Differential-Linear Approximations of CHAM
Differential-Linear Approximations of CHAM
Article
Differential–Linear Approximations of CHAM
Dongyoung Roh
Abstract: CHAM is a family of lightweight block ciphers designed for resource-constrained envi-
ronments like IoT devices and embedded systems, which require low power consumption and high
performance. Despite numerous cryptanalytic evaluations, the security of CHAM remains robust.
Differential–linear cryptanalysis, a method that combines two of the strongest attack methods on
block ciphers—differential cryptanalysis and linear cryptanalysis—has been successfully applied
to many block ciphers. This study introduces the first concrete differential–linear approximations
of CHAM, marking a significant advancement in the cryptanalysis of this cipher family. Utilizing a
Boolean satisfiability problem framework, we present a 46-round differential–linear approximation
of CHAM-64/128 with a correlation of 2−31.08 and a 58-round approximation for CHAM-128/128 and
CHAM-128/256 with correlations of 2−58.86 and 2−59.08 , respectively. These findings significantly
exceed the designers’ expectations for differential–linear approximations using CHAM. Furthermore,
the 46-round differential–linear approximation of CHAM-64/128 is the best distinguisher of CHAM-
64/128 to date in a single-key attack model. Notably, our findings do not threaten the security of
CHAM but provide deeper insights into its cryptanalytic resistance.
1. Introduction
CHAM is a family of lightweight block ciphers designed for resource-constrained
environments, such as Internet of Things (IoT) devices, embedded systems, and other
Citation: Roh, D. Differential-Linear applications where both low power consumption and high performance are crucial. It was
Approximations of CHAM. Electronics introduced by Koo et al. [1] and further revised by Roh et al. [2] to increase the numbers of
2024, 13, 3141. https://doi.org/ rounds (note that only the numbers of rounds were changed, without changing the other
10.3390/electronics13163141 structures). CHAM is based on a four-branch generalized Feistel structure and consists of
Academic Editors: Guosheng Xu and ARX operations (modular addition ⊞, bitwise rotation ≪, and bitwise XOR ⊕). There are
Swapnoneel Roy three ciphers, CHAM-64/128, CHAM-128/128, and CHAM-128/256, where the first number
denotes the block size in bits and the second number denotes the key size in bits. For
Received: 4 July 2024 example, CHAM-64/128 has a 64-bit block size and a 128-bit key size, while CHAM-128/256
Revised: 5 August 2024
features a 128-bit block and a 256-bit key. Notably, CHAM is one of the ciphers that can be
Accepted: 6 August 2024
implemented with the smallest hardware area.
Published: 8 August 2024
Several cryptanalytic results using CHAM have been published, including differential
cryptanalysis [3,4], linear cryptanalysis [5], integral cryptanalysis [6], meet-in-the-middle
type attacks [7,8], and impossible differential cryptanalysis [9]. Despite these analyses, the
Copyright: © 2024 by the author.
security of CHAM remains unthreatened due to its sufficient security margin.
Licensee MDPI, Basel, Switzerland. Two important statistical techniques in the cryptanalysis of block ciphers are differen-
This article is an open access article tial cryptanalysis, introduced by Biham and Shamir [10], and linear cryptanalysis, intro-
distributed under the terms and duced by Matsui [11]. These techniques have been used to mount the best-known attacks
conditions of the Creative Commons on numerous block ciphers [12–15]. Consequently, resistance to these two cryptanalytic
Attribution (CC BY) license (https:// techniques, particularly the non-existence of high-probability differential characteristics or
creativecommons.org/licenses/by/ high-bias linear approximations spanning many rounds of the cipher, has become a crucial
4.0/). criterion in block cipher design.
2. Preliminaries
2.1. Basic Definitions and Notations
Given a vector x ∈ F2n , x [ j] denotes the j-th bit of x, where x [0] is the least significant
bit. Let us denote as [i ] the vector y ∈ F2n , such that y[i ] = 1 and y[ j] = 0 for j ̸= i and
0 ≤ j < n. Let [i1 , i2 , · · · , it ] denote [i1 ] ⊕ [i2 ] ⊕ · · · ⊕ [it ], where 0 ≤ i1 , i2 , · · · , it < n, and
t ≤ n. The inner product of two vectors x and y in F2n is defined as ⟨ x, y⟩ = ∑in=−01 x [i ]y[i ].
