Loading...
Search for: differential-characteristic
0.009 seconds

    Impossible differential cryptanalysis of reduced-round TEA and XTEA

    , Article 12th International ISC Conference on Information Security and Cryptology, 8 September 2015 through 10 September 2015 ; 2015 , Pages 58-63 ; 9781467376099 (ISBN) Hajari, M ; Azimi, S.A ; Aghdaie, P ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    TEA and XTEA are two lightweight Feistel block ciphers, each of which has a block size of 64 bits and a key size of 128 bits. These two ciphers have ARX structure, i.e. their round functions consist of modular addition, shift and XOR to be exact. Since each operation of TEA and XTEA can be done in a bitwise fashion, we are able to use early abort technique in the impossible differential attack that helps us to remove inappropriate pairs as soon as possible, hence decreasing time complexity. In this paper we present two new 15-round impossible differential characteristics, resulting in the first known impossible differential cryptanalysis mounted on 19 rounds of TEA and 25 rounds of XTEA  

    A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis

    , Article Designs, Codes, and Cryptography ; Volume 90, Issue 8 , 2022 , Pages 1797-1855 ; 09251022 (ISSN) Azimi, S.A ; Ranea, A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M. R ; Rijmen, V ; Sharif University of Technology
    Springer  2022
    Abstract
    ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR. To evaluate the resistance of an ARX cipher against differential and impossible-differential cryptanalysis, the recent automated methods employ constraint satisfaction solvers to search for optimal characteristics or impossible differentials. The main difficulty in formulating this search is finding the differential models of the non-linear operations. While an efficient bit-vector differential model was obtained for the modular addition with two variable inputs, no differential model for the modular addition by a constant has been proposed so far, preventing ARX ciphers including this... 

    Impossible differential cryptanalysis of reduced-round midori64 block cipher

    , Article 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2017, 6 September 2017 through 7 September 2017 ; 2018 , Pages 31-36 ; 9781538665602 (ISBN) Rezaei Shahmirzadi, A ; Azimi, S. A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be either 64 bits for Midori64 or 128 bits for Midori128; however, both versions have key size equal to 128 bits.In this paper, we mainly study security of Midori64. To this end, we use various techniques such as early-abort, memory reallocation, miss-in-the-middle and turning to account the inadequate key schedule algorithm of Midori64. We first show two new 7-round impossible differential characteristics... 

    A Bit-vector differential model for the modular addition by a constant

    , Article 26th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2020, 7 December 2020 through 11 December 2020 ; Volume 12491 LNCS , 2020 , Pages 385-414 Azimi, S. A ; Ranea, A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M.R ; Rijmen, V ; Sharif University of Technology
    Springer Science and Business Media Deutschland GmbH  2020
    Abstract
    ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR, which achieve the best software performances in low-end microcontrollers. To evaluate the resistance of an ARX cipher against differential cryptanalysis and its variants, the recent automated methods employ constraint satisfaction solvers, such as SMT solvers, to search for optimal characteristics. The main difficulty to formulate this search as a constraint satisfaction problem is obtaining the differential models of the non-linear operations, that is, the constraints describing the differential probability of each non-linear operation of the cipher. While an efficient bit-vector differential...