Differential equations of addition

In cryptography, differential equations of addition (DEA) are one of the most basic equations related to differential cryptanalysis that mix additions over two different groups (e.g. addition modulo 232 and addition over GF(2)) and where input and output differences are expressed as XORs.

Examples edit

Differential equations of addition (DEA) are of the following form:

 

where   and   are  -bit unknown variables and  ,   and   are known variables. The symbols   and   denote addition modulo   and bitwise exclusive-or respectively. The above equation is denoted by  .

Let a set

 

for integer   denote a system of   DEA where   is a polynomial in  . It has been proved that the satisfiability of an arbitrary set of DEA is in the complexity class P when a brute force search requires an exponential time.

In 2013, some properties of a special form of DEA were reported by Chengqing Li et al., where   and   is assumed known. Essentially, the special DEA can be represented as  . Based on the found properties, an algorithm for deriving   was proposed and analyzed.[1]

Applications edit

Solution to an arbitrary set of DEA (either in batch and or in adaptive query model) was due to Souradyuti Paul and Bart Preneel. The solution techniques have been used to attack the stream cipher Helix.

Further reading edit

References edit

  1. ^ Li, Chengqing; Liu, Yuansheng; Zhang, Leo Yu; Chen, Michael Z. Q. (2013-04-01). "Breaking a chaotic image encryption algorithm based on modulo addition and xor operation". International Journal of Bifurcation and Chaos. 23 (4): 1350075. arXiv:1207.6536. Bibcode:2013IJBC...2350075L. doi:10.1142/S0218127413500752. ISSN 0218-1274. S2CID 15990771.