PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Differential properties of LRX-analogues of small constant multiplication

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this work, we consider a class of mappings over bit vectors which imitate the multiplication by small constants with pure logic operations and non-cyclic shifts. Such mappings can provide non-linearity and strengthen the design of LRX-cryptosystems, which are widely used in lightweight cryptography, due to their apparent benefits: a simple implementation and the absence of internal rotational symmetry, which increases security against rotational attacks. We examine the security of these mappings against differential cryptanalysis. We provide an explicit easy-to-calculate expression of differential probabilities for several versions of LRX-analogues of small constant multiplication with different operations and shift values.
Twórcy
  • National Technical University of Ukraine
Bibliografia
  • [1] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK Families of Lightweight Block Ciphers,” Cryptology ePrint Archive, Paper 2013/404, 2013. [Online]. Available: https://eprint.iacr.org/2013/404
  • [2] J.-P. Aumasson, P. Jovanovic, and S. Neves, “NORX V2.0,” 2015. [Online]. Available: http://competitions.cr.yp.to/round2/norxv20.pdf
  • [3] C. Dobraunig, M. Eichlseder, F. Mendel, and M. Schläffer, “Asconv1.2: Lightweight Authenticated Encryption and Hashing,” Journal of Cryptology, vol. 34, 2021. [Online]. Available: https://doi.org/10.1007/s00145-021-09398-9
  • [4] D. Khovratovich and I. Nikolić, “Rotational Cryptanalysis of ARX,” in Fast Software Encryption. Springer Berlin Heidelberg, 2010, pp. 333–346. [Online]. Available: https://doi.org/10.1007/978-3-642-13858-4 19
  • [5] D. Khovratovich, I. Nikolić, J. Pieprzyk, P. Sokołowski, and R. Steinfeld, “Rotational Cryptanalysis of ARX Revisited,” Cryptology ePrint Archive, Paper 2015/095, 2015. [Online]. Available: https://eprint.iacr.org/2015/095
  • [6] E. Bresson, A. Canteaut, B. Chevallier-Mames, C. Clavier, T. Fuhr, A. Gouget, T. Icart, J.-F. Misarsky, M. Naya-Plasencia, P. Paillier, T. Pornin, J.-R. Reinhard, C. Thuillet, and M. Videau, “Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition,” Submission to NIST, 2008.
  • [7] H. Lipmaa and S. Moriai, “Efficient Algorithms for Computing Differential Properties of Addition,” in Fast Software Encryption, M. Matsui, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002, pp. 336–350.
  • [8] NIST and M. J. Dworkin, “SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions,” 2015. [Online]. Available: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=919061
  • [9] S. Chen, M. Zhu, Z. Xiang, R. Xu, X. Zeng, and S. Zhang, “Rotational-XOR Differential Rectangle Cryptanalysis on Simon-like Ciphers,” Cryptology ePrint Archive, Paper 2023/178, 2023. [Online]. Available: https://eprint.iacr.org/2023/178
  • [10] S. Miyaguchi, “The FEAL Cipher Family,” in Advances in Cryptology - CRYPTO ’90, 10th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11-15, 1990, Proceedings, ser. Lecture Notes in Computer Science, vol. 537. Springer, 1990, pp. 627–638. [Online]. Available: https://doi.org/10.1007/3-540-38424-3_46
  • [11] D. J. Wheeler and R. M. Needham, “TEA, a Tiny Encryption Algorithm,” in Fast Software Encryption, B. Preneel, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1995, pp. 363–366.
  • [12] D. Wheeler and R. Needham, “TEA Extensions,” Technical Report, Computer Laboratory, University of Cambridge, Cambridge, 1997. [Online]. Available: http://www.movable-type.co.uk/scripts/xtea.pdf
  • [13] R. Needham and D. Wheeler, “Correction to XTEA,” Technical Report, Computer Laboratory, University of Cambridge, Cambridge, 1998. [Online]. Available: http://www.movable-type.co.uk/scripts/xxtea.pdf
  • [14] G. van Assche, “A Rotational Distinguisher on Shabal’s Keyed Permutation and Its Impact on the Security Proofs,” 2010. [Online]. Available: http://gva.noekeon.org/papers/ShabalRotation.pdf
  • [15] S. Kölbl, G. Leander, and T. Tiessen, “Observations on the SIMON Block Cipher Family,” Cryptology ePrint Archive, Paper 2015/145, 2015. [Online]. Available: https://eprint.iacr.org/2015/145
  • [16] A. Biryukov, A. Roy, and V. Velichkov, “Differential Analysis of Block Ciphers SIMON and SPECK,” Cryptology ePrint Archive, Paper 2014/922, 2014. [Online]. Available: https://eprint.iacr.org/2014/922
  • [17] S. Yakovliev, “Differential Probabilities for LRX-analogues of Small Constant Multiplication,” in Central European Conference on Cryptology CECC ’24, Book of Abstracts, M. Kutyłowski and J. Pomykała, Eds. Warsaw, Poland: Military University of Technology, NASK –– National Research Institute, June 2024, pp. 78–81.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa nr POPUL/SP/0154/2024/02 w ramach programu "Społeczna odpowiedzialność nauki II" - moduł: Popularyzacja nauki (2025).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-456387e3-869e-4df9-8b33-97a1f55d5274
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.