ART

In cryptography, nothing-up-my-sleeve numbers are any numbers which, by their construction, are above suspicion of hidden properties. They are used in creating cryptographic functions such as hashes and ciphers. These algorithms often need randomized constants for mixing or initialization purposes. The cryptographer may wish to pick these values in a way that demonstrates the constants were not selected for a nefarious purpose, for example, to create a backdoor to the algorithm.[1] These fears can be allayed by using numbers created in a way that leaves little room for adjustment. An example would be the use of initial digits from the number π as the constants.[2] Using digits of π millions of places after the decimal point would not be considered trustworthy because the algorithm designer might have selected that starting point because it created a secret weakness the designer could later exploit.

Digits in the positional representations of real numbers such as π, e, and irrational roots are believed to appear with equal frequency (see normal number). Such numbers can be viewed as the opposite extreme of Chaitin–Kolmogorov random numbers in that they appear random but have very low information entropy. Their use is motivated by early controversy over the U.S. Government's 1975 Data Encryption Standard, which came under criticism because no explanation was supplied for the constants used in its S-box (though they were later found to have been carefully selected to protect against the then-classified technique of differential cryptanalysis).[3] Thus a need was felt for a more transparent way to generate constants used in cryptography.

"Nothing up my sleeve" is a phrase associated with magicians, who sometimes preface a magic trick by holding open their sleeves to show they have no objects hidden inside.

Examples

Ron Rivest used the trigonometric sine function to generate constants for the widely used MD5 hash.[4]
The U.S. National Security Agency used the square roots of small integers to produce the constants used in its "Secure Hash Algorithm" SHA-1. The SHA-2 functions use the square roots and cube roots of small primes.[5]
The SHA-1 hash algorithm uses 0123456789ABCDEFFEDCBA9876543210F0E1D2C3 as its initial hash value.
The Blowfish encryption algorithm uses the binary representation of π (without the initial 3) to initialize its key schedule.[2]
RFC 3526 describes prime numbers for internet key exchange that are also generated from π.
The S-box of the NewDES cipher is derived from the United States Declaration of Independence.[6]
The AES candidate DFC derives all of its arbitrary constants, including all entries of the S-box, from the binary expansion of e.[7]
The ARIA key schedule uses the binary expansion of 1/π.[8]
The key schedule of the RC5 cipher uses binary digits from both e and the golden ratio.[9]
The BLAKE hash function, a finalist in the SHA-3 competition, uses a table of 16 constant words which are the leading 512 or 1024 bits of the fractional part of π.
The key schedule of the KASUMI cipher uses 0x123456789ABCDEFFEDCBA9876543210 to derive the modified key.
The Salsa20 family of ciphers use the ASCII string "expand 32-byte k" as constants in its block initialization process.

Counterexamples

The Streebog hash function S-box was claimed to be generated randomly, but was reverse-engineered and proven to be generated algorithmically with some "puzzling" weaknesses.[10]
Data Encryption Standard (DES) has constants that were given out by NSA. They turned out to be far from random, but instead of being a backdoor they made the algorithm resilient against differential cryptanalysis, a method not publicly known at the time.[3]
Dual_EC_DRBG, a NIST-recommended cryptographic pseudo-random bit generator, came under criticism in 2007 because constants recommended for use in the algorithm could have been selected in a way that would permit their author to predict future outputs given a sample of past generated values.[1] In September 2013 The New York Times wrote that "internal memos leaked by a former NSA contractor, Edward Snowden, suggest that the NSA generated one of the random number generators used in a 2006 NIST standard—called the Dual EC DRBG standard—which contains a back door for the NSA."[11]
P curves are standardized by NIST for elliptic curve cryptography. The coefficients in these curves are generated by hashing unexplained random seeds, such as:
P-224: bd713447 99d5c7fc dc45b59f a3b9ab8f 6a948bc5.
P-256: c49d3608 86e70493 6a6678e1 139d26b7 819f7e90.
P-384: a335926a a319a27a 1d00896a 6773a482 7acdac73.

Although not directly related, after the backdoor in Dual_EC_DRBG had been exposed, suspicious aspects of the NIST's P curve constants[12] led to concerns[13] that the NSA had chosen values that gave them an advantage in finding[14] private keys.[15] Since then, many protocols and programs started to use Curve25519 as an alternative to NIST P-256 curve.

I no longer trust the constants. I believe the NSA has manipulated them through their relationships with industry.
— Bruce Schneier, The NSA Is Breaking Most Encryption on the Internet (2013)

Limitations

Bernstein and coauthors demonstrate that use of nothing-up-my-sleeve numbers as the starting point in a complex procedure for generating cryptographic objects, such as elliptic curves, may not be sufficient to prevent insertion of back doors. If there are enough adjustable elements in the object selection procedure, the universe of possible design choices and of apparently simple constants can be large enough so that a search of the possibilities allows construction of an object with desired backdoor properties.[16]
Footnotes

Bruce Schneier (2007-11-15). "Did NSA Put a Secret Backdoor in New Encryption Standard?". Wired News.
Blowfish Paper
Bruce Schneier. Applied Cryptography, second edition, John Wiley and Sons, 1996, p. 278.
RFC 1321 Sec. 3.4
FIPS 180-2: Secure Hash Standard (SHS) (PDF, 236 kB) – Current version of the Secure Hash Standard (SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512), 1 August 2002, amended 25 February 2004
Revision of NEWDES, Robert Scott, 1996
Henri Gilbert; M. Girault; P. Hoogvorst; F. Noilhan; T. Pornin; G. Poupard; J. Stern; S. Vaudenay (May 19, 1998). "Decorrelated Fast Cipher: an AES candidate" (PDF/PostScript).
A. Biryukov, C. De Cannière, J. Lano, B. Preneel, S. B. Örs (January 7, 2004). "Security and Performance Analysis of ARIA" (PostScript). Version 1.2—Final Report. Katholieke Universiteit Leuven.
Rivest, R. L. (1994). "The RC5 Encryption Algorithm" (PDF). Proceedings of the Second International Workshop on Fast Software Encryption (FSE) 1994e. pp. 86–96.
Biryukov, Alex; Perrin, Léo; Udovenko, Aleksei (2016). "Reverse-Engineering the S-box of Streebog, Kuznyechik and STRIBOBr1 (Full Version)".
Perlroth, Nicole (September 10, 2013). "Government Announces Steps to Restore Confidence on Encryption Standards". The New York Times. Retrieved September 11, 2013.
https://safecurves.cr.yp.to/
Maxwell, Gregory (September 8, 2013). "[tor-talk] NIST approved crypto in Tor?". Retrieved 2015-05-20.
"SafeCurves: Rigidity". safecurves.cr.yp.to. Retrieved 2015-05-20.
"The NSA Is Breaking Most Encryption on the Internet - Schneier on Security". www.schneier.com. Retrieved 2015-05-20.

How to manipulate curve standards: a white paper for the black hat Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hu ̈lsing, Eran Lambooij, Tanja Lange, Ruben Niederhagen, and Christine van Vredendaal, September 27, 2015, accessed June 4, 2016

References

Bruce Schneier. Applied Cryptography, second edition. John Wiley and Sons, 1996.
Eli Biham, Adi Shamir, (1990). Differential Cryptanalysis of DES-like Cryptosystems. Advances in Cryptology — CRYPTO '90. Springer-Verlag. 2–21.

Undergraduate Texts in Mathematics

Graduate Texts in Mathematics

Graduate Studies in Mathematics

Mathematics Encyclopedia

World

Index

Hellenica World - Scientific Library

Retrieved from "http://en.wikipedia.org/"
All text is available under the terms of the GNU Free Documentation License