Why do we care about subgroups? We praise the fact that some problems are hard because the numbers we use are huge and exhaustive space searches are too hard in practice.
Example
// subgroups, quotient groups
// cyclic groups
A simple continued fraction is represented as a list of coefficients() i.e
Given a number , the coefficients() in its continued fraction representation can be calculated recursively using
The convergent of a continued fractionis the numerical value or approximation calculated using the firstcoefficients of the continued fraction. The firstconvergents are
Theorem: if, thenis a convergent of.
Wiener's attack on the RSA cryptosystem works by proving that under certain conditions, an equation of the formcould be derived whereis entirely made up of public information andis made up of private information. Under assumed conditions, the inequalityis statisfied, and the value(private information) is calculated from convergents of(public information), consequently breaking the RSA cryptosystem.
The identity element of a group is also denoted with or just if only one groups is present
Integers modulo (remainders) under modular addition . Let's look if the group axioms are satisfied
. Because of the modulo reduction
Modular addition is associative
is the identity element
we take to be the inverse of . We check that
Therefore we can conclude that the integers mod with the modular addition form a group.
is not a group because we can find the element that doesn't have an inverse for the identity . is not a group because we can find elements that don't have an inverse for the identity
Is a group? If yes why? If not, are there values for that make it a group?
. The inverse of the inverse of the element is the element itself
Proof:
The order of a group is the number of the elements in that group. Notation:
The order of an element is the smallest integer such that . If such a number doesn't exist we say the element has order . Notation:
We said our messages lay in some group . The order of this group is the number of possible messages that we can have. For we have possible messages.
Let be some message. The order of means how many different messages we can generate by applying the group operation on
Let be a group. We say is a subgroup of if is a subset of and forms a group. Notation:
The identity of is also in
The inverses of the elements in are found in
How to check ? Let's look at a 2 step test
Closed under operation:
Closed under inverses:
Let be a group,an element and . Consider the following set:
This set paired the group operation form a subgroup of generated by an element .
Suppose we have a big secret values space and we use an element to generate them.
If an elementwith a small order is used then it can generate only possible values and if is small enough an attacker can do a brute force attack.
For now, trust us that if given a prime , a value and we compute for a secret , finding is a hard problem. We will tell you why a bit later.
Power
0
1
2
3
4
5
6
1
0
1
2
3
4
5
6
2
0
1
4
2
2
4
1
3
0
1
1
6
1
6
6
4
0
1
2
4
4
2
1
5
0
1
4
5
2
3
6
6
0
1
1
1
1
1
1
Power
0
1
2
3
4
1
0
1
2
3
4
2
0
1
4
4
1
3
0
1
3
2
4
4
0
1
1
1
1
In this section, we hope to bring some intuitive understanding to the LLL algorithm and how it works. The LLL algorithm is a lattice reduction algorithm, meaning it takes in a basis for some lattice and hopefully returns another basis for the same lattice with shorter basis vectors. Before introducing LLL reduction, we'll introduce 2 key algorithms that LLL is built from, Gram-Schmidt orthogonalization and Gaussian Reduction. We give a brief overview on why these are used to build LLL.
As the volume of a lattice is fixed, and is given by the determinant of the basis vectors, whenever our basis vectors gets shorter, they must, in some intuitive sense, become more orthogonal to each other in order for the determinant to remain the same. Hence, Gram-Schmidt orthogonalization is used as an approximation to the shortest basis vector. However, the vectors that we get are in general not in the lattice, hence we only use this as a rough idea of what the shortest vectors would be like.
Lagrange's algorithm can be thought as the GCD algorithm for 2 numbers generalized to lattices. This iteratively reduces the length of each vector by subtracting some amount of one from another until we can't do it anymore. Such an algorithm actually gives the shortest possible vectors in 2 dimensions! Unfortunately, this algorithm may not terminate for higher dimensions, even in 3 dimensions. Hence, it needs to be modified a bit to allow the algorithm to halt.
A setwith two binary operations is a field if the following holds:
is a commutative group with identity
is a commutative group with identity.
Distributivity:
// field extensions, algebraic elements
Given any groupand elementssuch that , the problem of solving foris known as the disctete log problem (DLP). In sage, this can be done for general groups by calling discrete_log
Typically, one considers the discrete log problem in , i.e. the multiplicative group of integers. Explicitly, the problem asks forgiven . This can be done by calling b.log(a)
in sage:
This section is devoted to helping the reader understand which functions are called when for this specific instance of DLP.
Whenis composite and not a prime power, discrete_log()
will be used, which uses generic algorithms to solve DLP (e.g. Pohlig-Hellman and baby-step giant-step).
When is a prime, Pari znlog
will be used, which uses a linear sieve index calculus method, suitable for .
When , SageMath will fall back on the generic implementation discrete_log()
which can be slow. However, Pari znlog
can handle this as well, again using the linear sieve index calculus method. To call this within SageMath we can use either of the following (the first option being a tiny bit faster than the second)
Given a small prime, we can compare the Pari method with the Sage defaults
We can also solve this problem with even larger primes in a very short time
// elliptic curve discrete log functions
// symmetric polynomials
// discriminants
// resultants
A setwith two binary operations is a ring if the following holds:
is a commutative group with identity
is a monoid (group without the inverse axiom) with identity.
Distributivity:
// ideals, diff types of domains
Lattices, also known as Minkowski's theory after Hermann Minkowski, or the geometry of numbers (deprecated!) allows the usage of geometrical tools (i.e. volumes) in number theory.
The intuitive notion of a lattice (perhaps surprisingly) matches its mathematical definition. For example, lattices are formed by
points on an infinite checkerboard;
centers of a hexagonal tessellation;
integers on the real number line.
The last example should hint at how we generalize this concept to arbitrary dimensions. In general, lattices consist of discrete points which appear at "regular intervals."
A lattice is a subgroup of generated by , i.e.
where are linearly independent vectors. Collectively, form a basis of.
We say a set of vectors are linearly independent if the only solution to the equation is when all are zero.
Taking a step back, this definition should resemble that of a vector space, with one exception: scalars are integers! The discrete nature of lattices comes from this restriction.
Some more terminology from linear algebra will be useful. The dimension of a lattice, denoted, is . A lattice is complete if . Note that we can always choose a subspace of such that the lattice is complete, namely the subspace generated by .
The region
is known as the fundamental mesh.
In the image above, we see the points of a lattice in . The red vectors are one set of basis vectors and the shaded region is the corresponding fundamental mesh. The green vectors also form another set of basis vectors with its corresponding fundamental mesh. We see here that the basis vectors and fundamental mesh is not unique to a lattice.
Although the fundamental mesh is not unique, it turns out that the (dimensional) volume of the fundamental mesh is constant for any given lattice. Hence we can define the volume of a lattice as the volume of a fundamental mesh. However this definition can be hard to handle hence we provide an equivalent definition via determinants:
Letbe amatrix whose rows are given by the basis vectors. Then the volume of a fundamental mesh is given by
A subset of is known as centrally symmetric if implies . It is convex if for any , the line joining is contained in , i.e. . Finally we can introduce the most important theorem about lattices, the Minkowski's Lattice Point Theorem:
Let be a complete lattice of dimension and be a centrally symmetric convex set. Suppose
Then contains at least one nonzero point of . This result is primarily used to prove the existence of lattice vectors.
Throughout this section, denotes the norm and denotes the inner product.
