UNAF: a special set of additive differences with application to the differential analysis of ARX

  • Authors:
  • Vesselin Velichkov;Nicky Mouha;Christophe De Cannière;Bart Preneel

  • Affiliations:
  • Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium

  • Venue:
  • FSE'12 Proceedings of the 19th international conference on Fast Software Encryption
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Due to their fast performance in software, an increasing number of cryptographic primitives are constructed using the operations addition modulo 2n, bit rotation and XOR (ARX). However, the resistance of ARX-based ciphers against differential cryptanalysis is not well understood. In this paper, we propose a new tool for evaluating more accurately the probabilities of additive differentials over multiple rounds of a cryptographic primitive. First, we introduce a special set of additive differences, called UNAF (unsigned non-adjacent form) differences. Then, we show how to apply them to find good differential trails using an algorithm for the automatic search for differentials. Finally, we describe a key-recovery attack on stream cipher Salsa20 reduced to five rounds, based on UNAF differences.