Electronics 2024, 13, 3141 4 of 21
Example 1. Let f : F42 → F42 be a vectorial Boolean function. The function f maps the input x to
an output f ( x ), as given in hexadecimal notation in Table 2. (The function f is the 4-bit to 4-bit
S-box of PRESENT [32].) Let γin = (1, 0, 0, 1) and γout = (0, 0, 0, 1). Then, the linear correlation
of f with respect to the set F42 and the mask pair (γin , γout ) is as follows:
12 − 4
Cor [ f ( x ); γin , γout ] = = 2−1 . (3)
x ∈F42 16
x 0 1 2 3 4 5 6 7 8 9 A B C D E F
f ( x) C 5 6 B 9 0 A D 3 E F 8 4 7 1 2
P0 X0 Y0 C0
q
γm γout
p r
Δin Δm
γm γout
q
P1 X1 Y1 C1
E1 Em E2
1 E
Suppose that the differential characteristic for E1 , ∆ in −→ ∆ m , holds with a probability
2 E
p, the linear approximation for E2 , γm −→ γout , has a correlation of q, and the differential–
m E
linear approximation for Em , ∆ m −→ γm , has a correlation of r:
Electronics 2024, 13, 3141 5 of 21
Pr [ E1 ( x ) ⊕ E1 ( x ⊕ ∆ in ) = ∆ m ] = p,
x ∈F2n
where S represents the set of samples used to calculate the correlation. Note that when
Em involves round keys, the correlation r is estimated using N samples and M random
keys. This is achieved by computing an empirical value with a random key and repeating
the process M times. The final value of r is determined as the median (or mean) of the
M obtained values [27,30,33]. Subsequently, the total correlation of the differential–linear
E
approximation ∆ in −→ γout is estimated as follows:
P Q R P ∨ ¬Q Q ∨ ¬R R ∨ ¬P Formula
0 0 0 1 1 1 1
0 0 1 1 0 1 0
0 1 0 0 1 1 0
0 1 1 0 1 1 0
1 0 0 1 1 0 0
1 0 1 1 0 1 0
1 1 0 1 1 0 0
1 1 1 1 1 1 1
The Boolean satisfiability problem is known to fall into the category of NP-complete
problems, which means that currently, only algorithms with exponential worst-case com-
plexity can solve it. Despite this complexity, there is ongoing research and development
aimed at creating efficient and scalable algorithms to address it.
In this paper, we use two well-known SAT solvers, CryptoMiniSat by M. Soos et al. [34]
and CaDiCaL by Biere [35], to search for differential–linear approximations of CHAM. Crypto-
MiniSat is recognized for its efficiency, scalability, and suitability for cryptographic applications.
It supports multi-threaded operations and XOR clauses, making it highly versatile. On the
other hand, CaDiCaL is designed with simplicity, performance, and lightweight architecture in
mind, excelling in situations where these attributes are paramount. Both solvers bring unique
Electronics 2024, 13, 3141 6 of 21
strengths to the table, contributing to the continuous efforts to develop robust solutions for
the Boolean satisfiability problem.
Cipher n k w Nr
CHAM-64/128 64 128 16 88
CHAM-128/128 128 128 32 112
CHAM-128/256 128 256 32 120
where αi = 1 and β i = 8 when i is even and αi = 8 and β i = 1 when i is odd. The round
function of CHAM is depicted in Figure 2.
The CHAM key schedules generate round keys rk i for a given key of k/w w-bit words
K = (k0 , k1 , · · · , k k/w−1 ). The round keys are generated by the following:
(
kj ⊕ kj ≪ 1 ⊕ kj ≪ 8 , if 0 ≤ j < k/w,
rk i = (7)
k j⊕1 ⊕ k j⊕1 ≪ 1 ⊕ k j⊕1 ≪ 11 , otherwise,
where j = i mod 2k/w. The value rk i is the i-th round key for 0 ≤ i < Nr.
xi yi zi wi
i rki
i+1 rki+1
Definition 1 ([30]). Consider an n-bit block cipher, an n-bit difference ∆, and a threshold c. The
i-th ciphertext bit, where 0 ≤ i < n, is called a strong unbalanced bit if the absolute correlation of
the differential–linear approximation ∆ → γ exceeds c, where γ = [i ]. If this condition is not met,
the bit is called a weak unbalanced bit.
Suppose that two sub-ciphers, Em and E2 and a difference ∆ m are given. Based on the
heuristic conclusion, a meet-in-the-middle search algorithm to search for differential–linear
Em 2E
approximations ∆ m −→ γm −→ γout is proposed. The algorithm works as follows. We
first search for a set of strong unbalanced bits, BS , for a sub-cipher Em , a difference ∆ m ,
and a threshold. Next, we search for linear approximations (γm , γout ) of a sub-cipher E2
under the conditions that γm [i ] = 0 if i ∈/ BS for 0 ≤ i < n. Finally, for each returned
linear approximation (γm , γout ) of E2 , we compute the experimental correlation of the
differential–linear approximation. We add the approximation to a list if the correlation is
greater than or equal to the threshold. See Algorithm 1 for the detailed steps.
m E 2 E
Algorithm 1 [30] Searching for ∆ m −→ γm −→ γout using the meet-in-the-middle method
Require: a difference ∆ m , a threshold c, a sample size N
Ensure: a set P of linear mask tuples (γm , γout )
1: P ← ϕ and BS ← ϕ
2: Generate N random plaintexts Pi (1 ≤ i ≤ N).
