Differential characteristics of base operations in ARX-ciphers
Matematičeskie voprosy kriptografii, Tome 11 (2020), pp. 97-105.

Voir la notice de l'article provenant de la source Math-Net.Ru

Probabilistic difference relations for operations of cyclic shift, addition modulo $2^n$ and component-wise addition modulo $2$ over elements of the space $V_n=GF(2)^n$, $n\geqslant2$, are considered. Differences between results of the operation and differences between its arguments connected by the concrete probabilistic difference relation may be computed by different addition operations.
@article{MVK_2020_11_a5,
     author = {F. M. Malyshev},
     title = {Differential characteristics of base operations in {ARX-ciphers}},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {97--105},
     publisher = {mathdoc},
     volume = {11},
     year = {2020},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2020_11_a5/}
}
TY  - JOUR
AU  - F. M. Malyshev
TI  - Differential characteristics of base operations in ARX-ciphers
JO  - Matematičeskie voprosy kriptografii
PY  - 2020
SP  - 97
EP  - 105
VL  - 11
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/MVK_2020_11_a5/
LA  - ru
ID  - MVK_2020_11_a5
ER  - 
%0 Journal Article
%A F. M. Malyshev
%T Differential characteristics of base operations in ARX-ciphers
%J Matematičeskie voprosy kriptografii
%D 2020
%P 97-105
%V 11
%I mathdoc
%U http://geodesic.mathdoc.fr/item/MVK_2020_11_a5/
%G ru
%F MVK_2020_11_a5
F. M. Malyshev. Differential characteristics of base operations in ARX-ciphers. Matematičeskie voprosy kriptografii, Tome 11 (2020), pp. 97-105. http://geodesic.mathdoc.fr/item/MVK_2020_11_a5/

[1] Yang G., Zhu B., Suder V., Aagaard M. D., Gong G., “The SIMECK family of lightweight block ciphers”, CHES 2015, Lect. Notes Comput. Sci., 9293, 2015, 307–329 | DOI | Zbl

[2] Shors D., Smith J., Treatman-Clark S., Weeks B., Wingers L., The SIMON and SPECK families of lightweight block ciphers, , 2013 http://eprint.iacr.org/2013/404

[3] Bernstein D., Salsa20/8 and Salsa20/12, , 2006 http://cr.yp.to/snuffle/812.pdf

[4] Shimizu A., Miyaguchi S., “Fast data encripherment algorithm FEAL”, Lect. Notes Comput. Sci., 304, 1988, 267–278 | DOI

[5] Ferguson N., Lucks S., Schneier B., Whiting D., Bellare M., Kohno T., Callas J., Walker J., The SKEIN hash family, 2010 | DOI

[6] Leurent G., “Construction of differential charecteristics in ARX designs application to SKEIN”, CRYPTO 2013, Lect. Notes Comput. Sci., 8042, 2013, 241–258 | DOI | Zbl

[7] Biryukov A., Velichkov V., “Automatic search for differential trails in ARX ciphers”, Lect. Notes Comput. Sci., 8366, 2014, 227–250 | DOI | MR | Zbl

[8] Biryukov A., Roy A., Velichkov V., “Differential analysis of block ciphers SIMON and SPECK”, Lect. Notes Comput. Sci., 8540, 2014, 525–545

[9] Blondeau C., “Improbable differential from impossible differential: on the validity of the model”, Lect. Notes Comput. Sci., 8250, 2013, 149–160 | DOI | Zbl

[10] Tezcan C., “The improbable differential attack: cryptanalysis of reduced round CLEFIA”, Lect. Notes Comput. Sci., 6498, 2010, 197–209 | DOI | Zbl

[11] Tolba M., Abdelkhalek A., Youssef M., Impossible differential cryptanalysis of redused-round SKINNY, , 2016 http://eprint.iacr.org/2013/115 | MR

[12] Blondeau C., Peyrin T., Wang L., “Known-key distinguisher on full PRESENT”, Lect. Notes Comput. Sci., 9215, 2015, 455–474 | DOI | MR | Zbl

[13] Knudsen L. R., Wagner D., “Integral cryptanalysis”, FSE 2002, Lect. Notes Comput. Sci., 2365, 2002, 112–127 | DOI | Zbl

[14] Malyshev F. M., “Veroyatnostnye kharakteristiki raznostnykh i lineinykh sootnoshenii dlya neodnorodnoi lineinoi sredy”, Matematicheskie voprosy kriptografii, 10:1 (2019), 41–72 | MR