This proof is by some sort of a pigeonhole argument on volumes. Consider the set
We have , hence the inclusion cannot be injective, thus we can find some , . Hence is a nontrivial lattice point.
1) Let be the lattice generated by (take the rows as basis vectors).
Compute the volume of this lattice
Show that generates the same lattice
Show that each row in is in the lattice butdoes not generate the lattice. This is one key difference from the case of linear algebra (over fields).
2) Letbe matrices whose row vectors are basis for lattices . Both lattices are the same iff there exists some such that . Find for problem 1. Note that is the group of invertible matrices with integer coefficients, meaning and have integer coefficients.
3) Show that the condition in Minkowski's lattice point theorem is strict, i.e. for any complete latticeof dimension , we can find some centrally symmetric convex setwithbut the only lattice point inis the origin.
4*) Letbe the shortest nonzero vector for some lattice with dimension. Show that
The basis is Minkowski-reduced if has minimum length among all vectors in linearly independent from. Equivalently, has minimum length among all vectors such that can be extended to form a basis of. Such a notion is strongest among all lattice reduction notions and is generally extremely hard to compute. Another equivalent definition is
The proof presented here is based off [Waerden 1956]. We proceed by induction. Letbe a Minkowski-reduced basis for some lattice. The lower bound is immediate and for , the upper bound is immediate as well.
Let be linearly independent vectors such that. Let be the sublattice generated by . Evidently somemust exist such thatis not in . Consider the new lattice . Letbe the shortest vector insuch thatis a basis for and we have
Furthermore, since
1) Show that both definitions of Minkowski-reduced lattice are equivalent
Having introduced the LLL reduction, we now provide a more general notions of a reduced basis for a lattice as well as provide bounds for the basis vectors. The key idea behind introducing these definitions is that once we know some basis vector is []-reduced, we can bound the sizes of the basis, which is important when algorithms require short vectors in a lattice. For fast algorithms, LLL-reduction is typically the most important notion as it can be computed quickly. Two main definitions appear often when discussing lattice reductions, which we will provide here.
A basisis size-reduced if . Intuitively this captures the idea that a reduced basis being "almost orthogonal".
Let be a lattice, , we define the successive minima as
Intuitively, is the length of the " shortest lattice vector". This intuition is illustrated by the definition of :
However this is not precise as if is the shortest lattice vector, then is also the shortest lattice vector.
Unfortunately, a basisfor where for dimensions and above. This tells us that we can't actually define "the most reduced basis" in contrast to the 2D case (see ) and we would need some other definition to convey this intuition.
An alternate definition ofthat will be helpful is the radius of the smallest ball centered at the origin such that the ball contains at leastlinearly independent vectors in.
Gram-Schmidt orthogonalization is an algorithm that takes in a basis as an input and returns a basis where all vectors are orthogonal, i.e. at right angles. This new basis is defined as
where is the Gram-Schmidt coefficients.
One can immediately check that this new basis is orthogonal, meaning
Let be the matrix where the th row is given by andbe the matrix where the th row is given by , then the Gram-Schmidt orthogonalization gives us where and is the Gram-Schmidt coefficient. As an example, consider the basis of a subspace of :
Instead of doing the Gram-Schmidt orthogonalization by hand, we can get sage to do it for us:
A useful result is that
Intuitively, this tells us that the more orthogonal a set of basis for a lattice is, the shorter it is as the volume must be constant.
2) Verify that the output of sage is indeed correct.
There are a few issues that one may encounter when attempting to generalize Lagrange's algorithm to higher dimensions. Most importantly, one needs to figure what is the proper way to swap the vectors around and when to terminate, ideally in in polynomial time. A rough sketch of how the algorithm should look like is
There are two things we need to figure out, in what order should we reduce the basis elements by and how should we know when to swap. Ideally, we also want the basis to be ordered in a way such that the smallest basis vectors comes first. Intuitively, it would also be better to reduce a vector by the larger vectors first before reducing by the smaller vectors, a very vague analogy to filling up a jar with big stones first before putting in the sand. This leads us to the following size reduction algorithm:
Next, we need to figure a swapping condition. Naively, we want
Lagrange's algorithm, often incorrectly called Gaussian reduction, is the 2D analouge to the Euclidean algorithm and is used for lattice reduction. Intuitively, lattice reduction is the idea of finding a new basis that consists of shorter vectors. Before going into Lagrange's algorithm, we first recap the Euclidean algorithm:
The algorithm primarily consists of two steps, a reduction step where the size of is brought down by a multiple of and a swapping step that ensures is always the largest number. We can adapt this idea for lattices:
Here is actually the Gram-Schmidt coefficient and it turns out that this algorithm will always find the shortest possible basis! Using the basis
the Lagrange reduction looks like
and here we see it clearly gives the shortest vectors.
Hence proving Lagrange's algorithm indeed gives us the shortest basis vectors.
1) Show that the output of Lagrange's algorithm generate the same lattice as the input.
If, then we are done sincecan be extended to a basis of , so . Otherwise, we have . Let whereis the projection ofin. Since by definition we have, we must have
we have , hence we have
but since by definition, the case of cannot occur here (hence in these cases).
2) Consider the lattice . We have showed in a previous exercise that the successive minima are allbut no basiscan satisfy , show that for any Minkowski reduced basis , the basis must satisfy
1) Show that both definitions of are equivalent
2) Consider the lattice . Show that the successive minima are allbut no basiscan satisfy .
This outputs two matrices, and :
One can quickly verify that and that the rows of are orthogonal to each other.
1) Show that the basis is orthogonal.
3) Show that and is a diagonal matrix whose entries are . Conclude that .
4*) Given the Iwasawa decomposition where is a lower diagonal matrix with on its diagonal, is a diagonal matrix and an orthogonal matrix, meaning , show that and . Furthermore, prove that such a decomposition is unique.
We can further improve this by optimizing the Gram Schmidt computation as this algorithm does not modify at all. Furthermorechanges in a very predictable fasion and when vectors are swapped, one can write explicit formulas for howchanges as well.
for all . However, such a condition does not guarantee termination in polynomial time. As short basis vectors should be almost orthogonal, we may also want to incorperate this notion. Concretely, we want to be somewhat small for all pairs of , i.e. we may want something like
However, since , this condition is easily satisfied for a sufficiently long , which is not what we want. The key idea is to merge these two in some way and was first noticed by Lovász - named the Lovász condition:
It turns out that using this condition, the algorithm above terminates in polynomial time! More specifically, it has a time complexity of where we havebasis vectors as a subset of and is a bound for the largest norm of . ensures that the lattice vectors are ordered roughly by size and ensures the algorithm terminates.
This follows the proof provided by the authors of the LLL paper. We first prove that the algorithm terminates by showing it swaps the vectors finitely many times. Letbe the number of basis vectors as a subset of . Let be the volume of the lattice generated by at each step of the algorithm. We have . Now consider the quantity
This quantity only changes whenever some changes, i.e when swaps happen. Let's consider what happens when we swap and . Recall the Gram-Schmidt algorithm:
From this, see that when we swap and , is replaced by . Now using the Lovász condition, we see that we have, hence the value of must decrease by at least , i.e. the new is less than . All other must remain the same as the volume remains fixed when we swap basis vectors around. Hence at each swap, decreases by . This is why we need .Now we are left with showing is bounded from below then we are done.
