eprint.iacr.org/2019/958

Preview meta tags from the eprint.iacr.org website.

Linked Hostnames

4

Thumbnail

Search Engine Appearance

Google

https://eprint.iacr.org/2019/958

Using SMT Solvers to Automate Chosen Ciphertext Attacks

In this work we investigate the problem of automating the development of adaptive chosen ciphertext attacks on systems that contain vulnerable format oracles. Unlike previous attempts, which simply automate the execution of known attacks, we consider a more challenging problem: to programmatically derive a novel attack strategy, given only a machine-readable description of the plaintext verification function and the malleability characteristics of the encryption scheme. We present a new set of algorithms that use SAT and SMT solvers to reason deeply over the design of the system, producing an automated attack strategy that can entirely decrypt protected messages. Developing our algorithms required us to adapt techniques from a diverse range of research fields, as well as to explore and develop new ones. We implement our algorithms using existing theory solvers. The result is a practical tool called Delphinium that succeeds against real-world and contrived format oracles. To our knowledge, this is the first work to automatically derive such complex chosen ciphertext attacks.



Bing

Using SMT Solvers to Automate Chosen Ciphertext Attacks

https://eprint.iacr.org/2019/958

In this work we investigate the problem of automating the development of adaptive chosen ciphertext attacks on systems that contain vulnerable format oracles. Unlike previous attempts, which simply automate the execution of known attacks, we consider a more challenging problem: to programmatically derive a novel attack strategy, given only a machine-readable description of the plaintext verification function and the malleability characteristics of the encryption scheme. We present a new set of algorithms that use SAT and SMT solvers to reason deeply over the design of the system, producing an automated attack strategy that can entirely decrypt protected messages. Developing our algorithms required us to adapt techniques from a diverse range of research fields, as well as to explore and develop new ones. We implement our algorithms using existing theory solvers. The result is a practical tool called Delphinium that succeeds against real-world and contrived format oracles. To our knowledge, this is the first work to automatically derive such complex chosen ciphertext attacks.



DuckDuckGo

https://eprint.iacr.org/2019/958

Using SMT Solvers to Automate Chosen Ciphertext Attacks

In this work we investigate the problem of automating the development of adaptive chosen ciphertext attacks on systems that contain vulnerable format oracles. Unlike previous attempts, which simply automate the execution of known attacks, we consider a more challenging problem: to programmatically derive a novel attack strategy, given only a machine-readable description of the plaintext verification function and the malleability characteristics of the encryption scheme. We present a new set of algorithms that use SAT and SMT solvers to reason deeply over the design of the system, producing an automated attack strategy that can entirely decrypt protected messages. Developing our algorithms required us to adapt techniques from a diverse range of research fields, as well as to explore and develop new ones. We implement our algorithms using existing theory solvers. The result is a practical tool called Delphinium that succeeds against real-world and contrived format oracles. To our knowledge, this is the first work to automatically derive such complex chosen ciphertext attacks.

  • General Meta Tags

    17
    • title
      Using SMT Solvers to Automate Chosen Ciphertext Attacks
    • charset
      utf-8
    • viewport
      width=device-width, initial-scale=1, shrink-to-fit=no
    • citation_title
      Using SMT Solvers to Automate Chosen Ciphertext Attacks
    • citation_author
      Gabrielle Beck
  • Open Graph Meta Tags

    7
    • og:image
      https://eprint.iacr.org/img/iacrlogo.png
    • og:image:alt
      IACR logo
    • og:url
      https://eprint.iacr.org/2019/958
    • og:site_name
      IACR Cryptology ePrint Archive
    • og:type
      article
  • Link Tags

    2
    • stylesheet
      /css/dist/css/bootstrap.min.css
    • stylesheet
      /css/eprint.css?v=10

Links

28