Paper 2022/513

Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks (CASCADA)

Adrián Ranea, imec-COSIC KU Leuven
Vincent Rijmen
Abstract

Automated search methods based on Satisfiability Modulo Theories (SMT) problems are being widely used to evaluate the security of block ciphers against distinguishing attacks. While these methods provide a systematic and generic methodology, most of their software implementations are limited to a small set of ciphers and attacks, and extending these implementations requires significant effort and expertise. In this work we present CASCADA, an open-source Python library to evaluate the security of cryptographic primitives, specially block ciphers, against distinguishing attacks with bit-vector SMT solvers. The tool CASCADA implements the bit-vector property framework herein proposed and several SMT-based automated search methods to evaluate the security of ciphers against differential, related-key differential, rotational-XOR, impossible-differential, impossible-rotational-XOR, related-key impossible-differential, linear and zero-correlation cryptanalysis. The library CASCADA is the result of a huge engineering effort, and it provides many functionalities, a modular design, an extensive documentation and a complete suite of tests.

Note: Fixed typo in the definition of RX difference

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. IET Information Security
DOI
10.1049/ise2.12077
Keywords
cryptanalysis automated search SMT bit-vector theory
Contact author(s)
adrian ranea @ esat kuleuven be
History
2022-11-22: last of 2 revisions
2022-05-02: received
See all versions
Short URL
https://ia.cr/2022/513
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/513,
      author = {Adrián Ranea and Vincent Rijmen},
      title = {Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks (CASCADA)},
      howpublished = {Cryptology ePrint Archive, Paper 2022/513},
      year = {2022},
      doi = {10.1049/ise2.12077},
      note = {\url{https://eprint.iacr.org/2022/513}},
      url = {https://eprint.iacr.org/2022/513}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.