Let be the length of the shortest (nonzero) vector in the lattice. We can treat as the volume of the lattice generated by. Let be the shortest vector in the lattice in . By using Minkowski's lattice point theorem, we have
(Note that the value of isn't particularly important, one can use a easier value like )
Hence we see that , and hence has a (loose) lower bound , meaning that there are at most swaps. Since at each iteration,either increases bywhen there is no swaps or decreases by at mostwhen there is swaps and ranges fromto, the number of time the loop runs must be at most , hence the algorithm terminates.
This proof also gives us a handle on the time complexity of the operation. Letis the length of the longest input basis vector. Since we have , and the algorithm loops times. The Gram-Schmidt orthogonalization is the most expensive part in the entire process, taking up arithmetic operations. By using classical algorithm for arithmetic operations, each takes time. From this, we deduce that the time complexity of the LLL algorithm is , a somewhat reasonable polynomial time algorithm.
Let be the output of the LLL algorithm, it turns out that we have the bound
which requires . Such bounds for the shortest vector will be elaborated in more detail in the section on reduced basis.
1) Implement the LLL in sage and experimentally verify that does indeed decrease byeach time.
2) Show that the time complexity analysis is correct, and indeed each loop takes at most operations.
Let be a lattice. The basis is defined to be the shortest for any other basis , we have and . Note that this generally cannot be generalized to other dimensions, however in dimension 2, this is possible and is given by Lagrange's algorithm. The proof is a somewhat messy sequence of inequalities that eventually lead to the conclusion we want.
Let be the output of the Lagrange reduction for some lattice . To prove that Lagrange reduction gives the shortest basis, we first show that is the shortest vector in .
We know that from the algorithm directly. Let be any element in . We first show that :
Since , this quantity is only when and is a positive integer for all other cases, hence and is a shortest vector of . Note that we can have multiple vectors with the same norm as , for instance . So this is not a unique shortest vector.
Suppose there exists some basis for such that . We show that . Let .
If , then as must form a basis. This means that and by the inequality above, we must have or . The first case tells us that . By squaring the second case, we get
but since is the shortest vector, .
Otherwise, we have and , so
2) Find a case where . Notice that the vectors here is the equality case for the bound given in Exercise 4 of the introduction, this actually tells us that the optimal lattice circle packing in 2D is given by this precise lattice! It turns out that this is actually the optimal circle packing in 2D but the proof is significantly more involved. (See for the details)
3*) Let , show that
and show that for all steps in the algorithm except the first and last, hence decreases by at least at each loop and the algorithm runs in polynomial time.
We shall now provide a few instances where lattices are used in various algorithms. Most of these uses the LLL algorithm as it is quite fast.
Let . A basisis - LLL-reduced if it is size reduced and satisfy the Lovász condition, i.e.
This notion of reduction is most useful to use for fast algorithms as such a basis can be found in polynomial time (see LLL reduction).
The Coppersmith algorithm can be made even more general. There are two main extensions, first to an unknown modulus, then to multivariate polynomials.
This extension of Coppersmith allows one to find small roots modulo an unknown some unknown factor of a number. More specifically, suppose that we have some unknown factorofsuch that and some monic polynomialof degreesuch that for some . Then we can findin time polynomial in .
One key reason why this is possible is because we dont need to explicitly know the modulus to determine if a small root exists, i.e. is sufficient for a root less thanto exist. The algorithm here is extremely similar to the Coppersmith algorithm, except we add more polynomials into the lattice. The polynomials that we will use are
The latticegenerated by these polynomials would have
As we require the shortest vector to have length at most , repeating the computations from the previous section, we obtain
It turns out that the maxima of is as . One way to achieve this is by settingand we obtain
and this indeed achieves the bound. Similar to the Coppersmith algorithm, one chooses a sufficiently big such that the remainding bits can be brute forced in constant time while the algorithm still remains in polynomial time.
1) We show that the maximum ofis indeed . We can assume that . Since and , the maximum occurs when and , hence we have reduced this to maximizing which achieves its maximum of at .
This algorithm solves for small roots of polynomials modulo any integer, meaning given some polynomial of degree and any integer , then if , this algorithm can findwith time polynomial in and . The key idea behind this algorithm is to construct a polynomialsuch that in . As roots of polynomials over the reals can be found easily, this gives an easy way to find . We shall introduce the Coppersmith algorithm in a few iterations, with each iteration approaching the bound.
We first consider a criteria for a root of a polynomial moduloto exists over the reals as well. Supposeis a polynomial of degree. Define the norm of a polynomial to be . Given , if
then in . The proof is a relatively straightforward chain of inequalities:
and since implies for some , we know that must beto satisfy the inequality above.
With this, if we can find some polynomials such that , then if we can find some such that , then we can find easily. This gives a brief idea as to why lattices would be useful in such a problem.
To use lattices, notice that we can encode the polynomial as the vector with components . In this way, adding polynomials and multiplying polynomials by numbers still makes sense. Lets suppose that and (otherwise multiplyby . Consider the polynomials and consider the latticegenerated by and , . As a matrix, the basis vectors are
As every element in this lattice is some polynomial , if , then. Furthermore, if and a short vectorhas length less than , then we have in .
The volume of this lattice is and the lattice has dimension . By using the LLL algorithm, we can find a vector with length at most
As long as , then by the above criteria we know that this vector has has a root over . This tells us that
While this isn't the bound that we want, this gives us an idea of what we can do to achieve this bound, i.e. add more vectors such that the length of the shortest vector decreases.
One important observation to make is that any coefficients in front ofdoes not matter as we can simply brute force the top bits of our small root in time. Hence we only need to getfor some fixed constant.
In order to achieve this, notice that if , then . This loosens the inequality required for a polynomial to have as a small root as our modulus is now larger. With this in mind, consider the polynomials
where we will determinelater. Here , hence we shall consider the lattice generated by . As an example, if we have
the basis vectors of our lattice would look like
We have the following immediate computations of :
hence when using the LLL algorithm, the shortest LLL basis vectorhas length
and we need for . Hence we have
Since , this will achieve the bound that we want. However as for big , the LLL algorithm would take a very long time, we typically choose a suitably largesuch that the algorithm is still polynomial in and brute force the remaining bits.
1) We often see in literature. We shall now show where this mysteriouscomes from. The other term will appear in the next exercise. Typically, one sets to simplify calculations involving the LLL algorithm as . Suppose we want , show that this gives us .
2) We show that we can indeed find small roots less thanin polynomial time. In the worse case, the longest basis vector cannot exceed . Hence the LLL algorithm will run in at mosttime.
Let
and choose , then is a constant hence the number of bits needed to be brute forced is a constant. This gives us the approximate run time of .
3) We shall show that this is the best bound we can hope for using lattice methods. Suppose there exists some algorithm that finds roots less than in polynomial time. Then consider the case whenand . Show that this forces the lattice to have a size too big for the algorithm to run in polynomial time, assuming the algorithm finds all small roots.
Needs review.
In this chapter we will study some specific types of lattices that appear in cryptography. These will help us understand how certain problems we base our algorithms on reduce to other hard problems. They will also give insight about the geometry of lattices.
Intuitively, if we have a problem (1) in some lattice space we can reduce it to a hard problem (2) in another related lattice space. Then if we can prove that if solving problem (1) implies solving problem (2) then we can conclude that problem (1) is as hard as problem (2)
Understanding this chapter will strengthen the intuition for the fututre when we will study what breaking a lattice problem means and how to link it to another hard lattice problem.
