Skip to main content

Plaintext Recovery Attacks Against XTS Beyond Collisions

  • Conference paper
  • First Online:
Selected Areas in Cryptography – SAC 2019 (SAC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11959))

Included in the following conference series:

  • 760 Accesses

Abstract

\(\mathsf {XTS}\) is a popular encryption scheme for storage devices standardized by IEEE and NIST. It is based on Rogaway’s \(\mathsf {XEX}\) tweakable block cipher and is known to be secure up to the collisions between the blocks, thus up to around \(2^{n/2}\) blocks for n-bit blocks. However this only implies that the theoretical indistinguishability notion is broken with \(O(2^{n/2})\) queries and does not tell the practical risk against the plaintext recovery if \(\mathsf {XTS}\) is targeted. We show several plaintext recovery attacks against \(\mathsf {XTS}\) beyond collisions, and evaluate their practical impacts.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Here it means an attack with decryption queries of any chosen ciphertext and does not mean a combination with chosen-plaintext attack.

  2. 2.

    Using Floyd’s cycle-finding algorithm [7], this attack is feasible with the same complexity and negligible memory.

  3. 3.

    https://www.veracrypt.fr/en/Home.html.

  4. 4.

    https://www.jetico.com/data-encryption.

  5. 5.

    http://truecrypt.sourceforge.net/.

  6. 6.

    https://www.ciphershed.org/.

  7. 7.

    https://wiki.archlinux.org/index.php/dm-crypt.

References

  1. Bhargavan, K., Leurent, G.: On the practical (in-)security of 64-bit block ciphers: collision attacks on HTTP over TLS and OpenVPN. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016, pp. 456–467. ACM (2016)

    Google Scholar 

  2. Biham, E.: How to decrypt or even substitute des-encrypted messages in 2\({}^{\text{28 }}\) steps. Inf. Process. Lett. 84(3), 117–124 (2002)

    Article  MathSciNet  Google Scholar 

  3. Dinur, I., Dunkelman, O., Keller, N., Shamir, A.: Key recovery attacks on iterated Even-Mansour encryption schemes. J. Cryptol. 29(4), 697–728 (2016)

    Article  MathSciNet  Google Scholar 

  4. Dunkelman, O., Keller, N., Shamir, A.: Minimalism in cryptography: the Even-Mansour scheme revisited. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 336–354. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_21

    Chapter  MATH  Google Scholar 

  5. Dworkin, M.: Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices. Standard, National Institute of Standards and Technology (2010)

    Google Scholar 

  6. Ferguson, N.: AES-CBC + Elephant diffuser - A Disk Encryption Algorithm for Windows Vista (2006)

    Google Scholar 

  7. Floyd, R.W.: Nondeterministic algorithms. J. ACM 14(4), 636–644 (1967)

    Article  Google Scholar 

  8. Fouque, P.-A., Joux, A., Mavromati, C.: Multi-user collisions: applications to discrete logarithm, Even-Mansour and PRINCE. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 420–438. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_22

    Chapter  Google Scholar 

  9. Halevi, S.: Storage Encryption: A Cryptographer’s View. Invited Talk at SCN 2008 (2008)

    Google Scholar 

  10. Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, New York, NY, USA, pp. 1429–1440. ACM (2018)

    Google Scholar 

  11. Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices. Standard, IEEE Security in Storage Working Group

    Google Scholar 

  12. Khati, L., Mouha, N., Vergnaud, D.: Full disk encryption: bridging theory and practice. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 241–257. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-52153-4_14

    Chapter  Google Scholar 

  13. Leurent, G., Sibleyras, F.: The missing difference problem, and its applications to counter mode encryption. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 745–770. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_24

    Chapter  Google Scholar 

  14. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_3

    Chapter  Google Scholar 

  15. Minematsu, K.: Improved security analysis of XEX and LRW modes. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 96–113. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74462-7_8

    Chapter  Google Scholar 

  16. Mouha, N., Luykx, A.: Multi-key security: the Even-Mansour construction revisited. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 209–223. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_10

    Chapter  Google Scholar 

  17. Nikolić, I., Wang, L., Wu, S.: Cryptanalysis of round-reduced LED. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 112–129. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_7

    Chapter  Google Scholar 

  18. Rogaway, P.: Evaluation of some blockcipher modes of operation. CRYPTREC Report (2011)

    Google Scholar 

  19. Rogaway, P.: Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 16–31. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_2

    Chapter  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous referees of SAC 2019 for their insightful comments and suggestions. Takanori Isobe is supported by Grant-in-Aid for Scientific Research (B) (KAKENHI 19H02141) for Japan Society for the Promotion of Science.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Takanori Isobe or Kazuhiko Minematsu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Isobe, T., Minematsu, K. (2020). Plaintext Recovery Attacks Against XTS Beyond Collisions. In: Paterson, K., Stebila, D. (eds) Selected Areas in Cryptography – SAC 2019. SAC 2019. Lecture Notes in Computer Science(), vol 11959. Springer, Cham. https://doi.org/10.1007/978-3-030-38471-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-38471-5_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-38470-8

  • Online ISBN: 978-3-030-38471-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics