Enhancing the Key Recovery Attack on Round Reduced Salsa

被引:0
|
作者
Dey, Chandan [1 ]
Dey, Sabyasachi [2 ]
Girme, Rahul [1 ]
Sarkar, Santanu [1 ]
机构
[1] Indian Inst Technol Madras, Dept Math, Chennai 600036, India
[2] Birla Inst Technol & Sci, Dept Math, Hyderabad Campus, Hyderabad 500078, India
关键词
Ciphers; Probabilistic logic; Security; Complexity theory; Time complexity; Solid modeling; Privacy; Neural network hardware; Cryptography; Differential cryptanalysis; PNBs; stream cipher; Salsa; CRYPTANALYSIS; CHACHA;
D O I
10.1109/ACCESS.2024.3367797
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Salsa is the most well-known stream cipher and a finalist of the eSTREAM project. The concept of probabilistic neutral bits (PNBs) first presented by Aumasson et al., is the most important step in the cryptanalysis of Salsa. In this paper, we provide a strategy to find a better set of PNBs and we improve the existing attacks. Our attack complexity is 2(210.38), which is an improvement of the latest work at ASIACRYPT 2022. We also revisit the work of Ghafoori et al. (ISPEC 2022). In their study, they used a PNB-based differential attack to present a key recovery attack on Salsa20/8 with a time complexity of 2(144.75). They claimed their approach was the most effective single -bit differential attack to date. Our paper challenges this claim, providing experimental results and reasoned arguments to support our case.
引用
收藏
页码:31736 / 31744
页数:9
相关论文
共 50 条
  • [21] A cluster-based practical key recovery attack on reduced-round AES using impossible-differential cryptanalysis
    Debranjan Pal
    Md Rasid Ali
    Abhijit Das
    Dipanwita Roy Chowdhury
    The Journal of Supercomputing, 2023, 79 : 6252 - 6289
  • [22] Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
    Derbez, Patrick
    Fouque, Pierre-Alain
    Jean, Jeremy
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 371 - 387
  • [23] Quantum Differential Collision Key Recovery Attack of Multi-Round EM Structure
    Zhang Z.
    Wu W.
    Zou J.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2021, 58 (12): : 2811 - 2818
  • [24] Genetic Algorithm Assisted State-Recovery Attack on Round-Reduced Xoodyak
    Zhang, Zimin
    Zhang, Wenying
    Shi, Hongfang
    COMPUTER SECURITY - ESORICS 2021, PT II, 2021, 12973 : 257 - 274
  • [25] Gain: Practical Key-Recovery Attacks on Round-Reduced PAEQ
    Dhiman Saha
    Sourya Kakarla
    Srinath Mandava
    Dipanwita Roy Chowdhury
    Journal of Hardware and Systems Security, 2017, 1 (3) : 282 - 296
  • [26] Distinguishing and Key Recovery Attacks on the Reduced-Round SNOW-V
    Hoki, Jin
    Isobe, Takanori
    Ito, Ryoma
    Liu, Fukang
    Sakamoto, Kosei
    INFORMATION SECURITY AND PRIVACY, ACISP 2021, 2021, 13083 : 171 - 190
  • [27] Key recovery attacks on reduced-round Joltik-BC in the single-key setting
    Li, Rongjia
    Jin, Chenhui
    Pan, Hongchen
    INFORMATION PROCESSING LETTERS, 2019, 151
  • [28] Related-Key Differential Attack on Round-Reduced Bel-T-256
    Abdelkhalek, Ahmed
    Tolba, Mohamed
    Youssef, Amr M.
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2018, E101A (05) : 859 - 862
  • [29] Key Recovery Attack for ZHFE
    Cabarcas, Daniel
    Smith-Tone, Daniel
    Verbel, Javier A.
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2017, 2017, 10346 : 289 - 308
  • [30] Advancing the Idea of Probabilistic Neutral Bits: First Key Recovery Attack on 7.5 Round ChaCha
    Dey, Sabyasachi
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2024, 70 (08) : 6091 - 6106