Paper 2024/536

Algorithm Substitution Attacks on Public Functions

Mihir Bellare, University of California San Diego
Doreen Riepel, University of California San Diego
Laura Shea, University of California San Diego
Abstract

We study the possibility of algorithm substitution attacks (ASAs) on functions with no secret-key material, such as hash functions, and verification algorithms of signature schemes and proof systems. We consider big-brother's goal to be three-fold: It desires utility (it can break the scheme), exclusivity (nobody else can) and undetectability (outsiders can't detect its presence). We start with a general setting in which big-brother is aiming to subvert an arbitrary public function. We give, in this setting, strong definitions for the three goals. We then present a general construction of an ASA, and prove that it meets these definitions. We use this to derive, as applications, ASAs on hash functions, signature schemes and proof systems. As a further application of the first two, we give an ASA on X.509 certificates. While ASAs were traditionally confined to exfiltrating secret keys, our work shows that they are possible and effective at subverting public functions where there are no keys to exfiltrate. Our constructions serve to help defenders and developers identify potential attacks by illustrating how they might be built.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint.
Keywords
subversionalgorithm substitution attackshash functionssignaturesproof systems
Contact author(s)
mbellare @ ucsd edu
driepel @ ucsd edu
lmshea @ ucsd edu
History
2024-06-14: last of 2 revisions
2024-04-06: received
See all versions
Short URL
https://ia.cr/2024/536
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/536,
      author = {Mihir Bellare and Doreen Riepel and Laura Shea},
      title = {Algorithm Substitution Attacks on Public Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2024/536},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/536}},
      url = {https://eprint.iacr.org/2024/536}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.