Freestyle, a randomized version of ChaCha for resisting offline brute-force and dictionary attacks

02/09/2018
by   P. Arun Babu, et al.
0

This paper introduces Freestyle, a randomized and variable round version of the ChaCha cipher. Freestyle uses the concept of hash based halting condition where a decryption attempt with an incorrect key is likely to take longer time to halt. This makes Freestyle resistant to key-guessing attacks i.e. brute-force and dictionary based attacks. Freestyle demonstrates a novel approach for ciphertext randomization by using random number of rounds for each block, where the exact number of rounds are unknown to the receiver in advance. Freestyle provides the possibility of generating 2^128 different ciphertexts for a given key, nonce, and message; thus resisting key and nonce reuse attacks. Due to its inherent random behavior, Freestyle makes cryptanalysis through known-plaintext, chosen-plaintext, and chosen-ciphertext attacks difficult in practice. On the other hand, Freestyle has costlier cipher initialization process, typically generates 3.125 found to be 1.6 to 3.2 times slower than ChaCha20. Freestyle is suitable for applications that favor ciphertext randomization and resistance to key-guessing and key reuse attacks over performance and ciphertext size. Freestyle is ideal for applications where ciphertext can be assumed to be in full control of an adversary, and an offline key-guessing attack can be carried out.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
05/29/2018

Why Botnets Work: Distributed Brute-Force Attacks Need No Synchronization

In September 2017, McAffee Labs quarterly report estimated that brute fo...
research
04/01/2019

Defending against adversarial attacks by randomized diversification

The vulnerability of machine learning systems to adversarial attacks que...
research
06/04/2021

Man-in-the-Middle Attack Resistant Secret Key Generation via Channel Randomization

Physical-layer based key generation schemes exploit the channel reciproc...
research
10/07/2019

Measuring Attack Surface Reduction in the Presence of Code (Re-)Randomization

Just-in-time return-oriented programming (JIT-ROP) technique allows one ...
research
10/17/2018

Understanding the Related-Key Security of Feistel Ciphers from a Provable Perspective

We initiate the provable related-key security treatment for models of pr...
research
02/17/2018

Approximate Set Union Via Approximate Randomization

We develop an randomized approximation algorithm for the size of set uni...
research
08/14/2022

GNPassGAN: Improved Generative Adversarial Networks For Trawling Offline Password Guessing

The security of passwords depends on a thorough understanding of the str...

Please sign up or login with your details

Forgot password? Click here to reset