Skip to main content
Top
Published in:
Cover of the book

2020 | OriginalPaper | Chapter

Revised Version of Block Cipher CHAM

Authors : Dongyoung Roh, Bonwook Koo, Younghoon Jung, Il Woong Jeong, Dong-Geon Lee, Daesung Kwon, Woo-Hwan Kim

Published in: Information Security and Cryptology – ICISC 2019

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

CHAM is a family of lightweight block ciphers published in 2017 [22]. The CHAM family consists of three ciphers, CHAM-64/128, CHAM-128/128, and CHAM-128/256. CHAM can be implemented with a remarkably low area in hardware compared to other lightweight block ciphers, and it also performs well on software. We found new (related-key) differential characteristics and differentials of CHAM using a SAT solver. Although attacks using the new characteristics are limited to the reduced rounds of CHAM, it is preferable to increase the number of rounds to ensure a sufficient security margin. The numbers of rounds of CHAM-64/128, CHAM-128/128, and CHAM-128/256 are increased from 80 to 88, 80 to 112, and 96 to 120, respectively. We provide strong evidence that CHAM with these new numbers of rounds is secure enough against (related-key) differential cryptanalysis. Because increasing the number of rounds does not affect the area in low-area hardware implementations, the revised CHAM is still excellent in lightweight hardware implementations. In software, the revised CHAM is still comparable to SPECK, one of the top-ranked algorithms in software.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
The detailed description of the attacks are omitted due to the page limit. Note that the attacks are designed from the designer’s point of view, not from the attacker’s point of view. Thus there is room for disagreement as to the feasibility of the attacks, since the situation has been set in favor of the attacker.
 
2
Since we have assumed that all additions in the block cipher are independent of each other with regard to the XOR-difference, we multiply the differential probabilities of all additions to compute the differential probability of a differential characteristic.
 
3
The value 16 is obtained by considering only the structure of the key schedule, but not the complexity of an attack. However, considering the complexity of the attack, the 16-round key-recovery attack appears to be impossible.
 
4
The performance data of SIMON-64/128 and SPECK-64/128 are derived from the FELICS project [13] website. On the other hand, the performance data of SIMON-128/128, SIMON-128/256, SPECK-128/128, and SPECK-128/256 are not yet reported.
 
Literature
6.
go back to reference Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: SIMON and SPECK: block ciphers for the internet of things. IACR Cryptol. ePrint Arch. 2015, 585 (2015)MATH Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: SIMON and SPECK: block ciphers for the internet of things. IACR Cryptol. ePrint Arch. 2015, 585 (2015)MATH
8.
13.
go back to reference Dinu, D., Biryukov, A., Großschädl, J., Khovratovich, D., Le Corre, Y., Perrin, L.: FELICS-fair evaluation of lightweight cryptographic systems. In: NIST Workshop on Lightweight Cryptography (2015) Dinu, D., Biryukov, A., Großschädl, J., Khovratovich, D., Le Corre, Y., Perrin, L.: FELICS-fair evaluation of lightweight cryptographic systems. In: NIST Workshop on Lightweight Cryptography (2015)
14.
go back to reference Dinu, D., Le Corre, Y., Khovratovich, D., Perrin, L., Großschädl, J., Biryukov, A.: Triathlon of lightweight block ciphers for the internet of things. J. Cryptogr. Eng. 9(3), 283–302 (2019)CrossRef Dinu, D., Le Corre, Y., Khovratovich, D., Perrin, L., Großschädl, J., Biryukov, A.: Triathlon of lightweight block ciphers for the internet of things. J. Cryptogr. Eng. 9(3), 283–302 (2019)CrossRef
19.
go back to reference Hamadi, Y., Jabbour, S., Sais, L.: ManySAT: a parallel SAT solver. J. Satisf. Boolean Model. Comput. 6, 245–262 (2008)MATH Hamadi, Y., Jabbour, S., Sais, L.: ManySAT: a parallel SAT solver. J. Satisf. Boolean Model. Comput. 6, 245–262 (2008)MATH
23.
go back to reference Lee, H., Kim, S., Kang, H., Hong, D., Sung, J., Hong, S.: Calculating the approximate probability of differentials for arx-based cipher using sat solver. J. Korea Inst. Inf. Secur. Cryptol. 28(1), 15–24 (2018) Lee, H., Kim, S., Kang, H., Hong, D., Sung, J., Hong, S.: Calculating the approximate probability of differentials for arx-based cipher using sat solver. J. Korea Inst. Inf. Secur. Cryptol. 28(1), 15–24 (2018)
27.
go back to reference Mouha, N., Preneel, B.: Towards finding optimal differential characteristics for ARX: application to Salsa20 (2013) Mouha, N., Preneel, B.: Towards finding optimal differential characteristics for ARX: application to Salsa20 (2013)
28.
go back to reference Needham, R.M., Wheeler, D.J.: TEA extensions. Report, Cambridge University, Cambridge, UK, October 1997 Needham, R.M., Wheeler, D.J.: TEA extensions. Report, Cambridge University, Cambridge, UK, October 1997
29.
go back to reference Polimón, J., Hernández-Castro, J.C., Estévez-Tapiador, J.M., Ribagorda, A.: Automated design of a lightweight block cipher with genetic programming. Int. J. Knowl. Based Intell. Eng. Syst. 12(1), 3–14 (2008)CrossRef Polimón, J., Hernández-Castro, J.C., Estévez-Tapiador, J.M., Ribagorda, A.: Automated design of a lightweight block cipher with genetic programming. Int. J. Knowl. Based Intell. Eng. Syst. 12(1), 3–14 (2008)CrossRef
Metadata
Title
Revised Version of Block Cipher CHAM
Authors
Dongyoung Roh
Bonwook Koo
Younghoon Jung
Il Woong Jeong
Dong-Geon Lee
Daesung Kwon
Woo-Hwan Kim
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-40921-0_1

Premium Partner