Differential equations of addition

From HandWiki

In cryptography, differential equations of addition (DEA) are one of the most basic equations related to differential cryptanalysis that mix additions over two different groups (e.g. addition modulo 232 and addition over GF(2)) and where input and output differences are expressed as XORs.

Examples

Differential equations of addition (DEA) are of the following form:

[math]\displaystyle{ (x+y)\oplus((x\oplus a)+(y\oplus b))=c }[/math]

where [math]\displaystyle{ x }[/math] and [math]\displaystyle{ y }[/math] are [math]\displaystyle{ n }[/math]-bit unknown variables and [math]\displaystyle{ a }[/math], [math]\displaystyle{ b }[/math] and [math]\displaystyle{ c }[/math] are known variables. The symbols [math]\displaystyle{ + }[/math] and [math]\displaystyle{ \oplus }[/math] denote addition modulo [math]\displaystyle{ 2^n }[/math] and bitwise exclusive-or respectively. The above equation is denoted by [math]\displaystyle{ (a, b, c) }[/math].

Let a set

[math]\displaystyle{ S=\{(a_i, b_i, c_i)|i \lt k\} }[/math]

for integer [math]\displaystyle{ i }[/math] denote a system of [math]\displaystyle{ k(n) }[/math] DEA where [math]\displaystyle{ k(n) }[/math] is a polynomial in [math]\displaystyle{ n }[/math]. It has been proved that the satisfiability of an arbitrary set of DEA is in the complexity class P when a brute force search requires an exponential time.

In 2013, some properties of a special form of DEA were reported by Chengqing Li et al., where [math]\displaystyle{ a=0 }[/math] and [math]\displaystyle{ y }[/math] is assumed known. Essentially, the special DEA can be represented as [math]\displaystyle{ (x \dotplus \alpha) \oplus (x\dotplus \beta)=c }[/math]. Based on the found properties, an algorithm for deriving [math]\displaystyle{ x }[/math] was proposed and analyzed.[1]

Applications

Solution to an arbitrary set of DEA (either in batch and or in adaptive query model) was due to Souradyuti Paul and Bart Preneel. The solution techniques have been used to attack the stream cipher Helix.

Further reading

  • Souradyuti Paul and Bart Preneel, Solving Systems of Differential Equations of Addition, ACISP 2005. Full version (PDF)
  • Souradyuti Paul and Bart Preneel, Near Optimal Algorithms for Solving Differential Equations of Addition With Batch Queries, Indocrypt 2005. Full version (PDF)
  • Helger Lipmaa, Johan Wallén, Philippe Dumas: On the Additive Differential Probability of Exclusive-Or. FSE 2004: 317-331.

References

  1. Li, Chengqing; Liu, Yuansheng; Zhang, Leo Yu; Chen, Michael Z. Q. (2013-04-01). "Breaking a chaotic image encryption algorithm based on modulo addition and xor operation". International Journal of Bifurcation and Chaos 23 (4): 1350075. doi:10.1142/S0218127413500752. ISSN 0218-1274. Bibcode2013IJBC...2350075L.