Your browser doesn't support javascript.
loading
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis.
Azimi, Seyyed Arash; Ranea, Adrián; Salmasizadeh, Mahmoud; Mohajeri, Javad; Aref, Mohammad Reza; Rijmen, Vincent.
Afiliación
  • Azimi SA; Department of Electrical Engineering, Sharif University of Technology, Tehran, Iran.
  • Ranea A; imec-COSIC, KU Leuven, Leuven, Belgium.
  • Salmasizadeh M; Electronic Research Institute, Sharif University of Technology, Tehran, Iran.
  • Mohajeri J; Electronic Research Institute, Sharif University of Technology, Tehran, Iran.
  • Aref MR; Department of Electrical Engineering, Sharif University of Technology, Tehran, Iran.
  • Rijmen V; imec-COSIC, KU Leuven, Leuven, Belgium.
Des Codes Cryptogr ; 90(8): 1797-1855, 2022.
Article en En | MEDLINE | ID: mdl-35813599
ABSTRACT
ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR. To evaluate the resistance of an ARX cipher against differential and impossible-differential cryptanalysis, the recent automated methods employ constraint satisfaction solvers to search for optimal characteristics or impossible differentials. The main difficulty in formulating this search is finding the differential models of the non-linear operations. While an efficient bit-vector differential model was obtained for the modular addition with two variable inputs, no differential model for the modular addition by a constant has been proposed so far, preventing ARX ciphers including this operation from being evaluated with automated methods. In this paper, we present the first bit-vector differential model for the n-bit modular addition by a constant input. Our model contains O ( log 2 ( n ) ) basic bit-vector constraints and describes the binary logarithm of the differential probability. We describe an SMT-based automated method that includes our model to search for differential characteristics of ARX ciphers including constant additions. We also introduce a new automated method for obtaining impossible differentials where we do not search over a small pre-defined set of differences, such as low-weight differences, but let the SMT solver search through the space of differences. Moreover, we implement both methods in our open-source tool ArxPy to find characteristics and impossible differentials of ARX ciphers with constant additions in a fully automated way. As some examples, we provide related-key impossible differentials and differential characteristics of TEA, XTEA, HIGHT, LEA, SHACAL-1, and SHACAL-2, which achieve better results compared to previous works.
Palabras clave

Texto completo: 1 Colección: 01-internacional Base de datos: MEDLINE Tipo de estudio: Prognostic_studies Idioma: En Revista: Des Codes Cryptogr Año: 2022 Tipo del documento: Article País de afiliación: Irán

Texto completo: 1 Colección: 01-internacional Base de datos: MEDLINE Tipo de estudio: Prognostic_studies Idioma: En Revista: Des Codes Cryptogr Año: 2022 Tipo del documento: Article País de afiliación: Irán