Skip to main content

SAT-Based Cryptanalysis of Salsa20 Cipher

  • Conference paper
  • First Online:
Progress in Image Processing, Pattern Recognition and Communication Systems (CORES 2021, IP&C 2021, ACS 2021)

Abstract

Modeling through Boolean encoding is often used for the investigation of various kinds of algorithms or other computer systems. Such an approach can be used successfully to cryptanalysis of symmetric ciphers. In this case, cipher testing begins with encoding the cipher algorithm into a Boolean propositional formula. Then the randomly selected bits representing plaintext and cryptographic key are encoded as formulas too. Specially dedicated programs, called SAT solvers, which can solve an SAT problem, can then compute ciphertext values for such inputs. The final cryptanalysis is an attempt at computing a key value from plaintext and ciphertext. In this way, we perform cryptanalysis with plaintext and ciphertext. In this paper, we show how SAT techniques behave for the Salsa20 cipher which is one of a stream cipher widely used in many security systems of computer networks. In our work, we compared a number of selected SAT solvers. Some are relatively old but still very efficient and some are modern and popular.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Biere, A.: PicoSAT essentials. J. Satisfiabil. Boolean Model. Comput. (JSAT) 4, 75–97 (2008)

    Article  Google Scholar 

  2. Biere, A., Heule, M., van Maaren, H., Walsh, T. (eds.): Handbook of Satisfiability, vol. 185 of Frontiers in Artificial Intelligence and Applications. IOS Press (2009)

    Google Scholar 

  3. Biere, A.: Lingeling, Plingeling, Picosat and Precosat at SAT race 2010. Technical report. FMV 10/1, Institute for Formal Models and Verification, Johannes Kepler University (2010)

    Google Scholar 

  4. Biere, A.: Lingeling, Plingeling and Treengeling entering the SAT competition 2013. In: Proceedings of SAT Competition 2013, vol. B-2013-1 of Department of Computer Science Series of Publications B, pp. 51–52. University of Helsinki (2013)

    Google Scholar 

  5. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  Google Scholar 

  6. Courtois, N., Bard, G.V.: Algebraic cryptanalysis of the data encryption standard. In: Galbraith, S.D. (ed.) IMA International Conference. Lecture Notes in Computer Science, vol. 4887, pp. 152–169. Springer, Heidelberg (2007)

    Google Scholar 

  7. Chowaniec, M., Kurkowski, M., Mazur, M.: New results in direct SAT-based cryptanalysis of DES-like ciphers. In: Proceedings of ACS 2018. AISC, vol. 889, pp. 282–294. Springer, Cham (2018)

    Google Scholar 

  8. Davis, M., Putnam, H.: A computing procedure for quantification theory. J. ACM 7(3), 201–215 (1960)

    Article  MathSciNet  Google Scholar 

  9. Davis, M., Logemann, G., Loveland, D.W.: A machine program for theorem-proving. Commun. ACM 5(7), 394–397 (1962)

    Article  MathSciNet  Google Scholar 

  10. Dudek, P., Kurkowski, M., Srebrny, M.: Towards parallel direct SAT-based cryptanalysis. In: PPAM 2011 Proceedings. LNCS, vol. 7203, pp. 266–275. Springer (2012)

    Google Scholar 

  11. Dwivedi, A.D., et al.: SAT-based cryptanalysis of authenticated ciphers from the CAESAR competition. In: Proceedings of the 14th International Joint Conference on on e-Business and Telecommunications (ICETE 2017) - vol. 4: SECRYPT, pp. 237–246 (2017)

    Google Scholar 

  12. https://github.com/arminbiere/cadical. Accessed 15 Jan 2020

  13. Kościelny, C., Kurkowski, M., Srebrny, M.: Modern Cryptography Primer. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41386-5

  14. Kurkowski, M., Penczek, W.: Applying timed automata to model checking of security protocols. In: Wang, J. (ed.) Handbook of Finite State Based Models and Applications, pp. 223–254. Chapman and Hall/CRC Press (2013)

    Google Scholar 

  15. Kurkowski, M., Penczek, W.: Verifying timed security protocols via translation to timed automata. Fundam. Inform. 93(1–3), 245–259 (2009)

    Article  Google Scholar 

  16. Lafitte, F., Lerman, L., Markowitch, O., van Heule, D.: SAT-based cryptanalysis of ACORN. IACR Cryptology ePrint Archive 2016, 521 (2016)

    Google Scholar 

  17. Lafitte, F., et al.: Applications of SAT Solversin cryptanalysis: finding weak keys and preimages. JSAT 9, 1–25 (2014)

    MathSciNet  Google Scholar 

  18. Massacci, F.: Using Walk-SAT and Rel-SAT for cryptographic key search. In: Dean, T. (ed.) IJCAI, pp. 290–295. Morgan Kaufmann (1999)

    Google Scholar 

  19. Massacci, F., Marraro, L.: Logical cryptanalysis as a SAT problem. J. Autom. Reason. 24(165), 165–203 (2000)

    Article  MathSciNet  Google Scholar 

  20. Matsui, M.: The first experimental cryptanalysis of the data encryption standard. In: Desmedt, Y. (ed.) CRYPTO. LNCS, vol. 839, pp. 1–11. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_1

  21. Menezes, A., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    MATH  Google Scholar 

  22. Morawiecki, P., Srebrny, M.: A SAT-based preimage analysis of reduced Keccak hash functions. Inf. Process. Lett. 113(10–11), 392–397 (2013)

    Article  MathSciNet  Google Scholar 

  23. Schoening, U., Toran, J.: The Satisfiability Problem: Algorithms and Analyses. Lehmanns Fachbuchhandlung GmbH (2013)

    Google Scholar 

  24. Soboń, A., Kurkowski, M., Stachowiak, S.: Towards complete SAT-based cryptanalysis of RC5 cipher. In: Proceedings of 2019 IEEE 15th International Scientific Conference on Informatics, pp. 369–374. IEEE Press (2019)

    Google Scholar 

  25. Soos, M., Nohl, K., Castelluccia, C.: Extending SAT solvers to cryptographic problems. In: Proceedings of 12th International Conference on Theory and Applications of Satisfiability Testing, SAT 2009, pp. 244–257 (2009)

    Google Scholar 

  26. Szymoniak, S., Siedlecka-Lamch, O., Kurkowski, M.: Timed analysis of security protocols. In: Proceedings of 37th ISAT Conference, Advances in Intelligent Systems Computing, vol. 522, pp. 53–63. Springer (2016)

    Google Scholar 

  27. Zbrzezny, A.M., Siedlecka-Lamch, O., Szymoniak, S., Kurkowski, M.: SMT solvers as efficient tools for automatic time properties verification of security protocols. In: 20th International Conference on Parallel and Distributed Computing, Applications and Technologies, PDCAT 2019, pp. 320–327. IEEE (2019)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sylwia Stachowiak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Stachowiak, S., Kurkowski, M., Soboń, A. (2022). SAT-Based Cryptanalysis of Salsa20 Cipher. In: Choraś, M., Choraś, R.S., Kurzyński, M., Trajdos, P., Pejaś, J., Hyla, T. (eds) Progress in Image Processing, Pattern Recognition and Communication Systems. CORES IP&C ACS 2021 2021 2021. Lecture Notes in Networks and Systems, vol 255. Springer, Cham. https://doi.org/10.1007/978-3-030-81523-3_25

Download citation

Publish with us

Policies and ethics