3: Collect N pseudo-ciphertext pairs ( Em ( Pi ), Em ( Pi ⊕ ∆ m )) (1 ≤ i ≤ N).
4: for 0 ≤ i < n do
5: γm ← [ i ]
6: Compute the correlation Cor of ∆ m → γm over the N pseudo-ciphertext pairs.
7: if |Cor| ≥ c then
8: B S ← B S ∪ { i }.
9: end if
10: end for
11: for 0 ≤ i < n and i ∈
/ BS do
12: Add a condition γm [i ] = 0 to Model(). ▷ Model() is the automatic search model of
linear approximations γm → γout
13: end for
14: Collect linear mask tuples (γm , γout ) by running Model ().
15: for each returned tuple (γm , γout ) do
16: Compute the correlation Cor of ∆ m → γm over N pseudo-ciphertext pairs.
17: if |Cor| ≥ c then
18: P ← P ∪ {(γm , γout )}.
19: end if
20: end for
Electronics 2024, 13, 3141 8 of 21
• A 14-round linear approximation with a correlation of 2−5 (Note that this is also
optimal, as there is no 14-round linear approximation with a higher correlation; see
Table 7).
This approximation represents the most effective distinguisher for CHAM-64/128
found to date in a single-key attack model, significantly exceeding the designers’ expecta-
tions for differential–linear approximations of CHAM-64/128.
As mentioned earlier, for each 1-bit and 2-bit difference, the set of strong unbalanced
bits for the 26-round Em is determined using the threshold 2−7 and 228 pseudo plaintext–
ciphertext pairs. These results are summarized in Table A1 provided in Appendix A.
2−14.14 , 2−13.44 , respectively. For CHAM-128/256, the average and standard devi-
ation of the 100 correlations are 2−14.03and 2−14.34 , respectively. The 95% and 99%
− 14.28 − 13.82 − 14.37 − 13.76
confidence intervals are 2 ,2 , and 2 ,2 , respectively).
• A 16-round linear approximation with a correlation of 2−9 (note that this is also optimal,
as there is no 16-round linear approximation with a higher correlation; see Table 10).
Although this approximation is not the best distinguisher for CHAM-128/128 and
CHAM-128/256, it stands as the first concrete differential–linear approximation. Remark-
ably, it surpasses the designers’ expectations for differential–linear approximations of
CHAM-128/128 and CHAM-128/256.
Table 10. An optimal 16-round linear approximation of CHAM-128/128 and CHAM-128/256 with a
correlation of 2−9 .
As mentioned earlier, for each 1-bit and 2-bit difference, the set of strong unbalanced bits
for the 32-round Em is determined using the threshold 2−8 and 228 pseudo plaintext–ciphertext
pairs. These results are summarized in Tables A2 and A3 provided in Appendix A.
5. Conclusions
In this work, we presented the first concrete differential–linear approximations of
CHAM. We found a 46-round differential–linear approximation of CHAM-64/128 with a
correlation of 2−31.08 and a 58-round approximation for CHAM-128/128 and CHAM-128/256
with correlations of 2−58.86 and 2−59.08 , respectively. These are not only the first known
concrete differential–linear approximations of CHAM, but they also have much longer
rounds than the designers anticipated. Despite these findings, CHAM remains secure due
to its sufficient security margin.
Further research is needed to better understand the differential–linear approximations
and differential–linear cryptanalysis of ARX-based block ciphers, including CHAM. We
anticipate that the following studies are necessary:
• mounting differential–linear attacks on CHAM using known differential–linear approx-
imations,
• calculating more exact correlations of the differential–linear approximations, and
• developing more efficient and effective methods for finding differential–linear
approximations.
Funding: This work was supported by an Institute of Information & communications Technology
Planning & Evaluation (IITP) grant funded by the Korea government (MSIT) (No. 2021-0-00046,
Development of next-generation cryptosystem to improve security and usability of national informa-
tion system).
Data Availability Statement: The data are contained within this article.
Conflicts of Interest: The authors declare no conflicts of interest.