Let be a lattice. We define the dual of a lattice as the set of all vectors such that for all vectors :
Note that the vectors in the dual lattice are not necessarily in the initial lattice . They are spanned by the basis vectors of the lattice .
Examples:
because the dot product of all vectors in stays in
Scaling: Proof: If If
Plot: - green, - red
Intuition: We can think of the dual lattice as some kind of inverse of the initial lattice
We will now focus on the problem of finding the basis of the dual lattice given the lattice and its basis .
Reminder: We can think of the lattice as a transformation given by its basis on .
We have the following equivalences:
Therefore so we have found a base for our dual lattice:
Let's look at some plots. With green I will denote the original lattice and with red the dual. The scripts for the plots can be found in in the interactive fun section
The dual of the dual is the initial lattice (to prove think of the basis of )
(to prove think of the basis of )
For consider the vector dot product and addition - - has no geometric meaning, they are in different spaces
We've seen that we can find the basis of the dual lattice given the basis of the original lattice. Let's look at another interesting quantity: the successive minima of a lattice and its dual . Let's see what can we uncover about them.
We recommend to try and think about the problem for a few minutes before reading the conclusions.
What is ? What about ? Can you see some patterns?
Reminder: We defined the successive minima of a lattice as such:
Claim 1:
Proof: By Minkowski's bound we know:
and . By multiplying them we get the desired result.
From this result we can deduce that the minima of the and have an inverse proportional relationship (If one is big, the other is small).
Claim 2:
Proof:
Let be such that . Then take any set of linearly independent vectors in . Not all of them are orthogonal to . Hence, there exists an such that . By the definition of the dual lattice, we have and hence
// TODO
We've seen that in cryptography we don't like to work with infinite sets (like ) and we limit them to some finite set using the operation (). We will apply the same principle to the lattices so let us define the concept of a q-ary lattice.
Definition:
For a number we call a lattice q-ary if
Intuition:
is periodic
We use arithmetic
We will now look at 2 more types of lattices that are q-ary. Let be a matrix with . Consider the following lattices:
Intuition:
Think of as the image of the matrix , the matrix spanned by the rows of
Think of as the kernel of modulo . The set of solutions
Remark: If the same matrix is used ( is fixed ) then
Claim:
and are the dual of each other (up to scaling):
Proof:
Firstly we will show
Let for some
Let for some
Then we have:
The second part is left as an exercise to the reader :D. Show
This section is not complete. Help is needed with relevance + examples in cryptography, algorithms + hardness, relations between problems.
Also needs review from more experienced people.
Now that we are comfortable with lattices we shall study why are they important to cryptography.
Like we said, when we construct cryptosystems we usually are looking for hard problems to base them on. The lattice world provides us with such problems such as the shortest vector problem or the closest vector problem.
What makes lattices even more special is that some cryptographic problems (which we will study in the next chapter) can be reduced to worst-case lattice problems which makes them crazy secure. Moreover, some problems are even secure against quantum computers.
But enough talk, let's get right into it!
Before we go into any problems we must first define the concept of distance in a lattice.
Let:
Lattice
the basis of the lattice
the dimension of the lattice
Distance function
Given some distance function (Example: Euclidean norm) the distance from a vector to the lattice is the distance from the vector to the closest point in the in lattice.
We will denote the length of the shortest vector with and the length of the next independent vectors in order with
Given a lattice and an arbitrary basis for it our task is to find the shortest vector .
Approximate SVP
We relax the SVP problem a bit. Given an arbitrary basis find a shortest nonzero lattice vector such that . Here is some approximation factor.
Given a lattice with a basis we must distinguish if or
Closest vector problem
Given a lattice with an arbitrary basis and a vector find the closest lattice vector to
Approximate CVP
Given a lattice with an arbitrary basis and a vector find the closest lattice vector to
Given a lattice with a basis and a vector we must decide if
There exists s.t
Given a lattice with an arbitrary basis , a vector and a real number find a lattice vector s.t
Remark
If we have the solution to the BDD problem is guaranteed to be unique.
Given a full rank lattice with an arbitrary basis find linearly independent lattice vectors of length at most or for the approximate version.
Pictures taken from https://simons.berkeley.edu/sites/default/files/docs/14953/intro.pdf and "Cryptography made simple - Nigel Smart" and edited a bit
Or generated by me
Will be introduced in this page the fundamentals of RSA, mathematical requirement and also some application with python and openSSL.
This page is pretty long, probably could be split up
Edit: I haved deleted the last part, application with RSA, and i made a special part for this. Maybe we can do the same with the second part: Arithmetic for RSA.
RSA is a that is widely used in the world today to provide a secure transmission system to millions of communications, is one of the oldest such systems in existence. The RSA comes from the surnames of , , and , who publicly described the algorithm in 1977. An equivalent system was developed secretly, in 1973 at (the British agency), by the English mathematician . That system was in 1997.
All public-key systems are based on the concept of , functions that are simple to compute in one direction but computationally hard to reverse without knowledge of some special information called the trapdoor. In RSA, the trapdoor function is based on the . The function involves the use of a public keyto encrypt data, which is (supposed to be) encrypted in such a way that the function cannot be reversed without knowledge of the prime factorisation of, something that should be kept private. Except in certain cases, there exists no efficient algorithm for factoring huge integers.
Further reading:
Formalize the introduction and include a discussion of the security based on the hardness of factoring integers.
Before starting to introducing you RSA, a few arithmetic notions need to be introduce to understand perfectly other steps.
We pick two primes and
Using and , we calculate modulus and its Euler's totient
Now, choose the public exponent such as
By using the Extended Euclidean algorithm, we compute the invert of : which is our private exponent.
Public key:
Private key:
Now, chose a message that you convert into integers
We can encrypt this plaintext and receive a ciphertext
We can decrypt a ciphertext with
A digital signature is a proof of the authenticity of a message, i.e. a proof that the message has not been tampered with. RSA allows us to sign messages by "encrypting" them using the private key, the result being a signature that anyone can verify by "decrypting" it with the public key and comparing it to the associated message. Any attempt to tamper with the message will result in it no longer matching the signature, and vice-versa. Futhermore, a signature can only be generated using the private key, making it a secure and efficient method of confirming the authenticity of messages.
Nguyen, P. Q., & Vallée, B. (Eds.). (2010). The LLL Algorithm. Information Security and Cryptography. doi:10.1007/978-3-642-02295-1
Massive survey, lots of detail if you're extremely interested)
May, A. (2003). New RSA Vulnerabilities Using Lattice Reduction Methods. Universität Paderborn.
Excellent exposition to LLL and coppersmith as well as showing some RSA attacks via LLL
Lenstra, A. K., Lenstra, H. W., & Lovász, L. (1982). Factoring polynomials with rational coefficients. Mathematische Annalen, 261(4), 515–534. doi:10.1007/bf01457454
The original LLL paper, quite a nice read overall + proof that LLL works
Coppersmith, D. (1996). Finding a Small Root of a Univariate Modular Equation. Lecture Notes in Computer Science, 155–165. doi:10.1007/3-540-68339-9_14
Coppersmith, D. (1996). Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known. Lecture Notes in Computer Science, 178–189. doi:10.1007/3-540-68339-9_16
Both of these paper introduces the coppersmith algorithm as well as provide some examples
Waerden, B. L. (1956). Die Reduktionstheorie Der Positiven Quadratischen Formen. Acta Mathematica, 96(0), 265–309. doi:10.1007/bf02392364
lattice
dimension of lattice
volume of lattice
a chosen basis for
matrix whose th row vectors is
Gram-Schmidt orthogonalization of (without normalization)
matrix whose th row vectors is
Gram-Schmidt coefficients
the th successive minima of
We now consider necessary for the successful description of an RSA ciphertext. The core of this result is due to which states
for all coprime integers and is .
As a reminder, we say two integers are coprime if they share no non-trivial factors. This is the same statement that .
From the definition of the protocol, we have that
for some . Combining this with Euler's theorem, we see that we recover from the ciphertext
When the requirement does not hold, we can instead look at the equivalences modulo and respectively. Clearly, when we have that and our correctness still holds. Now, consider the case where we have that and Since we have already excluded the case that we can conclude that as is prime. This means that and by the multiplicative properties of the function, we determine that We conclude by invoking the Chinese Remainder theorem with
Tutorial for application with RSA. We are going to use openSSL, openSSH and pycryptodome for key generation, key extraction and some implementation with python
Pycryptodome is a python library about cryptography, see the documentation below: There is an example of RSA key generation with pycryptodome:
OpenSSL is a robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. It is also a general-purpose cryptography library
In this section we will study the short integer solution problem and a hashing algorithm that is based on this algorithm.
Definition
Let be a Short Integer Solution problem. We define it as such:
Given uniformly random vectors , forming the columns of a matrix , find a nonzero integer vector of norm (short) such that
Without the constraint the solution would be as simple as Gaussian elimination. Also we want otherwise would be a fine solution.
Notice that a solution for can be converted to a solution for the extension by appending s to
big easy (the more vectors we are given, the easier the problem becomes)
big hard (the more dimension we work in the harder the problem becomes)
Solution existence is based on parameters set. One should think about them as follows:
is the security parameter. The bigger it is the harder the problem becomes
is set depending from application to application. Usually
, think of it as
the bound is set depending on application and
// TODO
Compression
Collision resistance:
halp here
Sage example:
Inverting the function:
Formulating as a lattice problem:
// TODO
If somebody can explain the security bounds and reduction better, please do.
Say Alice wants to send a message to Bob, but does not want Mallory, who has established herself as a middleman, to make changes to the message or swap it out entirely. Fortunately, Bob knows Alice's public key, and since and are inverses such that , Alice can sign her message by "encrypting" it with the private key such that , where is the signature verifying that the message came from Alice. Alice can now send and to Bob, who is now able to check the authenticity of the message by checking if . If Mallory tries to change , this congruence no longer holds, and since she does not have the private key, she is also unable to provide a maching for her tampered message.
that The case for follows in a parallel manner.
Parameters: ,
Key:
Input: Short vector
Output: where
We know and . Since we chose .
Given and find such that
Find arbitrary such that
All solutions to are of the form where
So we need to find a short vector in
Equivalent, find closest to (CVP)
+
- page 18
What to do when the same message is encrypted twice with the same modulus but a different public key?
Imagine we have Alice and Bob. Alice sends the SAME message to Bob more than once using the same public key. The internet being the internet, a problem may happen; a bit is flipped, and the public key changed while the modulus stayed the same.
Let be the following:
m
the message in plaintext
e1
the public key of the first ciphertext
c1
the first ciphertext
e2
the public key of the second ciphertext
c2
the second ciphertext
n
the modulus that is common to both ciphertexts
All of these but m
are essentially given to us.
Because we are going to need to calculate inverses for this attack, we must first make sure that these inverses exist in the first place:
We know that RSA goes as follows:
From the conditions above we also know that and are co-prime. Thus using Bezout's Theorem we can get:
Using this, we can derive the original message :
NB: all the calculations are done mod
In general, Bezout's Theorem gives a pair of positive and negative numbers. We just need to adapt this equation a little to make it work for us. In this case, let's assume is the negative number:
Now to truly recover the plaintext, we are actually doing:
When you want to recover N given some (plaintext, ciphertext) pairings
Consider the case that that you know a set of (plaintext, ciphertext) pairings - this may be that you are provided them, or that you have access to some functionality that returns ciphertexts for provided plaintexts. If you do not know the modulus, but know the exponent used (note: this may be prone to a brute-force regardless), then given these pairings you can recover the modulus used.
Let the following be known:
plaintext && ciphertext pairings:
public exponent e
(e.g. e = 65537 = 0x10001)
The idea behind this attack is effectively finding common factors between pairings. Recall that, under general RSA encryption, we have:
and recall what modular arithmetic tells us about the relation between these terms, namely that:
This, rearranged, tells us that
What this means for our known pairings is that, given we know and , we can form the relationship:
Thus we can calculate for the value , though don't know either value individually - we want to somehow derive .
Observe that any two pairings will equate to such a value, both with as a factor. We can take the gcd of these two values, and it is probable that the resulting value will be our value, such that:
However, this is only true for the case that
i.e., both and are coprime. In the case that they are not, i.e. , we have that
In such a case, we don't have sufficient information to completely recover the modulus, and require more plaintext-ciphertext pairs to be successful. In general, the more pairings you have, the more confident you can be the value you calculate is . More specifically:
Thus:
In reality, you're likely to only need two or three (plaintext, ciphertext) pairings (in the context of ctf challenges and exercises), and as such computations can be manual if needed, but shouldn't be too complex
As it's likely you'll be dealing with large numbers, overflows and precision errors may arise in code - using libraries like gmpy
provide support for integers of (theoretically) infinite size, and some nice accompanying features too (like in-built gcd and efficient modular exponentiation)
These two statements are mathematically equivalent, but one is easier to implement in code:
Author: Chuck_bartwoski
A typical application of cryptography is secure communication. Informally a secure communication channel is one that provides both confidentiality and Integrity of the messages. In this section we investigate confidentiality, therefore we may assume that integrity is already guaranteed by some other means. (see section on integrity...#TODO)
We assume that two parties that want to communicate share a secret key . Prior to sending a message, the sender encrypts the message with the secret key, this produces a ciphertext that is then sent. The receiver uses the same key to decrypt the message and recover the message.
Intuitively: A secure encryption scheme will prevent an eavesdropper to learn the content of the message since the ciphertext is unintelligible. The security requirement will be formalized later.
We introduce some notation first: We will use to denote the set of al possible message, is the set of all possible keys and is the set of ciphertexts.
A symmetric encryption scheme is a tuple of efficiently computable functions .:
Selects a key at random from the key space.
. Encrypts the message with the key into a ciphertext . Sometimes written as
. Decrypts the ciphertexts with the key into the message or returns an error (). . Sometimes written as
For to be useful we need that . This is also called correctness.
After all what's the point of confidentially sending a nice Christmas card to your grand children if they wont be able to read its content
TODO: security notions and examples
We need to make some changes: separate the explanation from the code, add a subpart about the MITM and maybe to develop more the instructions
Let's say Alice and Bob want to exchange a secret over an insecure channel. In other words, anyone can read the messages they send, but the goal is to ensure that only Alice and Bob can calculate the secret key.
