58 research outputs found

    Finding Differential Paths in ARX Ciphers through Nested Monte-Carlo Search

    Get PDF
    We propose the adaptation of Nested Monte-Carlo Search algorithm for finding differential trails in the class of ARX ciphers. The practical application of the algorithm is demonstrated on round-reduced variants of block ciphers from the SPECK family. More specifically, we report the best differential trails,up to 9 rounds, for SPECK32

    Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes

    Get PDF
    A good linear diffusion layer is a prerequisite in the design of block ciphers. Usually it is obtained by combining matrices with optimal diffusion property over the Sbox alphabet. These matrices are constructed either directly using some algebraic properties or by enumerating a search space, testing the optimal diffusion property for every element. For implementation purposes, two types of structures are considered: Structures where all the rows derive from the first row and recursive structures built from powers of companion matrices. In this paper, we propose a direct construction for new recursive-like MDS matrices. We show they are quasi-involutory in the sense that the matrix-vector product with the matrix or with its inverse can be implemented by clocking a same LFSR-like architecture. As a direct construction, performances do not outperform the best constructions found with exhaustive search. However, as a new type of construction, it offers alternatives for MDS matrices design

    Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions

    Get PDF
    This article presents universal forgery and multiple forgeries against MergeMAC that has been recently proposed to fit scenarios where bandwidth is limited and where strict time constraints apply. MergeMAC divides an input message into two parts, m∥m~m\|\tilde{m}, and its tag is computed by F(P1(m)⊕P2(m~))\mathcal{F}( \mathcal{P}_1(m) \oplus \mathcal{P}_2(\tilde{m}) ), where P1\mathcal{P}_1 and P2\mathcal{P}_2 are PRFs and F\mathcal{F} is a public function. The tag size is 64 bits. The designers claim 6464-bit security and imply a risk of accepting beyond-birthday-bound queries. This paper first shows that it is inevitable to limit the number of queries up to the birthday bound, because a generic universal forgery against CBC-like MAC can be adopted to MergeMAC. Afterwards another attack is presented that works with a very few number of queries, 3 queries and 258.62^{58.6} computations of F\mathcal{F}, by applying a preimage attack against weak F\mathcal{F}, which breaks the claimed security. The analysis is then generalized to a MergeMAC variant where F\mathcal{F} is replaced with a one-way function H\mathcal{H}. Finally, multiple forgeries are discussed in which the attacker\u27s goal is to improve the ratio of the number of queries to the number of forged tags. It is shown that the attacker obtains tags of q2q^2 messages only by making 2q−12q-1 queries in the sense of existential forgery, and this is tight when q2q^2 messages have a particular structure. For universal forgery, tags for 3q3q arbitrary chosen messages can be obtained by making 5q5q queries

    Improved Heuristics for Low-latency Implementations of Linear Layers

    Get PDF
    In many applications, low area and low latency are required for the chip-level implementation of cryptographic primitives. The low-cost implementations of linear layers usually play a crucial role for symmetric ciphers. Some heuristic methods, such as the forward search and the backward search, minimize the number of XOR gates of the linear layer under the minimum latency limitation. For the sake of achieving further optimization for such implementation of the linear layer, we put forward a new general search framework attaching the division optimization and extending base techniques in this paper. In terms of the number of XOR gates and the searching time, our new search algorithm is better than the previous heuristics, including the forward search and the backward search when testing matrices provided by them. We obtain an improved implementation of AES MixColumns requiring only 102 XORs under minimum latency, which outdoes the previous best record provided by the forward search
    • …
    corecore