Journal of Information Security Research ›› 2019, Vol. 5 ›› Issue (1): 23-28.

Previous Articles     Next Articles

Application Security of Block Cipher Mode of Operation

  

  • Received:2019-01-08 Online:2019-01-15 Published:2019-01-08

分组密码工作模式的应用安全问题

王鹏1,郭婷婷2   

  1. 1. 中国科学院信息工程研究所北京100093
    2. 中国科学院大学网络空间安全学院
  • 通讯作者: 王鹏
  • 作者简介:王鹏 博士,副研究员,主要研究方向为对称密码方案的设计与分析. wp@is.ac.cn 郭婷婷 博士研究生,主要研究方向为对称密码方案的设计与分析. guotingting@is.ac.cn

Abstract: The block cipher mode of operation has a nearly perfect theoretical system—as long as the underlying block cipher is secure, the upper mode of operation can be proved to be secure. However, there is a huge gap between theory and reality. In reality, various application security issues have repeatedly appeared. This paper focuses on a series of problems including IV misuse, online attack, RUP problem, padding oracle attack, birthday attack, etc. IV misuse means the IV value which produced by programmers doesn't meet the random strength in cryptography. This problem can be avoided by using the noncebased schemes. The data in some mode of operations is processed online. Therefore, the operations will suffer block-wise attack, which is also called online attack. The solution is to use the authenticatd encryption mode which is secure online. The RUP problem means the operations output unverified plaintext, which doesn't satisfy data integrity. Abed and Ashur et al. have improved relevant mode of operation to solve this problem. Padding oracle attack means the enemy using error messages which are returned by the receiver to attack the operations. To avoid such attack, the authenticatd encryption mode can be used. The birthday attack takes advantage of the collision in the middle state of the block cipher mode to forge. The secure strength of the block cipher whose block length is 64 bits will be reduced to 32 bits due to this attack, which is un-secure for them. Therefore, we'd better design the mode of operations which is beyond birthday bound. In this paper, we will analyze the causes of the above problems, the research status and solutions in detail. Finally, we will give some useful suggestions.

Key words: block cipher, mode of operation, initial vector, online attack, RUP problem, padding oracle, birthday attack

摘要: 分组密码工作模式有着近乎完美的理论体系:只要底层分组密码是安全的,上层工作模式就可以被证明是安全的.但是理论与现实之间存在巨大差距,现实情况中分组密码工作模式往往会出现各种各样的应用安全问题.主要梳理了其中的IV误用、在线攻击、RUP问题、填充谕示攻击、生日攻击等一系列问题,其中IV误用是指程序员生成的IV值没有达到密码学要求的随机强度,对此可以使用基于Nonce的方案来避免;在线攻击是指一些情况下数据采用在线处理的方式而受到的逐分组攻击,解决方法是使用在线安全的认证加密模式;RUP问题是指工作模式输出未验证的明文,使得数据完整性得不到满足,对此Abed和Ashur等人对相关模式进行了改进;填充谕示攻击是指敌手利用接收方对不正确密文返回的错误提示信息进行攻击,对此可以使用认证加密模式来避免;生日攻击利用工作模式中间状态的碰撞进行伪造的攻击,在此攻击下分组长度为64b的分组密码的安全强度会降为32b,为了避免这个问题,需要设计超生日界的工作模式.详细分析了以上问题出现的原因、关于它们的研究现状及相应的解决办法,最后给出几点具体的建议.

关键词: 分组密码, 工作模式, 初始向量, 在线攻击, RUP问题, 填充谕示, 生日攻击