Skip to main content

Automatic Tool for Searching for Differential Characteristics in ARX Ciphers and Applications

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2019 (INDOCRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11898))

Included in the following conference series:

Abstract

Motivated by the algorithm of differential probability calculation of Lipmaa and Moriai, we revisit the differential properties of modular addition. We propose an efficient approach to generate the input-output difference tuples with non-zero probabilities. A novel concept of combinational DDT and the corresponding construction algorithm are introduced to make it possible to obtain all valid output differences for fixed input differences. According to the upper bound of differential probability of modular addition, combining the optimization strategies with branch and bound search algorithm, we can reduce the search space of the first round and prune the invalid difference branches of the middle rounds. Applying this tool, the provable optimal differential trails covering more rounds for SPECK32/48/64 with tight probabilities can be found, and the differentials with larger probabilities are also obtained. In addition, the optimal differential trails cover more rounds than exisiting results for SPARX variants are obtained. A 12-round differential with a probability of \(2^{-54.83}\) for SPARX-64, and a 11-round differential trail with a probability of \(2^{-53}\) for SPARX-128 are found. For CHAM-64/128 and CHAM-128/*, the 39/63-round differential characteristics we find cover 3/18 rounds more than the known results respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The time cost depends on the ability of the computation environment. On a 2.5 GHz CPU, it takes about 9 s.

  2. 2.

    All experiments in this paper are carried out serially on a HPC with Intel(R) Xeon(R) CPU E5-2680 v3 @ 2.50 GHz. All differences are represented in hexadecimal.

  3. 3.

    For the 7-round optimal differential trail with probability weight of 24, we limit the first round probability weight \(w_1 \le 5\) to speed up the search process.

  4. 4.

    When the statistical condition is omitted in the last round, \(\#\)Trails will perhaps be greater than the sum of the number of trail with probability weight \(\le w_{max}\).

References

  1. https://csrc.nist.gov/Projects/Lightweight-Cryptography

  2. https://www.cryptolux.org/index.php/Sparkle

  3. Ankele, R., Kölbl, S.: Mind the gap - a closer look at the security of block ciphers against differential cryptanalysis. In: Cid, C., Jacobson Jr., M.J. (eds.) Selected Areas in Cryptography - SAC 2018, pp. 163–190. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-10970-7_8

    Chapter  Google Scholar 

  4. Ankele, R., List, E.: Differential cryptanalysis of round-reduced Sparx-64/128. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 459–475. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_24

    Chapter  Google Scholar 

  5. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). https://eprint.iacr.org/2013/404

  6. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  7. Biryukov, A., Perrin, L.: State of the art in lightweight symmetric cryptography. IACR Cryptol. ePrint Arch. 2017, 511 (2017)

    Google Scholar 

  8. Biryukov, A., Roy, A., Velichkov, V.: Differential analysis of block ciphers SIMON and SPECK. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 546–570. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46706-0_28

    Chapter  Google Scholar 

  9. Biryukov, A., Velichkov, V.: Automatic search for differential trails in ARX ciphers. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 227–250. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_12

    Chapter  MATH  Google Scholar 

  10. Biryukov, A., Velichkov, V., Le Corre, Y.: Automatic search for the best trails in ARX: application to block cipher Speck. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 289–310. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-52993-5_15

    Chapter  Google Scholar 

  11. Dinu, D., Perrin, L., Udovenko, A., Velichkov, V., Großschädl, J., Biryukov, A.: Design strategies for ARX with provable bounds: Sparx and LAX. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 484–513. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_18

    Chapter  Google Scholar 

  12. Ehrlich, G.: Loopless algorithms for generating permutations, combinations, and other combinatorial configurations. J. ACM 20(3), 500–513 (1973). https://doi.org/10.1145/321765.321781

    Article  MathSciNet  MATH  Google Scholar 

  13. Fu, K., Wang, M., Guo, Y., Sun, S., Hu, L.: MILP-based automatic search algorithms for differential and linear trails for speck. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 268–288. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-52993-5_14

    Chapter  Google Scholar 

  14. Hong, D., Lee, J.-K., Kim, D.-C., Kwon, D., Ryu, K.H., Lee, D.-G.: LEA: a 128-bit block cipher for fast encryption on common processors. In: Kim, Y., Lee, H., Perrig, A. (eds.) WISA 2013. LNCS, vol. 8267, pp. 3–27. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-05149-9_1

    Chapter  Google Scholar 

  15. Hong, D., et al.: HIGHT: a new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46–59. Springer, Heidelberg (2006). https://doi.org/10.1007/11894063_4

    Chapter  Google Scholar 

  16. Huang, M., Wang, L., Zhang, Y.: Improved automatic search algorithm for differential and linear cryptanalysis on SIMECK and the applications. In: Naccache, D., et al. (eds.) ICICS 2018. LNCS, vol. 11149, pp. 664–681. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01950-1_39

    Chapter  Google Scholar 

  17. Kölbl, S., Leander, G., Tiessen, T.: Observations on the SIMON block cipher family. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 161–185. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_8

    Chapter  Google Scholar 

  18. Koo, B., Roh, D., Kim, H., Jung, Y., Lee, D.-G., Kwon, D.: CHAM: a family of lightweight block ciphers for resource-constrained devices. In: Kim, H., Kim, D.-C. (eds.) ICISC 2017. LNCS, vol. 10779, pp. 3–25. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78556-1_1

    Chapter  Google Scholar 

  19. Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_2

    Chapter  Google Scholar 

  20. Lipmaa, H., Moriai, S.: Efficient algorithms for computing differential properties of addition. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 336–350. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45473-X_28

