2010
DOI: 10.1007/978-3-642-13858-4_19
|View full text |Cite
|
Sign up to set email alerts
|

Rotational Cryptanalysis of ARX

Abstract: Abstract.In this paper we analyze the security of systems based on modular additions, rotations, and XORs (ARX systems). We provide both theoretical support for their security and practical cryptanalysis of real ARX primitives. We use a technique called rotational cryptanalysis, that is universal for the ARX systems and is quite efficient. We illustrate the method with the best known attack on reduced versions of the block cipher Threefish (the core of Skein). Additionally, we prove that ARX with constants are… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
126
0
1

Year Published

2014
2014
2023
2023

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 89 publications
(128 citation statements)
references
References 17 publications
0
126
0
1
Order By: Relevance
“…P L [0, 5, 6, 10, 11, 14, 15], P R [13,14] fixed to an arbitrary value. We can identify 2 25 pairs of plaintexts (for each differential) from P so that the pairs satisfy the corresponding (∆ 2 L , ∆ 2 R ) after two rounds of encryption.…”
Section: Attack On 19 Roundsmentioning
confidence: 99%
See 1 more Smart Citation
“…P L [0, 5, 6, 10, 11, 14, 15], P R [13,14] fixed to an arbitrary value. We can identify 2 25 pairs of plaintexts (for each differential) from P so that the pairs satisfy the corresponding (∆ 2 L , ∆ 2 R ) after two rounds of encryption.…”
Section: Attack On 19 Roundsmentioning
confidence: 99%
“…Furthermore, the two designs are very simple and elegant. They are both built on the ARX philosophy [21,14], using only basic arithmetic operations such as modular addition, XOR, bitwise AND and bit rotation.…”
Section: Introductionmentioning
confidence: 99%
“…Countermeasures must be taken against rotational cryptanalysis [16] due to inherent rotational invariance of φ functions. Algebraically these functions have surprising properties.…”
Section: On Cryptanalysis Of φ Functionsmentioning
confidence: 99%
“…Ignoring the round constant, the mx transform may be viewed as a transpose of a matrix followed by 16 parallel, independent invocations of a 16 -bit permutation, (φ • λ) 16 . We start with the most fundamental observation:…”
Section: Hashing and Authenticated Encryptionmentioning
confidence: 99%
“…RSA-OAEP [2], it is important to ensure that no special property can be observed that allows an attacker to distinguish the primitive from a random oracle. Distinguishers on hash functions, compression functions or permutations can be very diverse, from classical differential distinguishers (limited-birthday [13] or subspace [20]) to rotational [18] or zero-sum distinguishers [6]. In any case, for the distinguisher to be valid, the cryptanalyst has to compare the cost of finding the specific property for the function analyzed and for an ideal primitive.…”
Section: Introductionmentioning
confidence: 99%