Abstract

The ACE algorithm is a candidate of the Lightweight Cryptography standardization process started by the National Institute of Standards and Technology (NIST) of the USA that passed the first round and successfully entered the second round. It is designed to achieve a balance between hardware cost and software efficiency for both authenticated encryption with associated data (AEAD) and hashing functionalities. This paper focuses on the impossible differential attack against the ACE permutation, which is the core component of the ACE algorithm. Based on the method of characteristic matrix, we build an automatic searching algorithm that can be used to search for structural impossible differentials and give the optimal permutation for ACE permutation and other SPN ciphers. We prove that there is no impossible differential of ACE permutation longer than 9 steps and construct two 8-step impossible differentials. In the end, we give the optimal word permutation against impossible differential cryptanalysis, which is π′=(2,4,1,0,3), and a safer word XOR structure of ACE permutation.

Highlights

  • In 2015, to standardize lightweight cryptographic algorithms that are used in some specific situations where current standard is not applicable, the National Institute of Standards and Technology (NIST) of the USA started the Lightweight Cryptography (LWC) standardization process

  • We focus on the security margin of ACE against impossible differential cryptanalysis, which are not considered by any designers and attackers so far

  • We focus on the impossible differential cryptanalysis against ACE permutation, the core component of ACE algorithm, which are not considered by any designers and attackers so far as we know

Read more

Summary

Introduction

We focus on the security margin of ACE against impossible differential cryptanalysis, which are not considered by any designers and attackers so far. We focus on the impossible differential cryptanalysis against ACE permutation, the core component of ACE algorithm, which are not considered by any designers and attackers so far as we know. We use the method of characteristic matrix [15] and propose that the theoretical security margin of ACE permutation against impossible differential cryptanalysis is of 9 steps. We build an automatic algorithm that can be used to automatically search structural impossible differentials and apply it on ACE, giving that the actual security margin of ACE permutation against impossible differential cryptanalysis is of 8 steps.

The ACE Permutation
The Nonlinear Function SB-64
Round and Step Constants
The Linear Function
Impossible Differential
Impossible Differential Cryptanalysis of ACE
Impossible Differential of ACE
An Automatic Impossible Differential Characteristic Searching Tool
Security of ACE Permutation
Security of Word Permutations
Security of XOR Structures
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call