Comparative analysis of ARX encryption schemes

Authors

  • В.І. Руженцев

DOI:

https://doi.org/10.30837/rt.2020.3.202.08

Keywords:

cryptanalysis, strength, ARX algorithm, modular addition, cyclic shift, differential cryptanalysis, difference, linear cryptanalysis, algebraic cryptanalysis, random substitution.

Abstract

ARX encryption algorithms are analyzed, that is, those that use only three operations: modular addition, XOR addition and cyclic shift. 16-bit reduced models of the most famous algorithms of this class are being developed. Among these algorithms are Salsa, Chacha, Cypress, Speckey, Simon, Chaskey. Some of them operate with 4-bit words, others with 8-bit words. By an exhaustive search for models of these algorithms some cryptographic parameters are determined. These parameters are the maximum probability of passing the difference (determines the resistance of the cipher to attacks of differential cryptanalysis); maximum probability of linear approximation (determines the resistance of the cipher to attacks of linear cryptanalysis); non-linear order (determines the resistance of the cipher to interpolation attacks, algebraic cryptanalysis). It is demonstrated that most models with an increase in the number of rounds come to the parameters of random permutations. It is determined that the Simon algorithm model does not possess this property. Several modifications of this algorithm are proposed. Comparing the number of necessary operations to achieve random substitution performance, the most successful ARX schemes were determined. The most efficient 4-bit scheme is the reduced Chaskey model, and the most effective 8-bit one is the modification of the Simon scheme which was proposed in this work. It is shown that, potentially, ARX schemes with a large format of operations are more flexible and efficient, since they require approximately half the number of operations to provide cryptographic parameters of random substitution.

References

Daniel J. Bernstein. Chacha, a variant of Salsa20. SASC 2008 –the State of the Art in Stream Ciphers. See also https://cr.yp.to/chacha.html, 2008.

Daniel J. Bernstein. The salsa20 family of stream ciphers. In Matthew Robshaw and Olivier Billet, editors, New Stream Cipher Designs: The eSTREAM Finalists, volume 4986 of Lecture Notes in Computer Science, pages 84–97, Berlin, Heidelberg, 2008.

Ferguson Niels, Stefan Lucks, Bruce Schneier, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, and Jesse Walker. The Skein hash function family. Submission to NIST, (round 3), 2010.

Jean-Philippe Aumasson, Luca Henzen, Willi Meier, and Raphael C.-W. Phan.SHA-3 proposal BLAKE: Submission to NIST (Round 3). http: //ehash.iaik.tugraz.at/wiki/BLAKE, 2010.

Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, and Ingrid Verbauwhede. Chaskey: An effcient MAC algorithm for 32-bit microcontrollers. In Antoine Joux and Amr M. Youssef, editors, SAC 2014: 21st Annual International Workshop on Selected Areas in Cryptography, volume 8781 of Lecture Notes in Computer Science, pages 306–323. Springer, Heidelberg, August 2014. Doi:10.1007/978-3-319-13051-4_19

Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/2013/404.

Deukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, and Dong-Geon Lee. LEA: A 128-bit block cipher for fast encryption on common processors. In Yongdae Kim, Heejo Lee, and Adrian Perrig, editors, WISA 13: 14th International Workshop on Information Security Applications, volume 8267 of Lecture Notes in Computer Science, pages 3–27. Springer, Heidelberg, August 2014. Doi:10.1007/978-3-319-05149-9_1

Daniel Dinu, Léo Perrin, Aleksei Udovenko, Vesselin Velichkov, Johann Großschädl, and Alex Biryukov. Design strategies for ARX with provable bounds: Sparx and LAX. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology – ASIACRYPT 2016, Part I, volume 10031 of Lecture Notes in Computer Science, pages 484–513. Springer, Heidelberg, December 2016. Doi:10.1007/978-3-662-53887-6_18

Alex Biryukov, Patrick Derbez, and Léo Perrin. Differential analysis and meet-in-the-middle attack against round-reduced TWINE. In Gregor Leander, editor, Fast Software Encryption – FSE 2015, volume 9054 of Lecture Notes in Computer Science, pages 3–27. Springer, Heidelberg, March 2015. Doi:10.1007/978-3-662-48116-5_1

Alex Biryukov, Vesselin Velichkov, and Yann Le Corre. Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 9783, 2016. Р. 289-310. Doi:10.1007/978-3-662-52993-5_15

An Improved Automatic Search Method for Differential Trails in TEA Cipher. International Journal of Network Security, Vol.18, No.4, 2016. PP.644-649.

Alex Biryukov, Arnab Roy, and Vesselin Velichkov. Differential Analysis of Block Ciphers SIMON and SPECK. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 8540, 2015. Р. 546-570. Doi:10.1007/978-3-662-46706-0_28

Patrick Derbez and Léo Perrin. Meet-in-the-middle attacks and structural analysis of round reduced PRINCE. In Gregor Leander, editor, Fast Software Encryption – FSE 2015, volume 9054 of Lecture Notes in Computer Science, pages 190–216. Springer, Heidelberg, March 2015. Doi:10.1007/978-3-662-48116-5_10

L. Wen and M. Wang. Integral zero-correlation distinguisher for ARX block cipher, with application to shacal-2," in Information Security and Privacy, pp. 454-461, Springer, 2014. Doi:10.1007/978-3-319-08344-5_32

Yosuke Todo. Structural evaluation by generalized integral property. In Elisabeth Oswald and Marc Fischlin, editors, Advances in Cryptology – EUROCRYPT 2015, Part I, volume 9056 of Lecture Notes in Computer Science, pages 287–314. Springer, Heidelberg, April 2015.

Christina Boura and Anne Canteaut. Another view of the division property. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology – CRYPTO 2016, Part I, volume 9814 of Lecture Notes in Computer Science, pages 654–682. Springer, Heidelberg, August 2016.

Xuexin Zheng and Keting Jia. Impossible differential attack on reduced-round TWINE. In Hyang-Sook Lee and Dong-Guk Han, editors, ICISC 13: 16th International Conference on Information Security and Cryptology, volume 8565 of Lecture Notes in Computer Science, pages 123–143. Springer, Heidelberg, November 2014.

Долгов В.И. Анализ циклических свойств блочных шифров / В.И. Долгов, И.В. Лисицкая, В.И. Руженцев // Прикладная радиоэлектроника. 2007. Т. 6, №2. С. 257-263.

Малоресурсний симетричний блоковий шифр "Кипарис" – сутність та основні властивості / М.Ю. Родінко // Математичне та комп'ютерне моделювання. Серія: Технічні науки : зб. наук. пр. Кам’янець-Подільський : Кам'янець-Подільськ. нац. ун-т, 2017. Вип. 15. С. 203-208.

Knudsen L. R. Truncated and Higher Order Differentials [Text] / L. R. Knudsen // Fast Software Encryption : рroceedings of the Second International Workshop, Leuven, Belgium, December 14–16, 1994. Berlin ; Heidelberg : Springer-Verlag, 1995. Р. 196–211. (Lecture Notes in Computer Science ; vol. 1008).

How to Cite

Руженцев, В. (2020). Comparative analysis of ARX encryption schemes. Radiotekhnika, 3(202), 79–86. https://doi.org/10.30837/rt.2020.3.202.08

Issue

Section

Articles