    Chapter  Google Scholar 

  21. Lipmaa, H., Wallén, J., Dumas, P.: On the additive differential probability of exclusive-or. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 317–331. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-25937-4_20

    Chapter  Google Scholar 

  22. Liu, Y., Wang, Q., Rijmen, V.: Automatic search of linear trails in ARX with applications to SPECK and Chaskey. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 485–499. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_26

    Chapter  Google Scholar 

  23. Liu, Z., Li, Y., Wang, M.: Optimal differential trails in SIMON-like ciphers. IACR Trans. Symmetric Cryptol. 2017(1), 358–379 (2017)

    Article  Google Scholar 

  24. Liu, Z., Li, Y., Wang, M.: The security of SIMON-like ciphers against linear cryptanalysis. IACR Cryptol. ePrint Arch. 2017, 576 (2017)

    Google Scholar 

  25. Matsui, M.: On correlation between the order of S-boxes and the strength of DES. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 366–375. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053451

    Chapter  Google Scholar 

  26. Mouha, N., Preneel, B.: Towards finding optimal differential characteristics for ARX: application to Salsa20. Cryptology ePrint Archive, Report 2013/328 (2013)

    Google Scholar 

  27. Mouha, N., Velichkov, V., De Cannière, C., Preneel, B.: The differential analysis of S-functions. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 36–56. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19574-7_3

    Chapter  Google Scholar 

  28. Song, L., Huang, Z., Yang, Q.: Automatic differential analysis of ARX block ciphers with application to SPECK and LEA. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9723, pp. 379–394. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40367-0_24

    Chapter  Google Scholar 

  29. Sun, L., Wang, W., Wang, M.: Automatic Search of bit-based division property for ARX ciphers and word-based division property. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 128–157. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_5

    Chapter  Google Scholar 

  30. Yang, G., Zhu, B., Suder, V., Aagaard, M.D., Gong, G.: The Simeck family of lightweight block ciphers. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 307–329. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_16

    Chapter  Google Scholar 

  31. Yin, J., et al.: Improved cryptanalysis of an ISO standard lightweight block cipher with refined MILP modelling. In: Chen, X., Lin, D., Yung, M. (eds.) Inscrypt 2017. LNCS, vol. 10726, pp. 404–426. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-75160-3_24

    Chapter  Google Scholar 

  32. Zhang, Y., Sun, S., Cai, J., Hu, L.: Speeding up MILP aided differential characteristic search with Matsui’s strategy. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 101–115. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_6

    Chapter  Google Scholar 

  33. Zhou, C., Zhang, W., Ding, T., Xiang, Z.: Improving the MILP-based security evaluation algorithms against differential cryptanalysis using divide-and-conquer approach. IACR Cryptol. ePrint Arch. 2019, 19 (2019)

    Google Scholar 

Download references

Acknowledgements

The authors will be very grateful to the anonymous reviewers for their insightful comments. And we are especially thankful to Qingju Wang and Vesselin Velichkov for their helpful suggestions. This work was supported by the National Key Research and Development Program of China (No. 2017YFB0801900).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liming Wang .

Editor information

Editors and Affiliations

A. How to Apply to Other ARX Ciphers

A. How to Apply to Other ARX Ciphers

For an iterated ARX cipher, assuming that there are \(N_A\) additions modulo \(2^n\) in each round, for example, \(N_A=1/2/4/1\) for SPECK/SPARX-64/SPARX-128/CHAM respectively. And the difference propagation properties of the linear layer between adjacent rounds can also be deduced, for example, as shown in Property 1/2/3/4. The following four steps demonstrate how to model the search strategy for the r-round optimal differential trail of an ARX cipher.

Step 1. Pre-compute and store cDDT. Call Program entry and gradually increase the expected probability weight \(\overline{Bw_r}\).

Step 2. Gradually increasing the probability weights \(w_i\) (\(1 \le i \le r_1\)) of each round for the front \(r_1\) rounds. Simultaneously, generating the input-output difference tuples (\(\alpha _{i,j}, \beta _{i,j}, \gamma _{i,j}\)) for each addition by \(Gen(w_{i,j})\). Where \(w_{i,j} =0\) to \(n-1\), and \(w_i = \sum _{j=1}^{N_A}w_{i,j}\). Make sure all input differences (\(\alpha _{r_1+1,j}, \beta _{r_1+1,j}\)) of each modular addition in the \((r_1+1)\)-round can be determined after the propagation. For example, \(r_1 =1/1/3\) for SPECK/SPARX/CHAM respectively.

Step 3. In the middle rounds (\(r_1 < r_m \le r\)), for each addition, splitting its input differences (\(\alpha _{r_m,j}, \beta _{r_m,j}\)) into n/m m-bit sub-blocks and verifying the pruning condition (7). Call \(Cap(\alpha _{r_m,j}, \beta _{r_m,j})\) for fine-grained pruning, and get the possible \(\gamma _{r_m,j}\) and probability weight \(w_{r_m,j}\), where \(w_{r_m} = \sum _{j=1}^{N_A}w_{r_m,j}\).

Step 4. Iteratively call Step 3 till the last round. Checking whether the expected probability weight \(\overline{Bw_r} = \sum _{s=1}^{r}w_s\) or not. If it is, record the trail and stop, otherwise the execution should continue.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Huang, M., Wang, L. (2019). Automatic Tool for Searching for Differential Characteristics in ARX Ciphers and Applications. In: Hao, F., Ruj, S., Sen Gupta, S. (eds) Progress in Cryptology – INDOCRYPT 2019. INDOCRYPT 2019. Lecture Notes in Computer Science(), vol 11898. Springer, Cham. https://doi.org/10.1007/978-3-030-35423-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35423-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35422-0

  • Online ISBN: 978-3-030-35423-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics