2017
DOI: 10.46586/tosc.v2017.i3.24-36
|View full text |Cite
|
Sign up to set email alerts
|

Rotational-XOR Cryptanalysis of Reduced-round SPECK

Abstract: In this paper we formulate a SAT/SMT model for Rotational-XOR (RX) cryptanalysis in ARX primitives for the first time. The model is successfully applied to the block cipher family Speck, and distinguishers covering more rounds than previously are found, as well as RX-characteristics requiring less data to detect. In particular, we present distinguishers for 10, 11 and 12 rounds for Speck32/64 which have better probabilities than the previously known 9-round differential characteristic, for a certain weak key c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
29
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
1
1

Relationship

2
4

Authors

Journals

citations
Cited by 30 publications
(29 citation statements)
references
References 7 publications
0
29
0
Order By: Relevance
“…Rather than considering just a rotational pair as in the case of rotational cryptanalysis, RX-cryptanalysis considers an RX-pair of the form (x, S γ (x) ⊕ α) where α is called the translation. The technique was successfully applied to ARXbased primitives, including the block cipher Speck [10] and the hash function SipHash [21].…”
Section: Rotational-xor Cryptanalysismentioning
confidence: 99%
See 2 more Smart Citations
“…Rather than considering just a rotational pair as in the case of rotational cryptanalysis, RX-cryptanalysis considers an RX-pair of the form (x, S γ (x) ⊕ α) where α is called the translation. The technique was successfully applied to ARXbased primitives, including the block cipher Speck [10] and the hash function SipHash [21].…”
Section: Rotational-xor Cryptanalysismentioning
confidence: 99%
“…The respective solver then returns an answer on whether all constraints can be satisfied simultaneously, and if the answer is positive it also returns a valid assignment. A number of ARX and AND-RX ciphers were studied using automatic search tools, in the context of differential cryptanalysis, linear cryptanalysis, division property, and RX-cryptanalysis [10,11,[14][15][16].…”
Section: Automated Search Of Rx-characteristics In Simon-like Ciphersmentioning
confidence: 99%
See 1 more Smart Citation
“…Then, 4 differential propagations can be searched in a sequential way by regarding those 4 propagations as an iterative differential trail against 24-round Simeck-48 and 32-round Simeck-64, which is now feasible and easy to optimize the combined results with existing automatic search tools. We follow the automatic search model of Simon and Speck [22,24], due to their similar structures with Simeck. In other word, we have taken some dependencies in the round functions of Simeck into account in the auto- matic search.…”
Section: Sliscp Mode For Hash Function and Authenticated Encryptionmentioning
confidence: 99%
“…In recent years, STP has become a common tool in cryptanalysis (e.g. [17][18][19][20][21][22]) and is often used in order to verify the differential properties of ARX primitives based on [17].…”
Section: Literature Reviewmentioning
confidence: 99%