Table A1. Strong unbalanced bits for 26-round CHAM-64/128 with a threshold of 2−7 .
Table A2. Strong unbalanced bits for 32-round CHAM-128/128 with a threshold of 2−8 .
Table A3. Strong unbalanced bits for 32-round CHAM-128/256 with a threshold of 2−8 .
References
1. Koo, B.; Roh, D.; Kim, H.; Jung, Y.; Lee, D.G.; Kwon, D. CHAM: A family of lightweight block ciphers for resource-constrained
devices. In Proceedings of the Information Security and Cryptology–ICISC 2017: 20th International Conference, Seoul, Republic
of Korea, 29 November–1 December 2017; Revised Selected Papers 20; Springer: Cham, Switzerland, 2018; pp. 3–25.
2. Roh, D.; Koo, B.; Jung, Y.; Jeong, I.W.; Lee, D.G.; Kwon, D.; Kim, W.H. Revised version of block cipher CHAM. In Proceedings of
the Information Security and Cryptology–ICISC 2019: 22nd International Conference, Seoul, Republic of Korea, 4–6 December
2019; Revised Selected Papers 22; Springer: Cham, Switzerland, 2020; pp. 1–19.
3. Huang, M.; Wang, L. Automatic Tool for Searching for Differential Characteristics in ARX Ciphers and Applications. In Progress
in Cryptology—INDOCRYPT 2019; Hao, F., Ruj, S., Sen Gupta, S., Eds.; Springer: Cham, Switzerland, 2019; pp. 115–138.
4. Roh, D. Validity of Differential Characteristics of ARX Block Ciphers. IEEE Access 2023, 11, 100672–100682. [CrossRef]
5. Huang, M.; Wang, L. Automatic search for the linear (hull) characteristics of ARX ciphers: Applied to SPECK, SPARX, CHASKEY,
and CHAM-64. Secur. Commun. Netw. 2020, 2020, 4898612. [CrossRef]
6. Li, J.; Qiu, X.; Li, L.; Zhu, C.; Wu, X. New Integral distinguishers for I-Present™, TANGRAM and CHAM. In Proceedings of the
2022 7th IEEE International Conference on Data Science in Cyberspace (DSC), Guilin, China, 11–13 July 2022; pp. 548–555.
7. Biryukov, A.; Teh, J.S.; Udovenko, A. Advancing the Meet-in-the-Filter Technique: Applications to CHAM and KATAN. In
International Conference on Selected Areas in Cryptography; Springer: Cham, Switzerland, 2023.
8. Zhang, K.; Lai, X.; Wang, L.; Guan, J.; Hu, B.; Wang, S.; Shi, T. Meet-in-the-middle attack with splice-and-cut technique and a
general automatic framework. Des. Codes Cryptogr. 2023, 91, 2845–2878. [CrossRef]
9. Ling, Q.; Cui, T.; Hu, H.; Gong, S.; He, Z.; Huang, J.; Xiao, J. Finding Impossible Differentials in ARX Ciphers under Weak Keys.
IACR Trans. Symmetric Cryptol. 2024, 2024, 326–356. [CrossRef]
10. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [CrossRef]
11. Matsui, M. Linear Cryptanalysis Method for DES Cipher. In Advances in Cryptology—EUROCRYPT ’93; Helleseth, T., Ed.;
Springer: Berlin/Heidelberg, Germany, 1994; pp. 386–397.
12. Biham, E.; Shamir, A. Differential Cryptanalysis of Feal and N-Hash. In Advances in Cryptology—EUROCRYPT ’91. EUROCRYPT
1991; Davies, D.W., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 1–16.
13. Etrog, J.; Robshaw, M.J.B. The Cryptanalysis of Reduced-Round SMS4. In Selected Areas in Cryptography, SAC 2008; Avanzi, R.M.,
Keliher, L., Sica, F., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 51–65.
14. Song, L.; Huang, Z.; Yang, Q. Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA. In
Information Security and Privacy; Liu, J.K., Steinfeld, R., Eds.; Springer: Cham, Switzerland, 2016; pp. 379–394.
15. Flórez-Gutiérrez, A.; Naya-Plasencia, M. Improving Key-Recovery in Linear Attacks: Application to 28-Round PRESENT. In
Advances in Cryptology—EUROCRYPT 2020; Canteaut, A., Ishai, Y., Eds.; Springer: Cham, Switzerland, 2020; pp. 221–249.
Electronics 2024, 13, 3141 21 of 21
16. Mouha, N.; Wang, Q.; Gu, D.; Preneel, B. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming. In
Information Security and Cryptology; Wu, C.K., Yung, M., Lin, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 57–76.
