Skip to main content

Exploring the Limits of Problem-Specific Adaptations of SAT Solvers in SAT-Based Cryptanalysis

  • Conference paper
  • First Online:
Parallel Computational Technologies (PCT 2021)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1437))

Included in the following conference series:

  • 407 Accesses

Abstract

SAT-based cryptanalysis implies using algorithms for solving the Boolean Satisfiability (SAT) problem to perform cryptographic attacks. It is a flourishing research field. Tackling individual subproblems constructed in the course of the so-called guess-and-determine attacks is the most straightforward way SAT solvers are used in cryptography. If the expected runtime of an attack is of the order of millions of hours, then it makes sense to try to squeeze any extra bit of performance out of the main algorithm. In this paper, our goal is to figure out possible ways to do exactly that with SAT solvers, going beyond simple parameter tuning. In particular, we consider tasks related to cryptanalysis of several modern keystream generators, analyze and prepare several modifications of state-of-the-art SAT solvers to tackling them, tune their parameters, and evaluate the speedup.

The research was prepared with partial support from the Russian Foundation for Basic Research (grant No. 19-07-00746) and the Council for Grants of the President of the Russian Federation (stipend No. SP-2017.2019.5).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://www.satcompetition.org/.

  2. 2.

    https://gitlab.com/transalg/.

  3. 3.

    https://gitlab.com/satencodings.

  4. 4.

    https://github.com/veinamond/PAVT2021.

References

  1. Audemard, G., Simon, L.: Predicting learnt clauses quality in modern SAT solvers. In: IJCAI, pp. 399–404 (2009)

    Google Scholar 

  2. Avellaneda, F., Petrenko, A.: Learning minimal DFA: taking inspiration from RPNI to improve SAT approach. In: Ölveczky, P.C., Salaün, G. (eds.) SEFM 2019. LNCS, vol. 11724, pp. 243–256. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30446-1_13

    Chapter  Google Scholar 

  3. Biere, A.: CaDiCaL at the SAT race 2019. In: Proceedings of SAT Race 2019, vol. B-2019-1, pp. 8–9 (2019)

    Google Scholar 

  4. Biere, A., Heule, M., van Maaren, H., Walsh, T. (eds.): Handbook of Satisfiability. Frontiers in Artificial Intelligence and Applications, vol. 185. IOS Press, Amsterdam (2009)

    Google Scholar 

  5. De Cannière, C., Preneel, B.: trivium. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 244–266. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_18

  6. De, D., Kumarasubramanian, A., Venkatesan, R.: Inversion attacks on secure hash functions using sat solvers. In: Marques-Silva, J., Sakallah, K.A. (eds.) SAT 2007. LNCS, vol. 4501, pp. 377–382. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72788-0_36

    Chapter  MATH  Google Scholar 

  7. Eén, N., Biere, A.: Effective preprocessing in SAT through variable and clause elimination. In: Bacchus, F., Walsh, T. (eds.) SAT 2005. LNCS, vol. 3569, pp. 61–75. Springer, Heidelberg (2005). https://doi.org/10.1007/11499107_5

    Chapter  MATH  Google Scholar 

  8. Eibach, T., Pilz, E., Völkel, G.: Attacking Bivium using SAT solvers. In: Kleine Büning, H., Zhao, X. (eds.) SAT 2008. LNCS, vol. 4996, pp. 63–76. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-79719-7_7

    Chapter  MATH  Google Scholar 

  9. Erkök, L., Matthews, J.: High assurance programming in cryptol. In: Fifth Cyber Security and Information Intelligence Research Workshop, CSIIRW 2009, p. 60. ACM (2009)

    Google Scholar 

  10. Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wire. Mob. Comput. 2(1), 86–93 (2007)

    Article  Google Scholar 

  11. Huang, Z., Lin, D.: Attacking bivium and trivium with the characteristic set method. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 77–91. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21969-6_5

