Skip to main content

2020 | OriginalPaper | Buchkapitel

Improved Differential-Linear Attacks with Applications to ARX Ciphers

verfasst von : Christof Beierle, Gregor Leander, Yosuke Todo

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present several improvements to the framework of differential-linear attacks with a special focus on ARX ciphers. As a demonstration of their impact, we apply them to Chaskey and ChaCha and we are able to significantly improve upon the best attacks published so far.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
After the submission of this paper, the authors of  [13] independently found the same distinguisher without applying the technique for improving over the differential part, and the presented attack complexities are very close to ours.
 
2
Under the assumption that the sets \(\{\langle \varGamma _{\mathrm{out}}, E(x) \rangle \oplus \langle \varGamma _{\mathrm{out}}, E(x \oplus \varDelta _{\mathrm{in}}) \rangle \mid x \in \mathcal {X}\}\) and \(\{\langle \varGamma _{\mathrm{out}}, E(x) \rangle \oplus \langle \varGamma _{\mathrm{out}}, E(x \oplus \varDelta _{\mathrm{in}}) \rangle \mid x \in \mathcal {S}\}\) are indistinguishable, where \(\mathcal {S}\) denotes a set of uniformly chosen samples of the same size as \(\mathcal {X}\).
 
3
Or at least with a cost much lower than \(p^{-1}\), see Sect. 3.2.
 
4
Of course, the discarded data has to be considered in the data complexity of the attack.
 
5
If \(|q_{i,j}|\) is not too small and if the number s of approximations is not too huge, we can empirically compute \(q_{i,j}\) for all ij. In other cases, we estimate \(q_{i,j} = \mathbf {Cor}_{x \in \mathcal {X} }\left[ \langle \varGamma _{\mathrm{out}}^{(p_i)},z \rangle \oplus \langle \varGamma _{\mathrm{out}}^{(p_j)},\tilde{z} \rangle \right] \) by assuming indistinguishability of the sets \(\{\langle \varGamma _{\mathrm{out}}^{(p_i)},z \rangle \oplus \langle \varGamma _{\mathrm{out}}^{(p_j)},\tilde{z} \rangle \mid x \in \mathcal {X} \text { s.t. } (y,\tilde{y}) \in \mathcal {T}_{p_i} \times \mathcal {T}_{p_j}\}\) and \(\{\langle \varGamma _{\mathrm{out}}^{(p_i)},z \rangle \oplus \langle \varGamma _{\mathrm{out}}^{(p_j)},\tilde{z} \rangle \mid x \in \mathcal {S}\}\), where \(\mathcal {S}\) is a set of uniformly random samples of \(\mathcal {X}\) of suitable size.
 
6
Note that we might choose different \((\varGamma _{\mathrm{out}}^{(b_0b_1)},\gamma ^{(b_0b_1)})\) for \(\mathcal {T}_{b_0b_1}\). For example, for https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-56877-1_12/503460_1_En_12_IEq319_HTML.gif , we might alternatively choose which is obtained from Lemma 2. To verify, note that \(\mathcal {S}_4 \subseteq \mathcal {S}_1\).
 
7
Note that \(\mathcal {P}\) is not necessarily a direct sum of \(\mathcal {P}_1\), \(\mathcal {P}_2\), and \(\mathcal {P}_3\). In other words, the dimension of \(\mathcal {P}\) might be smaller than 6, for instance if \(i=j\), i.e., \(\zeta _1 = \zeta _2\).
 
8
The first case is the exactly same as the one shown in [20], but its correlation was reported as \(2^{-6.1}\). We are not sure the reason of this gap, but we think that \(2^{-6.1}\) refers to the bias instead of the correlation.
 
9
It means that the success probability is \(0.489 \times 2 = 0.978\) under the condition that the right pair is successfully obtained during \(2^{17.206}\) iterations.
 
10
Note that it means that the success probability is \(0.499 \times 2 = 0.999\) under the condition that the right pair is successfully obtained during \(2^{7}\) iterations.
 
Literatur
2.
Zurück zum Zitat Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal Blake. In: Submission to NIST (2008) Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal Blake. In: Submission to NIST (2008)
5.
Zurück zum Zitat Beierle, C., et al.: Lightweight AEAD and Hashing using the sparkle permutation family. IACR Trans. Symm. Cryptol. 2020(S1), 208–261 (2020) Beierle, C., et al.: Lightweight AEAD and Hashing using the sparkle permutation family. IACR Trans. Symm. Cryptol. 2020(S1), 208–261 (2020)
10.
Zurück zum Zitat Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. (eds.) Boolean Methods and Models. Cambridge University Press (2007) Carlet, C.: Boolean functions for cryptography and error correcting codes. In: Crama, Y., Hammer, P. (eds.) Boolean Methods and Models. Cambridge University Press (2007)
11.
Zurück zum Zitat Choudhuri, A.R., Maitra, S.: Significantly improved multi-bit differentials for reduced round Salsa and ChaCha. IACR Trans. Symm. Cryptol. 2016(2), 261–287 (2016) Choudhuri, A.R., Maitra, S.: Significantly improved multi-bit differentials for reduced round Salsa and ChaCha. IACR Trans. Symm. Cryptol. 2016(2), 261–287 (2016)
14.
Zurück zum Zitat Dey, S., Sarkar, S.: Improved analysis for reduced round Salsa and ChaCha. Discrete Appl. Math. 227, 58–69 (2017)MathSciNetCrossRef Dey, S., Sarkar, S.: Improved analysis for reduced round Salsa and ChaCha. Discrete Appl. Math. 227, 58–69 (2017)MathSciNetCrossRef
16.
22.
Zurück zum Zitat Maitra, S.: Chosen IV cryptanalysis on reduced round ChaCha and Salsa. Discrete Appl. Math. 208, 88–97 (2016)MathSciNetCrossRef Maitra, S.: Chosen IV cryptanalysis on reduced round ChaCha and Salsa. Discrete Appl. Math. 208, 88–97 (2016)MathSciNetCrossRef
24.
Metadaten
Titel
Improved Differential-Linear Attacks with Applications to ARX Ciphers
verfasst von
Christof Beierle
Gregor Leander
Yosuke Todo
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_12

Premium Partner