New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba

  • Authors:
  • Jean-Philippe Aumasson;Simon Fischer;Shahram Khazaei;Willi Meier;Christian Rechberger

  • Affiliations:
  • FHNW, Windisch, Switzerland;FHNW, Windisch, Switzerland;EPFL, Lausanne, Switzerland;FHNW, Windisch, Switzerland;IAIK, Graz, Austria

  • Venue:
  • Fast Software Encryption
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

The stream cipher Salsa20 was introduced by Bernstein in 2005 as a candidate in the eSTREAM project, accompanied by the reduced versions Salsa20/8 and Salsa20/12. ChaCha is a variant of Salsa20 aiming at bringing better diffusion for similar performance. Variants of Salsa20 with up to 7 rounds (instead of 20) have been broken by differential cryptanalysis, while ChaCha has not been analyzed yet. We introduce a novel method for differential cryptanalysis of Salsa20 and ChaCha, inspired by correlation attacks and related to the notion of neutral bits. This is the first application of neutral bits in stream cipher cryptanalysis. It allows us to break the 256-bit version of Salsa20/8, to bring faster attacks on the 7-round variant, and to break 6- and 7-round ChaCha. In a second part, we analyze the compression function Rumba, built as the XOR of four Salsa20 instances and returning a 512-bit output. We find collision and preimage attacks for two simplified variants, then we discuss differential attacks on the original version, and exploit a high-probability differential to reduce complexity of collision search from 2256to 279for 3-round Rumba. To prove the correctness of our approach we provide examples of collisions and near-collisions on simplified versions.