2023
DOI: 10.3934/amc.2021057
|View full text |Cite
|
Sign up to set email alerts
|

Rotational analysis of ChaCha permutation

Abstract: <p style='text-indent:20px;'>We show that the underlying permutation of ChaCha20 stream cipher does not behave as a random permutation for up to 17 rounds with respect to rotational cryptanalysis. In particular, we derive a lower and an upper bound for the rotational probability through ChaCha quarter round, we show how to extend the bound to a full round and then to the full permutation. The obtained bounds show that the probability to find what we call a parallel rotational collision is, for example, l… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
7
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(7 citation statements)
references
References 8 publications
0
7
0
Order By: Relevance
“…4. Encryption and uploading phase: The device uses the lightweight cipher ChaCha20 ( Barbero, Bellini & Makarim, 2021 ) for encryption. It was proposed by D. J. Bernstein in 2008.…”
Section: Proposed Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…4. Encryption and uploading phase: The device uses the lightweight cipher ChaCha20 ( Barbero, Bellini & Makarim, 2021 ) for encryption. It was proposed by D. J. Bernstein in 2008.…”
Section: Proposed Methodsmentioning
confidence: 99%
“…Salsa20 proved to be secure and unbreakable. Tests like truncated differential cryptanalysis, non-randomness and differential cryptanalysis were done on Salsa20 and it was successfully verified up to 12 rounds ( Barbero, Bellini & Makarim, 2021 ). It achieved the highest weighted voting score among all Profile 1 algorithms.…”
Section: Introductionmentioning
confidence: 98%
See 1 more Smart Citation
“…Sometimes the boundary between the two can be quite blurred. For example, the development of the invariant attacks [1][2][3], polytopic cryptanalysis [4], division properties [5,6], rotational cryptanalysis [7,8], etc., in recent years belongs to these two approaches.…”
Section: Introductionmentioning
confidence: 99%
“…The correlation is −2−3.83 with the mask (01000002, 03800002), and 2−3.46 with the mask (01800002,03000002). By Theorem 4, the formula sums up over all intermediate masksPr δ λ E 1 (u, w), which evaluates to 2 −4 • 2 −3.46 + 2 −4 • 2 −3.46 − 2 −4 • 2 −3.83 − 2 −4 • 2 −3.83 = 2 −8 6. .…”
mentioning
confidence: 99%