    Chapter  Google Scholar 

  12. Hutter, F., Hoos, H.H., Leyton-Brown, K.: Sequential model-based optimization for general algorithm configuration. In: Coello, C.A.C. (ed.) LION 2011. LNCS, vol. 6683, pp. 507–523. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25566-3_40

    Chapter  Google Scholar 

  13. Hutter, F., Lindauer, M., Balint, A., Bayless, S., Hoos, H., Leyton-Brown, K.: The configurable sat solver challenge (CSSC). Artif. Intell. 243, 1–25 (2017). https://doi.org/10.1016/j.artint.2016.09.006

    Article  MathSciNet  MATH  Google Scholar 

  14. Liang, J.H., Ganesh, V., Poupart, P., Czarnecki, K.: Learning rate based branching heuristic for SAT solvers. In: Creignou, N., Le Berre, D. (eds.) SAT 2016. LNCS, vol. 9710, pp. 123–140. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40970-2_9

    Chapter  MATH  Google Scholar 

  15. Luo, M., Li, C., Xiao, F., Manyà, F., Lü, Z.: An effective learnt clause minimization approach for CDCL SAT solvers. In: IJCAI, pp. 703–711 (2017)

    Google Scholar 

  16. Marques-Silva, J.P., Lynce, I., Malik, S.: Conflict-driven clause learning SAT solvers. In: Biere et al. [4], pp. 131–153

    Google Scholar 

  17. Irkutsk Supercomputer Center of SB RAS. http://hpc.icc.ru

  18. Mcdonald, C., Charnes, C., Pieprzyk, J.: Attacking Bivium with MiniSat. Technical report 2007/040, ECRYPT Stream Cipher Project (2007)

    Google Scholar 

  19. Moskewicz, M.W., Madigan, C.F., Zhao, Y., Zhang, L., Malik, S.: Chaff: engineering an efficient SAT solver. In: Proceedings of the 38th Annual Design Automation Conference, DAC 2001, pp. 530–535 (2001)

    Google Scholar 

  20. Semenov, A., Otpuschennikov, I., Gribanova, I., Zaikin, O., Kochemazov, S.: Translation of algorithmic descriptions of discrete functions to SAT with applications to cryptanalysis problems. Log. Meth. Comput. Sci. 16 (2020)

    Google Scholar 

  21. Semenov, A., Zaikin, O.: Algorithm for finding partitionings of hard variants of boolean satisfiability problem with application to inversion of some cryptographic functions. Springerplus 5(1), 1–16 (2016)

    Article  Google Scholar 

  22. Semenov, A.A., Zaikin, O., Otpuschennikov, I.V., Kochemazov, S., Ignatiev, A.: On cryptographic attacks using backdoors for SAT. In: AAAI, pp. 6641–6648. AAAI Press (2018)

    Google Scholar 

  23. Zaikin, O., Kochemazov, S.: On black-box optimization in divide-and-conquer SAT solving. Optim. Methods Softw., 1–25 (2019). https://doi.org/10.1080/10556788.2019.1685993

  24. Zaikin, O., Kochemazov, S.: Improving effectiveness of neighborhood-based algorithms for optimization of costly pseudo-boolean black-box functions. In: Kononov, A., Khachay, M., Kalyagin, V.A., Pardalos, P. (eds.) MOTOR 2020. LNCS, vol. 12095, pp. 373–388. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-49988-4_26

    Chapter  MATH  Google Scholar 

Download references

Acknowledgements

The author thanks Oleg Zaikin for fruitful preliminary discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Stepan Kochemazov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kochemazov, S. (2021). Exploring the Limits of Problem-Specific Adaptations of SAT Solvers in SAT-Based Cryptanalysis. In: Sokolinsky, L., Zymbler, M. (eds) Parallel Computational Technologies. PCT 2021. Communications in Computer and Information Science, vol 1437. Springer, Cham. https://doi.org/10.1007/978-3-030-81691-9_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81691-9_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81690-2

  • Online ISBN: 978-3-030-81691-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics