【24h】

Design Strategies for ARX with Provable Bounds: SPARX and LAX

机译:具有可证明范围的ARX设计策略:SPARX和LAX

获取原文

摘要

We present, for the first time, a general strategy for designing ARX symmetric-key primitives with provable resistance against single-trail differential and linear cryptanalysis. The latter has been a long standing open problem in the area of ARX design. The wide-trail design strategy (WTS), that is at the basis of many S-box based ciphers, including the AES, is not suitable for ARX designs due to the lack of S-boxes in the latter. In this paper we address the mentioned limitation by proposing the long trail design strategy (LTS) - a dual of the WTS that is applicable (but not limited) to ARX constructions. In contrast to the WTS, that prescribes the use of small and efficient S-boxes at the expense of heavy linear layers with strong mixing properties, the LTS advocates the use of large (ARX-based) S-Boxes together with sparse linear layers. With the help of the so-called long-trail argument, a designer can bound the maximum differential and linear probabilities for any number of rounds of a cipher built according to the LTS. To illustrate the effectiveness of the new strategy, we propose SPARX - a family of ARX-based block ciphers designed according to the LTS. SPARX has 32-bit ARX-based S-boxes and has provable bounds against differential and linear cryptanalysis. In addition, SPARX is very efficient on a number of embedded platforms. Its optimized software implementation ranks in the top 6 of the most software-efficient ciphers along with SIMON, SPECK, Chaskey, LEA and RECTANGLE. As a second contribution we propose another strategy for designing ARX ciphers with provable properties, that is completely independent of the LTS. It is motivated by a challenge proposed earlier by Wallen and uses the differential properties of modular addition to minimize the maximum differential probability across multiple rounds of a cipher. A new primitive, called LAX, is designed following those principles. LAX partly solves the Wallen challenge.
机译:我们首次出示了用于设计ARX对称关键原语的一般策略,以针对单迹差分和线性密码分析的可证实阻力。后者在ARX设计领域是一个长期的公开问题。宽跟踪设计策略(WTS),即在包括AES的许多基于S盒的CIPHERS的基础上,由于后者缺乏S箱,因此不适合ARX设计。在本文中,我们通过提出长路径设计策略(LTS) - 适用(但不限于)到ARX建筑的WTS的双程来解决提到的限制。与WT形成鲜明对比,规定使用具有强大混合性能的重型线性层的使用小型和高效的S箱,LTS倡导使用大(ARX的)S箱以及稀疏的线性层。借助所谓的Long-Trail参数,设计人员可以为根据LTS构建的任何数量的圆形密码绑定最大差分和线性概率。为了说明新策略的有效性,我们提出了Sparx - 根据LTS设计的基于ARX的基于ARX的块块系列系列。 SPARX具有32位ARX的S盒,并有针对差分和线性密码分析的可提供限制。此外,SPARX对许多嵌入式平台非常有效。其优化的软件实现在最软的软件效率的热带中排名,以及西蒙,斑点,Chaskey,Lea和矩形。作为第二份贡献,我们提出了另一种用于设计ARX CIPHERS的另一种策略,这些策略与可提供的属性完全独立于LTS。它受到瓦伦之前提出的挑战的动机,并使用模块化补充的差异性能,以最小化多轮密码的最大差分概率。新的原始原始,称为LAX,遵循这些原则。 LAX部分解决了Wallen挑战。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号