Skip to main content

Improved Linear Cryptanalysis of Round-Reduced ARIA

  • Conference paper
  • First Online:
Book cover Information Security (ISC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9866))

Included in the following conference series:

Abstract

ARIA is an iterated SPN block cipher developed by a group of Korean cryptographers in 2003, established as a Korean standard in 2004 and added to the Transport Layer Security (TLS) supported cipher suites in 2011. It encrypts 128-bit blocks with either 128, 192, or 256-bit key. In this paper, we revisit the security of round-reduced ARIA against linear cryptanalysis and present a 5-round linear hull using the correlation matrix approach to launch the first 8-round key recovery attack on ARIA-128 and improve the 9 and 11-round attacks on ARIA-192/256, respectively, by including the post whitening key. Furthermore, sin all our attacks, we manage to recover the secret master key. The (data in known plaintexts, time in round-reduced encryption operations, memory in 128-bit blocks) complexities of our attacks are (\(2^{122.61}\), \(2^{123.48}\), \(2^{119.94}\)), (\(2^{122.99}\), \(2^{154.83}\), \(2^{159.94}\)), and (\(2^{123.53}\), \(2^{238.13}\), \(2^{239.95}\)) for ARIA-128, ARIA-192, and ARIA-256, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abdelraheem, M.A., Alizadeh, J., Alkhzaimi, H.A., Aref, M.R., Bagheri, N., Gauravaram, P.: Improved linear cryptanalysis of reduced-round SIMON-32 and SIMON-48. In: Biryukov, A., Goyal, V. (eds.) Progress in Cryptology - INDOCRYPT 2015. LNCS, vol. 9462, pp. 153–179. Springer, Cham (2015). http://dx.doi.org/10.1007/978-3-319-26617-6_9

    Chapter  Google Scholar 

  2. Biryukov, A., Goyal, V. (eds.): Progress in Cryptology – INDOCRYPT 2015. LNCS, vol. 9462. Springer, Cham (2015). http://dx.doi.org/10.1007/978-3-319-26617-6_11

    MATH  Google Scholar 

  3. Bai, D., Yu, H.: Improved meet-in-the-middle attacks on round-reduced ARIA. In: Desmedt, Y. (ed.) ISC 2013. LNCS, vol. 7807, pp. 155–168. Springer, Heidelberg (2015). http://dx.doi.org/10.1007/978-3-319-27659-5_11

    Chapter  Google Scholar 

  4. Biryukov, A., De Canniere, C., Lano, J., Ors, S.B., Preneel, B.: Security and performance analysis of ARIA, version 1.2. Technical report, Katholieke Universiteit Leuven, Belgium (2004).http://www.cosic.esat.kuleuven.be/publications/article-500. pdf

  5. Daemen, J., Govaerts, R., Vandewalle, J.: Fast Software Encryption. LNCS, vol. 1008. Springer, Heidelberg (1995). http://dx.doi.org/10.1007/3-540-60590-8_21

    Book  Google Scholar 

  6. Daemen, J., Rijmen, V.: The Design of Rijndael. Springer, New York (2002)

    Book  MATH  Google Scholar 

  7. Du, C., Chen, J.: Impossible differential cryptanalysis of ARIA reduced to 7 rounds. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 20–30. Springer, Heidelberg (2010). http://dx.doi.org/10.1007/978-3-642-17619-7_2

    Chapter  Google Scholar 

  8. Fleischmann, E., Forler, C., Gorski, M., Lucks, S.: New boomerang attacks on ARIA. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 163–175. Springer, Heidelberg (2010). http://dx.doi.org/10.1007/978-3-642-17401-8_13

    Chapter  Google Scholar 

  9. Korean Agency for Technology and Standards (KATS): 128-bit Block Encryption Algorithm ARIA KS X 1213–1: December 2014 (in Korean)

    Google Scholar 

  10. Kim, W., Lee, J., Park, J., Kwon, D.: Addition of the ARIA cipher suites to Transport Layer Security (TLS). RFC 6209, RFC Editor, April 2011. http://www.rfc-editor.org/rfc/rfc6209.txt, http://www.rfc-editor.org/rfc/rfc6209.txt

  11. Daesung, K., et al.: Information Security and Cryptology - ICISC 2003. LNCS, vol. 2971. Springer, Heidelberg (2004). http://dx.doi.org/10.1007/978-3-540-24691-6_32

    Google Scholar 

  12. Lee, J., Lee, J., Kim, J., Kwon, D., Kim, C.: A Description of the ARIA Encryption Algorithm. RFC 5794, RFC Editor, March 2010

    Google Scholar 

  13. Leurent, G.: Improved differential-linear cryptanalysis of 7-round chaskey with partitioning. Cryptology ePrint Archive, Report 2015/968 (2015). http://eprint.iacr.org/

  14. Li, P., Sun, B., Li, C.: Integral cryptanalysis of ARIA. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 1–14. Springer, Heidelberg (2010). http://dx.doi.org/10.1007/978-3-642-16342-5_1

    Chapter  Google Scholar 

  15. Li, S., Song, C.: Improved impossible differential cryptanalysis of ARIA. In: A Description of the ARIA Encryption Algorithm. RFC 5794, RFC Editor International Conference on Information Security and Assurance, ISA 2008, pp. 129–132, April 2008

    Google Scholar 

  16. Li, Y., Wu, W., Zhang, L.: Integral attacks on reduced-round ARIA block cipher. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds.) ISPEC 2010. LNCS, vol. 6047, pp. 19–29. Springer, Heidelberg (2010). http://dx.doi.org/10.1007/978-3-642-12827-1_2

    Chapter  Google Scholar 

  17. Liu, Z., Gu, D., Liu, Y., Li, J., Li, W.: Linear cryptanalysis of ARIA block cipher. In: Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. LNCS, vol. 7043, pp. 242–254. Springer, Heidelberg (2011). http://dx.doi.org/10.1007/978-3-642-25243-3_20

    Chapter  Google Scholar 

  18. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). http://dx.doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  19. Matsui, M., Yamagishi, A.: A new method for known plaintext attack of FEAL cipher. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 81–91. Springer, Heidelberg (1993). http://dx.doi.org/10.1007/3-540-47555-9_7

    Chapter  Google Scholar 

  20. Nyberg, K.: Linear approximation of block ciphers. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 439–444. Springer, Heidelberg (1995). http://dx.doi.org/10.1007/BFb0053460

    Chapter  Google Scholar 

  21. Li, R., Bing Sun, P.Z., Li, C.: New Impossible Differential Cryptanalysis of ARIA. Cryptology ePrint Archive, Report 2008/227 (2008). http://eprint.iacr.org/2008/227.pdf

  22. Selçuk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptology 21(1), 131–147 (2007). http://dx.doi.org/10.1007/s00145-007-9013-7

    Article  MathSciNet  MATH  Google Scholar 

  23. Tang, X., Sun, B., Li, R., Li, C., Yin, J.: A meet-in-the-middle attack on reduced-round ARIA. J. Syst. Softw. 84(10), 1685–1692 (2011). http://www.sciencedirect.com/science/article/pii/S016412121100104X

    Article  Google Scholar 

  24. Wu, W.L., Zhang, W.T., Feng, D.G.: Impossible differential cryptanalysis of reduced-round ARIA and Camellia. J. Comput. Sci. Technol. 22(3), 449–456 (2007). http://dx.doi.org/10.1007/s11390-007-9056-0

    Article  Google Scholar 

  25. zhen Chen Tian-min Xu, S.: Biclique Attack of the Full ARIA-256. Cryptology ePrint Archive, Report 2012/011 (2012). http://eprint.iacr.org/2012/011.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amr M. Youssef .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Abdelkhalek, A., Tolba, M., Youssef, A.M. (2016). Improved Linear Cryptanalysis of Round-Reduced ARIA. In: Bishop, M., Nascimento, A. (eds) Information Security. ISC 2016. Lecture Notes in Computer Science(), vol 9866. Springer, Cham. https://doi.org/10.1007/978-3-319-45871-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-45871-7_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-45870-0

  • Online ISBN: 978-3-319-45871-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics