Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.1.15

Calculating the Approximate Probability of Differentials for ARX-Based Cipher Using SAT Solver  

Lee, HoChang (Korea University)
Kim, Seojin (Korea University)
Kang, HyungChul (Korea University)
Hong, Deukjo (Chonbuk National University)
Sung, Jaechul (University of Seoul)
Hong, Seokhie (Korea University)
Abstract
In this paper, we explain a method of appproximating the differentials probability using a SAT solver. It is possible to increase the probability by constructing the differential characteristic which already known to differentials with a SAT solver. We apply our method to SPECK32 and SPECK48. As a result, we introduced a SPECK32's 10-round differentials with a probability of$2^{-30.39}$, and SPECK48's 12-round differentials with probability of $2^{-46.8}$. Both differentials are new and longer round and higher probability than previous ones. Using the differentials presented in this paper, we improved attacks of SPECK32/64 to 15 round, SPECK48/72 to 16 round, SPECK48/96 to 17 round, which attack 1 more rounds of previous works.
Keywords
Differential Cryptanalysis; Differentials SAT; SPECK;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Deukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, Dong-Geon Lee. "LEA: A 128-bit block cipher for fast encryption on common preocessors.", WISA 13: 14th vol. 8267 pp. 3-27, Aug, 2014.
2 Mohamed, Mohamed Saied Emam, et al. "Improved algebraic side-channel attack on AES." Hardware-Oriented Security and Trust (HOST), 2012 IEEE International Symposium on. IEEE, pp. 146-151, Jun, 2012.
3 C. W. Barrett, R. Sebastiani, S. A. Seshia, and C. Tinelli. Satisability modulo theories. Handbook of satisability, vol. 185, pp. 825-885, 2009.
4 Helger Lipmaa and Shiho Moriai. "Efficient algorithms for computing differential properties of addition.", FSE 2001, Lecture Notes in Computer Science, vol 2355, pp. 336-350, April, 2002.
5 Seojin Kim et al. "Efficient Differential Trail Searching Algorithm for ARX Block Ciphers." Jouranl of The Korea Institute of Information Security & Cryptology, 26(6), pp. 1421-1430, Dec, 2016   DOI
6 Alex Biryukov, Vesselin Velichkov, and Yann Le Corre. "Automatic search for the best trails in ARX: Application to block cipher speck.", FSE 2016, Lecture Notes in Computer Science, vol. 9783, pp. 289-310, March, 2016.
7 Itai Dinur. "Improved differential cryptanalysis of round-reduced Speck.", SAC 2014: 21st Annual International Workshop on Selected Areas in Cryptography, Lecture Notes in Computer Science, vol. 8781, pp. 147- 164, August, 2014.
8 Abed, Farzaneh, et al. "Differential cryptanalysis of round-reduced simon and speck." International Workshop on Fast Software Encryption. Springer Berlin Heidelberg, pp. 525-545, 2014.
9 Y. Liu, G. D. Witte, A. Ranea and T. Ashur. "Differential cryptanalysis of round-reduced simon and speck.", IACR Trans. Symm. Cryptol., 2017(3): pp. 24-36, 2017.
10 https://www.msoos.org/cryptominisat4
11 G. D. Witte, T. Ashur and Y. Liu, "An Automated Tool for Rotational-XOR Cryptanalysis of ARX-based Primitives", 38th Symp. on Info. Theo. in the Benelux, pp 59-66, 2017.
12 Eli Biham and Adi Shamir. "Differential cryptanalysis of DES-like cryptosystems." CRYPTO'90, Lecture Notes in Computer Science, vol. 537, pp. 2-21, August, 1991.
13 Mitsuru Matsui. "Linear cryptoanalysis method for DES cipher.", EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, pp. 386-397, May, 1994.
14 Ray Beaulieu, Douglas Shors, Jason Smith. "The SIMON and SPECK lightweight block ciphers." Design Automation Conference (DAC), 2015 52nd ACM/EDAC/IEEE. IEEE, pp. 1-6, 2015.
15 Alex Biryukov and Vesselin Velichkov. "Automatic search for differential trails in ARX ciphers." CTRSA 2014, Lecture Notes in Computer Science, vol. 8366, pp. 227-250, Feb, 2014.
16 Alex Biryukov and Ivica Nikolic. "Automatic search for related-key differential characteristics in byte-oriented block ciphers: Application to AES, Camellia,", EUROCRYPT 2010, Lecture Notes in Computer Science, vol. 6110, pp. 322-344, May, 2010.
17 Aleksandar Kircanski. "Analysis of boomerang differential trails via a SATbased constraint solver URSA.", ACNS 15: 13th International Conference on Applied Cryptography and Network Security, Lecture Notes in Computer Science, vol. 9092, pp. 331-349, June, 2015.
18 Ling Song, Zhangjie Huang, and Qianqian Yang. "Automatic differential analysis of ARX block ciphers with application to SPECK and LEA.", Cryptology ePrint Archive, Report 2016/209, 2016. http://eprint.iacr.org/2016/ 209.