In the modern era of advanced digitization, diverse data needs to be transmitted securely and reliably. Cryptographic technology is a essential element for maintaining the confidentiality, integrity, and availability of data. Stream ciphers, a type of symmetric key encryption, are highly regarded for their ability to sequentially encrypt data, allowing for faster processing compared to other ciphers. ChaCha is one such stream cipher, and the 20-round ChaCha has been adopted in the TLS 1.3 encryption communication protocol standardized by the Internet Engineering Task Force (IETF). Therefore, the security analysis of ChaCha is crucial in cryptographic research.

In existing studies on ChaCha, the concept of Probabilistic Neutral Bits (PNBs) is utilized alongside differential-linear analysis. PNBs classify secret key bits based on their impact on output biases. This research introduces an efficient method for selecting effective bits using an extended form of PNBs called pair-PNBs. Additionally, for 7-round ChaCha, pair-PNBs are incorporated into the most successful existing attack, reducing the time complexity from 2^230.86 to 2^229.39.

Top