17. Mouha, N.; Preneel, B. Towards finding optimal differential characteristics for ARX: Application to Salsa20. Cryptol. Eprint Arch.
2013, 2013/328 .
18. Sun, S.; Hu, L.; Wang, P.; Qiao, K.; Ma, X.; Song, L. Automatic Security Evaluation and (Related-key) Differential Characteristic
Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers. In Advances in Cryptology—
ASIACRYPT 2014; Sarkar, P., Iwata, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; pp. 158–178.
19. Liu, Y.; Wang, Q.; Rijmen, V. Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey. In Applied
Cryptography and Network Security; Manulis, M., Sadeghi, A.R., Schneider, S., Eds.; Springer: Cham, Switzerland, 2016; pp. 485–499.
20. Sun, L.; Wang, W.; Wang, M. Accelerating the search of differential and linear characteristics with the SAT method. IACR Trans.
Symmetric Cryptol. 2021, 2021, 269–315. [CrossRef]
21. Langford, S.K.; Hellman, M.E. Differential-Linear Cryptanalysis. In Advances in Cryptology—CRYPTO ’94; Desmedt, Y.G., Ed.;
Springer: Berlin/Heidelberg, Germany, 1994; pp. 17–25.
22. Hawkes, P. Differential-linear weak key classes of IDEA. In Advances in Cryptology—EUROCRYPT’98; Nyberg, K., Ed.; Springer:
Berlin/Heidelberg, Germany, 1998; pp. 112–126.
23. Biham, E.; Dunkelman, O.; Keller, N. Enhancing Differential-Linear Cryptanalysis. In Advances in Cryptology—ASIACRYPT 2002;
Zheng, Y., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 254–266.
24. Dunkelman, O.; Indesteege, S.; Keller, N. A Differential-Linear Attack on 12-Round Serpent. In Progress in Cryptology—
INDOCRYPT 2008; Chowdhury, D.R., Rijmen, V., Das, A., Eds.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 308–321.
25. Lu, J. A methodology for differential-linear cryptanalysis and its applications. Des. Codes Cryptogr. 2015, 77, 11–48. [CrossRef]
26. Huang, T.; Tjuawinata, I.; Wu, H. Differential-Linear Cryptanalysis of ICEPOLE. In Fast Software Encryption; Leander, G., Ed.;
Springer: Berlin/Heidelberg, Germany, 2015; pp. 243–263.
27. Bar-On, A.; Dunkelman, O.; Keller, N.; Weizman, A. DLCT: A New Tool for Differential-Linear Cryptanalysis. In Advances in
Cryptology—EUROCRYPT 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2019; pp. 313–342.
28. Leurent, G. Improved Differential-Linear Cryptanalysis of 7-Round Chaskey with Partitioning. In Advances in Cryptology—
EUROCRYPT 2016; Fischlin, M., Coron, J.S., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 344–371.
29. Beierle, C.; Leander, G.; Todo, Y. Improved Differential-Linear Attacks with Applications to ARX Ciphers. In Advances in
Cryptology—CRYPTO 2020; Micciancio, D., Ristenpart, T., Eds.; Springer: Cham, Switzerland, 2020; pp. 329–358.
30. Chen, Y.; Bao, Z.; Yu, H. Differential-Linear Approximation Semi-unconstrained Searching and Partition Tree: Application to LEA
and Speck. In Advances in Cryptology—ASIACRYPT 2023; Guo, J., Steinfeld, R., Eds.; Springer: Singapore, 2023; pp. 223–255.
31. Bellini, E.; Gerault, D.; Grados, J.; Makarim, R.H.; Peyrin, T. Fully Automated Differential-Linear Attacks Against ARX Ciphers.
In Topics in Cryptology—CT-RSA 2023; Rosulek, M., Ed.; Springer: Cham, Switzerland, 2023; pp. 252–276.
32. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An
Ultra-Lightweight Block Cipher. In Cryptographic Hardware and Embedded Systems—CHES 2007; Springer: Berlin/Heidelberg,
Germany, 2007; pp. 450–466.
33. Blondeau, C.; Leander, G.; Nyberg, K. Differential-linear cryptanalysis revisited. J. Cryptol. 2017, 30, 859–888. [CrossRef]
34. Soos, M.; Nohl, K.; Castelluccia, C. Extending SAT solvers to cryptographic problems. In Theory and Applications of Satisfiability
Testing; Springer: Berlin/Heidelberg, Germany, 2009; pp. 244–257.
35. Biere, A. CaDiCaL at the SAT Race 2019. SAT RACE 2019, 2019, 8.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual
author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to
people or property resulting from any ideas, methods, instructions or products referred to in the content.