Analysis of ARX encryption schemes resistance to the integral attack and impracticable differentials attack

Authors

  • V.I. Ruzhentsev Харківський національний університет радіоелектроніки, Ukraine http://orcid.org/0000-0002-1007-6530
  • O.I. Fediushyn Харківський національний університет радіоелектроніки, Ukraine http://orcid.org/0000-0002-3600-405X
  • S.A. Kokhan Харківський національний університет радіоелектроніки, Ukraine

DOI:

https://doi.org/10.30837/rt.2021.4.207.06

Keywords:

cryptanalysis, strength, ARX algorithm, modular addition, cyclic shift, impossible differential cryptanalysis, difference, integral cryptanalysis, random permutation

Abstract

Common ARX (Addition-Rotation-XOR) encryption algorithms are analyzed. These algorithms are Chacha, Speckey, Simon, Chaskey, Sparkle. These algorithms use three basic operations: modular addition, XOR addition, and rotation. 16-bit reduced models of these algorithms are developed, methods of analysis are selected and developed, and the analysis of the resistance of these algorithms to the most effective attacks (integral attack and attack of impossible differentials) for this class of algorithms is performed. According to the selected indicator – the number of elementary operations that is necessary to obtain parameters of random substitution and the absence of impossible differentials and integrals – the most effective ARX algorithms are determined. These are Speckey, which operates on two 8-bit subblocks and requires 36 elementary operations, and Chaskey, which operates on four 4-bit subblocks and requires 72 elementary operations. If we assume that one 8-bit operation is equivalent to two 4-bit operations, then these schemes are equal in terms of the chosen indicator. The worst performers were the 8-bit Simon scheme and the 4-bit ChaCha scheme, which require almost twice as many operations as the best schemes. A conclusion was also made about the importance of using not one, but several XOR operations of key addition for the overall cryptographic strength of ARX algorithms.

References

Руженцев В.І. Порівняльний аналіз ARX схем шифрування // Радіотехніка. 2020. Вип. 202. C. 79 – 86.

Victor Ruzhentsev. Comparative analysis of ARX transformations // Book of Abstracts 20th Central European Conference on Cryptology, June 24 – 26, 2020, Zagreb, Croatia. Р. 42-43.

Daniel J. Bernstein. Chacha, a variant of Salsa20. SASC 2008 –the State of the Art in Stream Ciphers. See also https://cr.yp.to/chacha.html, 2008.

R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK families of lightweight block ciphers // Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/2013/404.

Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, and Ingrid Verbauwhede. Chaskey: An effcient MAC algorithm for 32-bit microcontrollers // Antoine Joux and Amr M. Youssef, editors, SAC 2014: 21st Annual International Workshop on Selected Areas in Cryptography, volume 8781 of Lecture Notes in Computer Science, pages 306–323. Springer, Heidelberg, August 2014. Doi:10.1007/978-3-319-13051-4_19

Lightweight cryptography project of the American National Institute of Standards and Technology. https://csrc.nist.gov/projects/lightweight-cryptography.

J. Ren, S. Chen. Cryptanalysis of Reduced-Round SPECK. IEEE Xplore. Vol. 7, 2019. P. 63045-63056. https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8715440.

Published

2021-12-24

How to Cite

Ruzhentsev, V. ., Fediushyn, O. ., & Kokhan, S. . (2021). Analysis of ARX encryption schemes resistance to the integral attack and impracticable differentials attack. Radiotekhnika, 4(207), 66–73. https://doi.org/10.30837/rt.2021.4.207.06

Issue

Section

Articles