Diffie-Hellman key exchange provides a solution to this seemingly impossible task. Since code may be easier to understand than a detailed explanation, I'll provide it first:
Here's a brief explanation of the code:
We choose a prime and a generator
Alice picks a private key
Bob picks a private key
Alice's public key is
Bob's public key is
Their shared key is
So anybody observing the messages sent between Alice and Bob would see , but they wouldn't be able to calculate the shared key .
This is because given and , it should be infeasible to calculate . If this sounds familiar, that's because it's the Discrete Log Problem.
The original paper can be found here. It uses the group of integers modulo a prime to perform the key exchange. In practice however, any group with a hard discrete log problem can be used.
Boneh-Durfee attack is an extension of Wiener's attack. That is, it also attacks on low private component with a further relaxed condition. If satisfies:
Then we can use Boneh-Durfee attack to retrive
this, using a graphical directed point of view, can be seen as:
Consider for first, see that
As stated above, the RSA's totient function can be espressed as:
continuing with the equation, we see that
and if we decide to consider and , we will have:
At this point, finding is equivalent to find the 2 small solutions and to the congruence
now let and this will preserve the scomposed subtraction
consider (with any ), we deduct that must be really closed to because is in the same order of the length of (so ), we will get
Wiener's attack is an attack on RSA that uses continued fractions to find the private exponent when it's small (less than , where is the modulus). We know that when we pick the public exponent to be a small number and calcute its inverse
Wiener's attack is based on the following theorem:
Let , with . Let . Given and with , the attacker can efficiently recover .
In order to better understand Wiener's Attack, it may be useful to take note of certain properties of RSA:
We may start by noting that the congruence can be written as the equality for some value , we may additionally note that , since both and are much shorter than , we can say that .
Dividing the former equation by gives us , and using the latter approximation, we can write this as . Notice how the left-hand side of this equation is composed entirely of public information, this will become important later.
It is possible to quickly factor by knowing and . Consider the quadratic polynomial , this polynomial will have the roots and . Expanding it gives us , and substituting for the variables we know we can write this as . Applying the quadratic formula gives us and : , where , , and .
Wiener's attack works by expanding to a continued fraction and iterating through the terms to check various approximations of . In order to make this checking process more efficient, we can make a few observations (this part is optional):
Since is even, and and are both by definition coprime to , we know that is odd.
Given the above equations and the values of , , , and , we can solve for with the equation , thus we know that has to be divisible by .
If our is correct, the polynomial will have roots and , which we can verify by checking if .
Suppose we have the public key , this attack will determine
Convert the fraction into a continued fraction
Iterate over each convergent in the continued fraction:
Check if the convergent is by doing the following:
Set the numerator to be and denominator to be
Check if is odd, if not, move on to the next convergent
Check if , if not, move on to the next convergent
Set and find the roots of the polynomial
If the roots of the polynomial are integers, then we've found . (If not, move on to the next convergent)
If all convergents have been tried, and none of them work, then the given RSA parameters are not vulnerable to Wiener's attack.
Here's a sage implementation to play around with:
//TODO: Proof of Wiener's theorem
The Python module owiener
simplifies the scripting process of Wiener's attack:
Here is a Wiener's attack template:
Advanced Encryption Standard
The Advanced Encryption Standard most known as AES is one of the most used ciphers nowadays. Created by Vinent Rijmen and Joan Daemen under the name Rijndael, it won the NIST competition that resulted in its standardization in 2001 to replace older algorithms such as DES (and its variant 3DES). In fact, it is six times faster than 3DES.
AES encrypts a block of 16 bytes only at a time, though ciphertexts tend to be much longer. To accomodate this, cipherexts are cut in blocks of 16 bytes using an operating mode [see future section on mode]. We only focus on the encryption of a single block.
The array of 16 bytesare arranged from up to bottom, column by column inmatrix. During the encryption, the state of this matrix changes and results in a 16-bytes ciphertextwhose output can be read following the same ordering:
A key is involved and three sizes are possible: 128, 192, or 256 bits. Depending of the size, there are a few differences which will be explained later. For now, it is sufficient to know that round keys are derived from this master key.
Our interest is to look at what goes inside the transformation between the plaintext and the ciphertext. Basically, there are four operations on the state matrix, each important for the security of AES:
AK
: add round key;
SR
: shift row;
SB
: substitution box;
MC
: MixColumn.
All these operations are executed a several number of times in what are called rounds to mix the plaintext enough. A look on the flow of an encryption is given in the figure below.
Two particular cases can be noticed:
the first round is preceded by an additional AK
;
last round is missing MC
.
The number of rounds NR
is different depending on the master key length:
Author: chuck_bartowski
The One Time Pad (OTP) is a well known example of encryption schemes that provide "perfect secrecy". Informally, this means that observing a ciphertext does no give any information to the eavesdropper. A proof of this fact will be provided later. Crucially we will assume that the sender and the receiver have both access to a common source of random bits.
XOR(addition modulo 2) can be used as an encryption scheme as follows: The message space is (i.e.: length n bit strings), the key space is and the ciphertext space is also
Encryption:
Decryption:
The correctness of the schemes is easily verifiable. If the encryption produces , then the decryption produces .
In the Python snippet below with use to os
module to generate random bits.
As seen above the receiver with access to the same key can recover the message.
Although XOR is commonly used for the OTP, OTP can be made out of more general objects. If fact We can define an OTP if the message and the keys are objects from a set with a group like structure. (see GroupTheorySection #TODO)
This page gives a description of the four operations that compose a round of AES. Each has been designed to satisfy criterias, one of them is that all must be invertible.
This is the only operation that involves a key. It is obvious that omitting it would mean no encryption.
Round keys are derived from the master key (see the Key Schedule section) and are all composed of 16 bytes.
We simply xor
byte by byte the state by the bytes of the round key in the according position.
Its inverse is itself: if we xor again, we get back the original value of the state.
A major goal of MC
is the diffusion property: each byte has an impact on the whole column, so a modification propagates to other positions.
This operation mixes each column of the state independently from each other: each byte of the column is replaced by a (slightly different) combination of the four bytes of the column.
The calculations are performed in the finite field. If you are not familiar enough with the notions, you can skip to the next part and retain that this operation is also invertible using another matrix.
We remark that the coefficient of the matrix are less friendly for the inverse operation as it involves polynomial of higher degree. This means that the decryption is a bit slower.
This operation shifts the rows of the state in the following manner:
The rows are shifted from top to bottom respectively by an offset of 0, 1, 2 or 3 columns to the left. Bytes that overflow on the left are put back to the right of the row.
The inverse is almost the same: the rows are shifted to the right instead by the same offsets and exceeding bytes are put back to the left.
Small exercise: to what extent would be the impact on the security of AES if no shifting were present?
Last, but not least, the SB
design criterias is to bring the confusion property to make correlation between a plaintext and a ciphertext as small as possible.
The precedent operations shuffle the plaintext in such a way that any modification of a byte has an impact to the whole state after several rounds. Though, this is not enough as those operations are linear: it means that the ciphertext could be expressed as linear equations from the plaintext and the master key. From a known couple plaintext/ciphertext it would be easy to solve the system and find the key.
The substitution box is the operation that breaks the linearity: each byte of the state is replaced by another following the table below.
If 3b
is the input, its output is on row 30
and column 0b
and is the byte e2
.
Let sbox
the name of this table, then for any bytes b1
and b2
, we have
which is the desired property.
Though, this is not enough and the design of the sbox
is made to include a sufficient algebraic complexity.
The construction of the sbox
table is done in two steps:
The table we gave above has been construted with SageMath and applying the two steps:
The inverse of the table is simple to produce: we only need to reverse the match between an input and its output.
Exercise: write the inverse of the substitution box in SageMath using the inverse of the affine transformation.
Authors: Zademn Reviewed by:
Another desired propriety of our cryptographic protocols is data / message integrity. This propriety assures that during a data transfer the data has not been modified.
Suppose Alice has a new favourite game and wants to send it to Bob. How can Bob be sure that the file he receives is the same as the one Alice intended to send? One would say to run the game and see. But what if the game is a malware? What if there are changes that are undetectable to the human eye?
Hashes are efficient algorithms to check if two files are the same based on the data they contain. The slightest change (a single bit) would change the hash completely.
On the internet, when you download, files you often see a number near the download button called the hash of that file. If you download that file, recalculate the hash locally and obtain the same hash you can be sure that the data you downloaded is the intended one.
Another use for hashes is storing passwords. We don't want to store plaintext passwords because in case of a breach the attacker will know our password. If we hash them he will have to reverse the hash (or find a collision) to use our password. Luckily the hashes are very hard to reverse and collision resistant by definition and construction.
Note that hashes need a secure channel for communication. Alice must have a secure way to send her hash to Bob. If Eve intercepts Alice's message and hash she can impersonate Alice by changing the file, computing the hash and sending them to Bob. Hashes do not provide authenticity.
Definition - Hash
A hash is an efficient deterministic function that takes an arbitrary length input and produces a fixed length output (digest, hash). Let be a function where
= message space
= digest space
Desired proprieties
Deterministic
Fast to compute
Small changes change the hash completely
Preimage, second preimage and collision resistance (Explained below)
How to use a hash:
Suppose you want to check if Alice and Bob have the same version of some file (File integrity)
Preimage Image Resistance
Second Preimage resistance
Resistant to collisions
Intuition
This propriety prevents an attacker to find the original message from a hash
Attack game
This propriety prevents an attacker to substitute a message with another and get the same hash
Intuition
A hash collision happens when we have two different messages that have the same hash
Why do we care about hash collisions?
Since hashes are used to fastly verify a message integrity if two messages have the same hash then we can replace one with another => We can play with data
Yet, we don't want hash collisions to be computable
We don't want an attacker to be able to craft collisions or find collisions given a message
Attack game
Security
Intuition
We know hash collisions exist (therefore an efficient adversary must exist) and that is easy to prove therefore we request an explicit algorithm that finds these collisions
This propriety makes it difficult for an attacker to find 2 input values with the same hash
There is a fundamental difference in how hard it is to break collision resistance and second-preimage resistance.
Breaking collision-resistance is like inviting more people into the room until the room contains 2 people with the same birthday.
Breaking second-preimage resistance is like inviting more people into the room until the room contains another person with your birthday.
One of these fundamentally takes longer than the other
Implications
Lemma 1
Note
Provisional implication
Lemma 2
Assuming a function is second preimage resistant is a weaker assumption than assuming it is collision resistant.
Figure 1 - Wikipedia
A first time reader might skip this section and go directly to the description of the round transformations, then come back later (it is mostly useful to understand the construction of the operation MC
and SB
).
Each byte in AES is viewed as an element of a binary finite field of 256 elements, where it can always be represented as a polynomial of degree at most 7 with coefficients in. The construction of the finite field is made as the quotient ring, whereis an irreducible polynomial of degree 8 inso the ring becomes a field.
In AES, the choice foris
We can check with SageMath that it is irreducible:
A byte is composed of 8 bits and is matched to a polynomial as
In SageMath, this reduction can be produced in one of the following methods.
Method 3: Using the Finite Field class of SageMath directly.
On this page we use this last method. Also, this helper converts an element of the finite field to the hexadecimal representation of a byte, and could be useful in the examples:
The addition of two polynomials is done by adding the coefficients corresponding of each monomial:
All coefficients are shifted to a monomial one degree higher. Then, there are two cases:
A bitwise shiftleft operation: (b << 1) & 0xff
;
Here an example in SageMath (we use the finite field construction of method 3):
Authors: Zademn, ireland Reviewed by:
Prerequisites
Probability theory (for the main idea)
Hashes (an application)
Motivation
Breaking a hash function (insert story)
*insert story / introduction about why it's called a paradox + use*
Question 1
What is the probability that 1 person has the same birthday as you?
Solution
Let be the event that someone has the same birthday as you and be the complementary event
The events are mutually exclusive =>
Let be the events that person does not have your birthday
Then
Question 2
Suppose the birthdays are distributed independently and uniformly
Solution
Question 1
Question 2
Code examples
Algorithm
Example:
Consider the following hash function:
We make the following function to find the hashes:
We use it as follows:
This is done by choosing the next input based on the hash of the previous input, according to the following sequence:
And finally, we can locate the first place in the sequence where the collision occurred, which will let us determine what the colliding inputs to the hash function are. This is done by determining how many iterations apart the colliding inputs are, and then stepping together one iteration at a time until the collision occurs.
This is implemented in the following code snippet.
Let the quadruplet of elements of a column, the operation MC
is done by multiplying with a matrix .
This matrix is circulant: each row is the same as the one above but is shifted by one column. So we can construct it in one line of SageMath (recall that the bytes 02
and 03
correspond respectively to and in the field):
It is needed to reverse MC
for the decryption process. Fortunately, there exists a matrix such that , the identity matrix.
The goal of shifting rows is reinforce the diffusion property: the bytes of a column are shifted so they are all positioned on different columns.
Combined with MC
, then a one byte modification will have an effect to the whole state after several rounds: this is the .
An elementis replaced by ( has no inverse and is mapped to );
An affine transformation on the coefficients of :
They compute
They check if
The hash function must be a one way function. Given find s.t
It should be unfeasible to reverse a hash function ( time where is the number of output bits)
Given it should be hard to find with
An adversary is given a message and outputs a message .
wins the game if he finds
His advantage is where is a probability
In practice a hash function with bits output should need queries before one can find a second preimage
Now, we want to hash big files and big messages so => It would appear that hash collisions are possible
Natural collisions are normal to happen and we consider them improbable if is big enough ( )
An adversary outputs two messages
wins the game if he finds
His advantage is
A hash function is collision resistant if for all efficient and explicit adversaries the advantage is negligible
Assuming a function is preimage resistant for every element of the range of is a weaker assumption than assuming it is either collision resistant or second preimage resistant.
- Wikipedia entry
- Computerphile
- Good read for more details
For instance, take the byte 3a
whose binary decomposition is and becomes the polynomial
Polynomials of degree 8 or more can always be reduced, using the fact that in the finite field, we have , so we have the relation
Why not ? In fact, that's also true, but the coefficient are in so the additive inverse of is itself.
Method 1: Remainder of an Euclidean division by
Method 2: Image in the quotient ring
And as the addition of the coefficients is in, it corresponds to the bitwise xor
operation on the byte.
Multiplication of two polynomials is more complex (one example would be the , more efficient than the naive algorithm). For an implementation of AES, it is possible to only use the multiplication by , whose byte representation is 02
.
Letan element and we consider the multiplication by:
Ifis, then we have a polynomial of degree at most 7 and we are done;
Ifis, we can replacebyduring the reduction phase:
This can be used to implement a very efficient multiplication bywith the byte representation:
Followed by a conditional addition with 1b
if the top bit of is .
Reminder: if are independent events
What is the probability that 2 out of people in a room share the same birthday?
Let be the event that 2 people have the same birthday, let be the complementary event (no 2 people have the same birthday)
Event 1 = Person 1 is born =>
Event 2 = Person 2 is born on a different day than Person 1 =>
Event n = Person n is born on a different day than Person
Instead of days we have
Instead of days we have
From the Taylor approximation we know for Apply for each event:
If we want to solve for knowing we take the =>
Let be a hash function with
Let's denote
1. Choose random distinct messages in
2. Compute for
3. Look for If not found go to step 1
While the above algorithm works to find a hash collision in time , it also requires storing hash values. As such, it represents a classic time-space tradeoff over the naive approach, which involves randomly selecting pairs of inputs until they hash to the same value. While the naive approach does not require any additional storage, it does have runtime .
However, there is a better approach combining the best of both worlds: constant storage requirements and runtime. This approach is based on Pollard's Rho algorithm, which is better-known for its application to solving discrete logarithms. The core insight behind the algorithm is that by the Birthday Paradox, we expect to encounter a hash collision after trying random inputs. However, it is possible to detect whether a collision has occurred without needing to store all of the inputs and hashes if the inputs are chosen in a clever way.
Where is our hash function and is a "sufficiently random" function which takes a hash value and produces a new. We define the composition of the functions to be.
By the Birthday Paradox, we expect that the sequence will have a collision (where for two distinct values ) after values. But once this occurs, then the sequence will begin to cycle, because .
Therefore, we can detect that a collision has occurred by using standard cycle-detection algorithms, such as !
For Floyd's tortoise and hare, this is done by noting that when we found our collision after iterations, we were comparing . And because the sequence is cyclic, if the first colliding input is , then it collides with. So we define the new sequence , and step through the and sequences together until we find our collision!
Finally, there is a third algorithm for finding hash collisions in time, namely the based on Distinguished Points. While it does have additional storage requirements over Pollard's Rho, the main advantage of this algorithm is that it parallelizes extremely well, achieving runtime when run on processors.
- wiki entry
- wiki entry
- vsauce2 video
Key length | Number of rounds |
128 | 10 |
192 | 12 |
256 | 14 |
00 | 01 | 02 | 03 | 04 | 05 | 06 | 07 | 08 | 09 | 0a | 0b | 0c | 0d | 0e | 0f |
00 | 63 | 7c | 77 | 7b | f2 | 6b | 6f | c5 | 30 | 01 | 67 | 2b | fe | d7 | ab | 76 |
10 | ca | 82 | c9 | 7d | fa | 59 | 47 | f0 | ad | d4 | a2 | af | 9c | a4 | 72 | c0 |
20 | b7 | fd | 93 | 26 | 36 | 3f | f7 | cc | 34 | a5 | e5 | f1 | 71 | d8 | 31 | 15 |
30 | 04 | c7 | 23 | c3 | 18 | 96 | 05 | 9a | 07 | 12 | 80 | e2 | eb | 27 | b2 | 75 |
40 | 09 | 83 | 2c | 1a | 1b | 6e | 5a | a0 | 52 | 3b | d6 | b3 | 29 | e3 | 2f | 84 |
50 | 53 | d1 | 00 | ed | 20 | fc | b1 | 5b | 6a | cb | be | 39 | 4a | 4c | 58 | cf |
60 | d0 | ef | aa | fb | 43 | 4d | 33 | 85 | 45 | f9 | 02 | 7f | 50 | 3c | 9f | a8 |
70 | 51 | a3 | 40 | 8f | 92 | 9d | 38 | f5 | bc | b6 | da | 21 | 10 | ff | f3 | d2 |
80 | cd | 0c | 13 | ec | 5f | 97 | 44 | 17 | c4 | a7 | 7e | 3d | 64 | 5d | 19 | 73 |
90 | 60 | 81 | 4f | dc | 22 | 2a | 90 | 88 | 46 | ee | b8 | 14 | de | 5e | 0b | db |
a0 | e0 | 32 | 3a | 0a | 49 | 06 | 24 | 5c | c2 | d3 | ac | 62 | 91 | 95 | e4 | 79 |
b0 | e7 | c8 | 37 | 6d | 8d | d5 | 4e | a9 | 6c | 56 | f4 | ea | 65 | 7a | ae | 08 |
c0 | ba | 78 | 25 | 2e | 1c | a6 | b4 | c6 | e8 | dd | 74 | 1f | 4b | bd | 8b | 8a |
d0 | 70 | 3e | b5 | 66 | 48 | 03 | f6 | 0e | 61 | 35 | 57 | b9 | 86 | c1 | 1d | 9e |
e0 | e1 | f8 | 98 | 11 | 69 | d9 | 8e | 94 | 9b | 1e | 87 | e9 | ce | 55 | 28 | df |
f0 | 8c | a1 | 89 | 0d | bf | e6 | 42 | 68 | 41 | 99 | 2d | 0f | b0 | 54 | bb | 16 |
Making this section as a motivation to make sure this is part of the book. Something to work towards.
Describe that there is a drive towards post-quantum algorithms
The incredible fact that paths within isogeny graphs commute (with the help of torsion points)
Supersingular isogeny graphs are regular Ramanujan graphs
Using paths through these graphs has spawned a whole bunch of protocols
SIKE / BIKE / ...
Hashes
...
First we will look at the fundementals that allow these protocols to be expected as good candidates for post-quantum
Then we look at these protocols in more detail. Hopefully with SageMath implementations for each
Introduction by Craig Costello
Mathematics of Isogeny Based Cryptography by Luca De Feo
The Arithmetic of Elliptic Curves by Joseph H. Silverman
I (Jack) know nothing about this. At all. But it will need to be talked about.
Isogeny graph (general definition, degree, duals...).
Starting vertex (Bröker's algorithm).
Isogeny Volcanos: Sutherland might be a good source https://arxiv.org/abs/1208.5370.
Supersingular isogeny graphs
Size, everything is defined over GF(p^2). (*as long as the degree divides (p+1)^2 or (p-1)^2).
Random walks are probably the best motivation to define Ramanujanness, and are directly applicable to cryptography. A (perhaps too large) source is Hoory-Linial-Wigderson.
Consequence from Ramanujan + random walk convergence: O(log p) diameter.
Prerequisites: in this section we assume the reader is somewhat familiar with elliptic curves and begin by considering morphisms (maps) between elliptic curves.
Humans are fascinated with symmetries. The guiding star of theoretical physics is the study of dualities. How much one thing can be said to be another leads to strange and beautiful links between areas of mathematics that appear to be totally distinct.
A cruical piece of building this understanding is how one can map between objects which share structure. When we learn about topology, we are given the fun: "A doughnut is the same as a mug"; a statement which says within topology, we identify objects related by continuous functions.
Elliptic curves are beautiful mathematical objects. The fact that a geometric comes hand-in-hand with a algebraic group law is, to me, incredible. The study of isogenies is the study of maps (morphisms) between elliptic curves which preserves the origin. This condition is enough to preserve the group scheme of the elliptic curve.
In short, isogenies allow us to map between curves preserving their geometric properties (as projective varieties) and algebraic properties (the group associated with point addition).
Definition: We say an isogeny between elliptic curves defined over a field is a surjective morphism of curves which includes a group homomorphism