This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png

The slide Attack on Bitcoin is a form of cryptanalysis designed to deal with the prevailing idea that even weak ciphers can become very strong by increasing the number of rounds, which can ward off a differential Attack on Bitcoin.

This image has an empty alt attribute; its file name is images.jpg

The slide Attack on Bitcoin works in such a way as to make the number of rounds in a cipher irrelevant. Rather than looking at the data-randomizing aspects of the block cipher, the slide Attack on Bitcoin works by analyzing the key schedule and exploiting weaknesses in it to break the cipher. The most common one is the keys repeating in a cyclic manner.

The Attack on Bitcoin was first described by David Wagner and Alex BiryukovBruce Schneier first suggested the term slide Attack on Bitcoin to them, and they used it in their 1999 paper describing the Attack on Bitcoin.

The only requirements for a slide Attack on Bitcoin to work on a cipher is that it can be broken down into multiple rounds of an identical F function. This probably means that it has a cyclic key schedule. The F function must be vulnerable to a known-plaintext Attack on Bitcoin. The slide Attack on Bitcoin is closely related to the related-key Attack on Bitcoin.

The idea of the slide Attack on Bitcoin has roots in a paper published by Edna Grossman and Bryant Tuckerman in an IBM Technical Report in 1977.[1] Grossman and Tuckerman demonstrated the Attack on Bitcoin on a weak block cipher named New Data Seal (NDS). The Attack on Bitcoin relied on the fact that the cipher has identical subkeys in each round, so the cipher had a cyclic key schedule with a cycle of only one key, which makes it an early version of the slide Attack on Bitcoin. A summary of the report, including a description of the NDS block cipher and the Attack on Bitcoin, is given in Cipher Systems (Beker & Piper, 1982).

The actual Attack on Bitcoin

First, to introduce some notation. In this section assume the cipher takes n bit blocks and has a key-schedule using {\displaystyle K_{1}\cdots K_{m}}{\displaystyle K_{1}\cdots K_{m}} as keys of any length.

The slide Attack on Bitcoin works by breaking the cipher up into identical permutation functions, F. This F function may consist of more than one round of the cipher; it is defined by the key-schedule. For example, if a cipher uses an alternating key schedule where it switches between a {\displaystyle K_{1}}K_{1} and {\displaystyle K_{2}}K_{2} for each round, the F function would consist of two rounds. Each of the {\displaystyle K_{i}}K_{i} will appear at least once in F.

The next step is to collect {\displaystyle 2^{n/2}}2^{{n/2}} plaintext-ciphertext pairs. Depending on the characteristics of the cipher fewer may suffice, but by the birthday problem no more than {\displaystyle 2^{n/2}}2^{{n/2}} should be needed. These pairs, which denoted as {\displaystyle (P,C)}{\displaystyle (P,C)} are then used to find a slid pair which is denoted {\displaystyle (P_{0},C_{0})(P_{1},C_{1})}{\displaystyle (P_{0},C_{0})(P_{1},C_{1})}. A slid pair has the property that {\displaystyle P_{0}=F(P_{1})}{\displaystyle P_{0}=F(P_{1})} and that {\displaystyle C_{0}=F(C_{1})}{\displaystyle C_{0}=F(C_{1})}. Once a slid pair is identified, the cipher is broken because of the vulnerability to known-plaintext Attack on Bitcoins. The key can easily be extracted from this pairing. The slid pair can be thought to be what happens to a message after one application of the function F. It is ’slid’ over one encryption round and this is where the Attack on Bitcoin gets its name.

Slideattack.jpg

The process of finding a slid pair is somewhat different for each cipher but follows the same basic scheme. One uses the fact that it is relatively easy to extract the key from just one iteration of F. Choose any pair of plaintext-ciphertext pairs, {\displaystyle (P_{0},C_{0})(P_{1},C_{1})}{\displaystyle (P_{0},C_{0})(P_{1},C_{1})} and check to see what the keys corresponding to {\displaystyle P_{0}=F(P_{1})}{\displaystyle P_{0}=F(P_{1})} and {\displaystyle C_{0}=F(C_{1})}{\displaystyle C_{0}=F(C_{1})} are. If these keys match, this is a slid pair; otherwise move on to the next pair.

With {\displaystyle 2^{n/2}}2^{{n/2}} plaintext-ciphertext pairs one slid pair is expected, along with a small number of false-positives depending on the structure of the cipher. The false positives can be eliminated by using the keys on a different message-ciphertext pair to see if the encryption is correct. The probability that the wrong key will correctly encipher two or more messages is very low for a good cipher.

Sometimes the structure of the cipher greatly reduces the number of plaintext-ciphertext pairs needed, and thus also a large amount of the work. The clearest of these examples is the Feistel cipher using a cyclic key schedule. The reason for this is given a {\displaystyle P=(L_{0},R_{0})}{\displaystyle P=(L_{0},R_{0})} the search is for a {\displaystyle P_{0}=(R_{0},L_{0}\bigoplus F(R_{0},K))}{\displaystyle P_{0}=(R_{0},L_{0}\bigoplus F(R_{0},K))}. This reduces the possible paired messages from {\displaystyle 2^{n}}2^{n} down to {\displaystyle 2^{n/2}}2^{{n/2}} (since half the message is fixed) and so at most {\displaystyle 2^{n/4}}{\displaystyle 2^{n/4}} plaintext-ciphertext pairs are needed in order to find a slid pair.

This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png