Automatic Tool for Searching for Differential Characteristics in ARX Ciphers and Applications

被引:9
作者
Huang, Mingjiang [1 ,2 ]
Wang, Liming [1 ]
机构
[1] Chinese Acad Sci, Inst Informat Engn, SKLOIS, Beijing, Peoples R China
[2] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing, Peoples R China
来源
PROGRESS IN CRYPTOLOGY - INDOCRYPT 2019 | 2019年 / 11898卷
关键词
SPECK; SPARX; CHAM; ARX; Differential cryptanalysis; Automatic search; Block cipher; BLOCK CIPHER; ALGORITHMS;
D O I
10.1007/978-3-030-35423-7_6
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Motivated by the algorithm of differential probability calculation of Lipmaa and Moriai, we revisit the differential properties of modular addition. We propose an efficient approach to generate the input-output difference tuples with non-zero probabilities. A novel concept of combinational DDT and the corresponding construction algorithm are introduced to make it possible to obtain all valid output differences for fixed input differences. According to the upper bound of differential probability of modular addition, combining the optimization strategies with branch and bound search algorithm, we can reduce the search space of the first round and prune the invalid difference branches of the middle rounds. Applying this tool, the provable optimal differential trails covering more rounds for SPECK32/48/64 with tight probabilities can be found, and the differentials with larger probabilities are also obtained. In addition, the optimal differential trails cover more rounds than exisiting results for SPARX variants are obtained. A 12-round differential with a probability of 2-54.83 for SPARX-64, and a 11-round differential trail with a probability of 2-53 for SPARX-128 are found. For CHAM-64/128 and CHAM-128/*, the 39/63-round differential characteristics we find cover 3/18 rounds more than the known results respectively.
引用
收藏
页码:115 / 138
页数:24
相关论文
共 31 条
  • [1] Ankele Ralph, 2019, Selected Areas in Cryptography - SAC 2018. 25th International Conference. Revised Selected Papers: Lecture Notes in Computer Science (LNCS 11349), P163, DOI 10.1007/978-3-030-10970-7_8
  • [2] Ankele Ralph, 2018, Applied Cryptography and Network Security. 16th International Conference, ACNS 2018. Proceedings: LNCS 10892, P459, DOI 10.1007/978-3-319-93387-0_24
  • [3] Beaulieu R., 2013, IACR CRYPTOLOGY EPRI, V2013, P404
  • [4] Biham E., 1991, Journal of Cryptology, V4, P3, DOI 10.1007/BF00630563
  • [5] Biryukov Alex, 2014, Topics in Cryptology - CT-RSA 2014. The Cryptographers Track at the RSA Conference 2014. Proceedings: LNCS 8366, P227, DOI 10.1007/978-3-319-04852-9_12
  • [6] Biryukov A., 2017, Cryptology ePrint Archive
  • [7] Automatic Search for the Best Trails in ARX: Application to Block Cipher SPECK
    Biryukov, Alex
    Velichkov, Vesselin
    Le Corre, Yann
    [J]. FAST SOFTWARE ENCRYPTION (FSE 2016), 2016, 9783 : 289 - 310
  • [8] Differential Analysis of Block Ciphers SIMON and SPECK
    Biryukov, Alex
    Roy, Arnab
    Velichkov, Vesselin
    [J]. FAST SOFTWARE ENCRYPTION, FSE 2014, 2015, 8540 : 546 - 570
  • [9] Design Strategies for ARX with Provable Bounds: SPARX and LAX
    Dinu, Daniel
    Perrin, Leo
    Udovenko, Aleksei
    Velichkov, Vesselin
    Grossschaedl, Johann
    Biryukov, Alex
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 : 484 - 513
  • [10] LOOPLESS ALGORITHMS FOR GENERATING PERMUTATIONS, COMBINATIONS, AND OTHER COMBINATORIAL CONFIGURATIONS
    EHRLICH, G
    [J]. JOURNAL OF THE ACM, 1973, 20 (03) : 500 - 513