Skip to main content

Automatic Search for Linear Trails of the SPECK Family

  • Conference paper
  • First Online:
Information Security (ISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9290))

Included in the following conference series:

Abstract

SPECK is a lightweight block cipher family designed by the U.S. National Security Agency and published in 2013. Although several cryptanalyses have been applied since then, no linear results have been proposed. In this paper, we apply Wallén’s enumeration algorithm to Matsui’s branch-and-bound framework and find the best correlations of SPECK reduced to various rounds, i.e. full rounds of SPECK-32 and 7/ 5/ 4/ 4 rounds of SPECK-48/ 64/ 96/ 128. Since the best 10-round correlation of SPECK-32 is as small as \(2^{-17}\) already, SPECK-32 is immune to the 1-dimensional linear cryptanalysis. Moreover, we present several distinguishers and key recovery attacks as an application of the linear trails. Besides the search for linear trails, we also discuss possible implementations of the Wallén’s algorithm and provide an implementation which is faster than the straightforward implementations.

This work is supported by the National Basic Research Program of China (No. 2013CB338002).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This definition is the method proposed by Wallén to calculate the CPM.

References

  1. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). http://eprint.iacr.org/

  2. Biryukov, A., Velichkov, V.: Automatic search for differential trails in ARX ciphers. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 227–250. Springer, Heidelberg (2014). http://dx.doi.org/10.1007/978-3-319-04852-9_12

    Google Scholar 

  3. Cho, J.Y., Hermelin, M.: Improved linear cryptanalysis of SOSEMANUK. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 101–117. Springer, Heidelberg (2010). http://dx.doi.org/10.1007/978-3-642-14423-3_8

    Google Scholar 

  4. Dinur, I.: Improved differential cryptanalysis of round-reduced SPECK. Cryptology ePrint Archive, Report 2014/320 (2014). http://eprint.iacr.org/. Accepted by SAC 2014

  5. Hermelin, M.: Multidimensional Linear Cryptanalysis. Ph.D. thesis, Aalto University School of Science and Technology, Faculty of Information and Natural Sciences, Department of Information and Computer Science (2003). http://lib.tkk.fi/Diss/2010/isbn9789526031903/isbn9789526031903.pdf

  6. Hermelin, M., Cho, J.Y., Nyberg, K.: Multidimensional extension of matsui’s algorithm 2. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 209–227. Springer, Heidelberg (2009). http://dx.doi.org/10.1007/978-3-642-03317-9_13

    Google Scholar 

  7. Knuth, D.: The Art of Computer Programming: Generating All Tuples and Permutations. Addison-Wesley Series in Computer Science and Information Proceedings, vol. 4. Addison Wesley Publishing Company Incorporated, Upper Saddle River (2005)

    Google Scholar 

  8. Matsui, M.: On correlation between the order of S-Boxes and the strength of DES. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 366–375. Springer, Heidelberg (1995). http://dx.doi.org/10.1007/BFb0053451

    Google Scholar 

  9. Nyberg, K., Wallén, J.: Improved linear distinguishers for SNOW 2.0. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 144–162. Springer, Heidelberg (2006). http://dx.doi.org/10.1007/11799313_10

    Google Scholar 

  10. Wallén, J.: Linear approximations of addition modulo 2\(^{n}\). In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 261–273. Springer, Heidelberg (2003). http://dx.doi.org/10.1007/978-3-540-39887-5_20

    Google Scholar 

  11. Wallén, J.: On the differential and linear properties of addition. Master’s thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science (2003). http://www.tcs.hut.fi/Publications/bibdb/HUT-TCS-A84.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuan Yao .

Editor information

Editors and Affiliations

Appendices

A Straightforward Implementations of Wallén’s Algorithm

The mode argument indicates whether \(\varvec{u},\varvec{v},\varvec{w}\) are fixed and used hereafter.

1.1 A.1 The Top-Down Method

figure l

1.2 A.2 The Bottom-Up Method

figure m

B The Gray_Visit Procedure

figure n

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Yao, Y., Zhang, B., Wu, W. (2015). Automatic Search for Linear Trails of the SPECK Family. In: Lopez, J., Mitchell, C. (eds) Information Security. ISC 2015. Lecture Notes in Computer Science(), vol 9290. Springer, Cham. https://doi.org/10.1007/978-3-319-23318-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23318-5_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23317-8

  • Online ISBN: 978-3-319-23318-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics