Vis enkel innførsel

dc.contributor.authorAzimi, Seyyed Arash
dc.contributor.authorRanea, Adrián
dc.contributor.authorSalmasizadeh, Mahmoud
dc.contributor.authorMohajeri, Javad
dc.contributor.authorAref, Mohammad Reza
dc.contributor.authorRijmen, Vincent Stefaan
dc.date.accessioned2021-06-16T13:18:29Z
dc.date.available2021-06-16T13:18:29Z
dc.date.created2021-01-25T19:28:26Z
dc.date.issued2020
dc.PublishedLecture Notes in Computer Science (LNCS). 2020, 12491 385-414.
dc.identifier.issn0302-9743
dc.identifier.urihttps://hdl.handle.net/11250/2759805
dc.description.abstractARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR, which achieve the best software performances in low-end microcontrollers. To evaluate the resistance of an ARX cipher against differential cryptanalysis and its variants, the recent automated methods employ constraint satisfaction solvers, such as SMT solvers, to search for optimal characteristics. The main difficulty to formulate this search as a constraint satisfaction problem is obtaining the differential models of the non-linear operations, that is, the constraints describing the differential probability of each non-linear operation of the cipher. While an efficient bit-vector differential model was obtained for the modular addition with two variable inputs, no differential model for the modular addition by a constant has been proposed so far, preventing ARX ciphers including this operation from being evaluated with automated methods. In this paper, we present the first bit-vector differential model for the n-bit modular addition by a constant input. Our model contains O(log2(n)) basic bit-vector constraints and describes the binary logarithm of the differential probability. We also represent an SMT-based automated method to look for differential characteristics of ARX, including constant additions, and we provide an open-source tool ArxPy to find ARX differential characteristics in a fully automated way. To provide some examples, we have searched for related-key differential characteristics of TEA, XTEA, HIGHT, and LEA, obtaining better results than previous works. Our differential model and our automated tool allow cipher designers to select the best constant inputs for modular additions and cryptanalysts to evaluate the resistance of ARX ciphers against differential attacks.en_US
dc.language.isoengen_US
dc.publisherSpringeren_US
dc.titleA Bit-Vector Differential Model for the Modular Addition by a Constanten_US
dc.typeJournal articleen_US
dc.typePeer revieweden_US
dc.description.versionacceptedVersionen_US
dc.rights.holderCopyright International Association for Cryptologic Research 2020en_US
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode1
dc.identifier.doihttps://doi.org/10.1007/978-3-030-64837-4_13
dc.identifier.cristin1879085
dc.source.journalLecture Notes in Computer Science (LNCS)en_US
dc.source.4012491
dc.source.pagenumber385-414en_US
dc.identifier.citationLecture Notes in Computer Science (LNCS). 2020, 12491, 385-414en_US
dc.source.volume12491en_US


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel