Abstract

In this paper, we focus on the differential cryptanalysis dedicated to a particular class of cryptographic algorithms, namely ARX ciphers. We propose a new algorithm inspired by the Nested Monte-Carlo Search algorithm to find a differential path in ARX ciphers. We apply our algorithm to a round reduced variant of the block cipher LEA. For small blocks of ARX ciphers, our algorithm works perfectly and in an extremely concise time. Taking into account that our algorithm takes longer for bigger blocks, we use the concept of a partial difference distribution table (pDDT) in our algorithm. This methodology reduced the search space of the algorithm by using only those differentials whose probabilities are greater than or equal to a pre-defined threshold. Using this concept, we removed many differentials which are not valid or whose probabilities are very low. This led to a decreased time of finding a differential path by our nested algorithm due to a smaller search space. This partial difference distribution table also made our nested algorithm suitable for bigger block size ARX ciphers. In previous works, finding long differential characteristics has been shown to be a problem of a harder nature where algorithms have been shown to take many hours or days to find differential characteristics in ARX ciphers. In this paper, our algorithm finds the differential characteristics in just a few minutes with a very simple framework. We report the differential path for up to nine rounds in LEA. To construct differential characteristics for a large number of rounds, we use techniques to divide long characteristics into short ones, by constructing a large characteristic from two short characteristics. Furthermore, instead of starting from the first round as most algorithms do, we start from the middle and run experiments in the forward as well as in the reverse direction. Using this method, we improved our results and report the differential path for up to 12 rounds and with the given path we attacked 14 rounds of cipher. Overall, it is clear to see that the best property of our algorithm is that it has the potential to provide state-of-the-art results but within a simpler framework as well as in less time than previous attempts. Our algorithm provides a reusable framework for future avenues of research, as it could be applied to other ARX ciphers with the potential for interesting and efficient resultss.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call