Revised Version of Block Cipher CHAM

被引:16
|
作者
Seo, Jae Hong [1 ]
Roh, Dongyoung [1 ]
Koo, Bonwook [1 ]
Jung, Younghoon [1 ]
Jeong, Il Woong [1 ]
Lee, Dong-Geon [1 ]
Kwon, Daesung [1 ]
Kim, Woo-Hwan [1 ]
机构
[1] Affiliated Inst ETRI, Daejeon, South Korea
关键词
Lightweight block cipher; CHAM; (Related-key) Differential cryptanalysis; SAT solver; DESIGN;
D O I
10.1007/978-3-030-40921-0_1
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
CHAM is a family of lightweight block ciphers published in 2017 [22]. The CHAM family consists of three ciphers, CHAM-64/128, CHAM-128/128, and CHAM-128/256. CHAM can be implemented with a remarkably low area in hardware compared to other lightweight block ciphers, and it also performs well on software. We found new (related-key) differential characteristics and differentials of CHAM using a SAT solver. Although attacks using the new characteristics are limited to the reduced rounds of CHAM, it is preferable to increase the number of rounds to ensure a sufficient security margin. The numbers of rounds of CHAM-64/128, CHAM-128/128, and CHAM-128/256 are increased from 80 to 88, 80 to 112, and 96 to 120, respectively. We provide strong evidence that CHAM with these new numbers of rounds is secure enough against (related-key) differential cryptanalysis. Because increasing the number of rounds does not affect the area in low-area hardware implementations, the revised CHAM is still excellent in lightweight hardware implementations. In software, the revised CHAM is still comparable to SPECK, one of the top-ranked algorithms in software.
引用
收藏
页码:1 / 19
页数:19
相关论文
共 50 条
  • [1] Gradient Cryptanalysis of Block Cipher CHAM 64/128
    Ryabko, Boris
    Soskov, Alexander
    Fionov, Andrey
    2019 XVI INTERNATIONAL SYMPOSIUM PROBLEMS OF REDUNDANCY IN INFORMATION AND CONTROL SYSTEMS (REDUNDANCY), 2019, : 211 - 215
  • [2] Compact Implementation of CHAM Block Cipher on Low-End Microcontrollers
    Kwon, Hyeokdong
    Kim, Hyunji
    Choi, Seung Ju
    Jang, Kyoungbae
    Park, Jaehoon
    Kim, Hyunjun
    Seo, Hwajeong
    INFORMATION SECURITY APPLICATIONS, WISA 2020, 2020, 12583 : 127 - 141
  • [3] Designing a CHAM Block Cipher on Low-End Microcontrollers for Internet of Things
    Kwon, Hyeokdong
    An, SangWoo
    Kim, YoungBeom
    Kim, Hyunji
    Choi, Seung Ju
    Jang, Kyoungbae
    Park, Jaehoon
    Kim, Hyunjun
    Seo, Seog Chung
    Seo, Hwajeong
    ELECTRONICS, 2020, 9 (09)
  • [4] Cryptanalysis of a reduced version of the block cipher E2
    Matsui, M
    Tokita, T
    FAST SOFTWARE ENCRYPTION, 1999, 1636 : 71 - 80
  • [5] Cryptanalysis of a chaotic block cipher with external key and its improved version
    Li, Chengqing
    Li, Shujun
    Alvarez, Gonzalo
    Chen, Guanrong
    Lo, Kwok-Tung
    CHAOS SOLITONS & FRACTALS, 2008, 37 (01) : 299 - 307
  • [6] Study on the security of the extended version for the ISO/IEC international standardized block cipher SEED
    Kim, Jongsung
    SECURITY AND COMMUNICATION NETWORKS, 2012, 5 (10) : 1141 - 1146
  • [7] A traceable block cipher
    Billet, O
    Gilbert, H
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2003, 2003, 2894 : 331 - 346
  • [8] Overview of the Block Cipher
    Cheng, Hai
    Ding, Qun
    PROCEEDINGS OF THE 2012 SECOND INTERNATIONAL CONFERENCE ON INSTRUMENTATION & MEASUREMENT, COMPUTER, COMMUNICATION AND CONTROL (IMCCC 2012), 2012, : 1628 - 1631
  • [9] The block cipher SQUARE
    Daemen, J
    Knudsen, L
    Rijmen, V
    FAST SOFTWARE ENCRYPTION, 1997, 1267 : 149 - 165
  • [10] The LED Block Cipher
    Guo, Jian
    Peyrin, Thomas
    Poschmann, Axel
    Robshaw, Matt
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2011, 2011, 6917 : 326 - +