Skip to main content

Linear and Partly-Pseudo-Linear Cryptanalysis of Reduced-Round SPARX Cipher

  • Conference paper
  • First Online:
Applications and Techniques in Information Security (ATIS 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1338))

Abstract

We propose a new cryptanalytic technique and key recovery attack for the Sparx cipher, Partly-Pseudo-Linear Cryptanalysis, a meet-in-the-middle attack combining linear and pseudo-linear approximations. We observe improvements over the linear hull attacks in the literature for Sparx 128/128 and 128/256. Additionally, we generate another attack for comparison purposes, using the Cho-Pieprzyk property for a fully-linear approximation and a corresponding key recovery attack. We observe improvements on the data complexity, bias, and number of recovered key bits, over all variants of Sparx, when compared to the use of only the Cho-Pieprzyk approximation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ashur, T., Bodden, D.: Linear Cryptanalysis of Reduced-Round Speck (2016)

    Google Scholar 

  2. Bodden, D.: Linear cryptanalysis of reduced-round speck with a heuristic approach: automatic search for linear trails. In: Chen, L., Manulis, M., Schneider, S. (eds.) ISC 2018. LNCS, vol. 11060, pp. 132–150. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99136-8_8

    Chapter  Google Scholar 

  3. Cho, J.Y., Pieprzyk, J.: Algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 49–64. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-25937-4_4

    Chapter  Google Scholar 

  4. Cho, J.Y., Pieprzyk, J.: Multiple modular additions and crossword puzzle attack on NLSv2. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 230–248. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75496-1_16

    Chapter  Google Scholar 

  5. Dinu, D., Perrin, L., Udovenko, A., Velichkov, V., Großschädl, J., Biryukov, A.: Design strategies for ARX with provable bounds: Sparx and LAX. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 484–513. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_18

    Chapter  Google Scholar 

  6. Heys, H.M.: A tutorial on linear and differential cryptanalysis. Cryptologia 26, 189–221 (2002). https://doi.org/10.1080/0161-110291890885

    Article  MATH  Google Scholar 

  7. Huang, M., Wang, L.: Automatic search for the linear (hull) characteristics of ARX ciphers: applied to SPECK, SPARX, Chaskey, and CHAM-64. Secur. Commun. Netw. (2020). https://doi.org/10.1155/2020/4898612

  8. Liu, Y., Wang, Q., Rijmen, V.: Automatic search of linear trails in ARX with applications to SPECK and Chaskey. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 485–499. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_26

    Chapter  Google Scholar 

  9. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  10. McKay, K.A.: Analysis of ARX round functions in secure hash functions. Doctoral Dissertation, The George Washington University, Gelman Library (2014)

    Google Scholar 

  11. McKay, K.A., Vora, P.L.: Analysis of ARX functions: pseudo-linear methods for approximation, differentials, and evaluating diffusion. lAGR Gryptology ePrint Archive (2014)

    Google Scholar 

  12. Wallén, J.: Linear approximations of addition modulo \(2^n\). In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 261–273. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_20

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sarah Alzakari .

Editor information

Editors and Affiliations

Appendix

Appendix

Table 8 shows the pseudo-linear approximation for the left word of the Sparx 64/128 and same way, we can write the pseudo-linear approximation of the right word. Table 9 shows how the linear mask changes through the 8 rounds. Additionally, for Sparx 128/128 and Sparx 128/256, we can write the pseudo-linear approximation that leads to the active bits of the mask of the linear trail.

Table 8. The pseudo-linear approximation for Partly-pseudo-Linear 9-round attack - Left word of the Sparx 64/128.
Table 9. Linear trail of Sparx 64/128 for 6 rounds – linear key recovery attack.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alzakari, S., Vora, P. (2020). Linear and Partly-Pseudo-Linear Cryptanalysis of Reduced-Round SPARX Cipher. In: Batina, L., Li, G. (eds) Applications and Techniques in Information Security. ATIS 2020. Communications in Computer and Information Science, vol 1338. Springer, Singapore. https://doi.org/10.1007/978-981-33-4706-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-981-33-4706-9_8

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-33-4705-2

  • Online ISBN: 978-981-33-4706-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics