Logical Cryptanalysis as a SAT Problem

  • Authors:
  • Fabio Massacci;Laura Marraro

  • Affiliations:
  • Dipart. di Informatica e Sistemistica, Università di Roma I “La Sapienza”, Italy and Dipart. di Ingegneria dell"Informazione, Università di Siena, Italy. e-mail:

  • Venue:
  • Journal of Automated Reasoning
  • Year:
  • 2000

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cryptographic algorithms play a key role in computer security and the formal analysis of their robustness is of utmost importance. Yet, logic and automated reasoning tools are seldom used in the analysis of a cipher, and thus one cannot often get the desired formal assurance that the cipher is free from unwanted properties that may weaken its strength.In this paper, we claim that one can feasibly encode the low-level properties of state-of-the-art cryptographic algorithms as SAT problems and then use efficient automated theorem-proving systems and SAT-solvers for reasoning about them. We call this approach ilogical cryptanalysis.In this framework, for instance, finding a model for a formula encoding an algorithm is equivalent to finding a key with a cryptanalytic attack. Other important properties, such as cipher integrity or algebraic closure, can also be captured as SAT problems or as quantified boolean formulae. SAT benchmarks based on the encoding of cryptographic algorithms can be used to effectively combine features of “real-world” problems and randomly generated problems.Here we present a case study on the U.S. Data Encryption Standard (DES) and show how to obtain a manageable encoding of its properties.We have also tested three SAT provers, TABLEAU by Crawford and Auton, SATO by Zhang, and rel-SAT by Bayardo and Schrag, on the encoding of DES, and we discuss the reasons behind their different performance.A discussion of open problems and future research concludes the paper.