Zero Correlation Linear Cryptanalysis on LEA Family Ciphers
Total Page:16
File Type:pdf, Size:1020Kb
Journal of Communications Vol. 11, No. 7, July 2016 Zero Correlation Linear Cryptanalysis on LEA Family Ciphers Kai Zhang, Jie Guan, and Bin Hu Information Science and Technology Institute, Zhengzhou 450000, China Email: [email protected]; [email protected]; [email protected] Abstract—In recent two years, zero correlation linear Zero correlation linear cryptanalysis was firstly cryptanalysis has shown its great potential in cryptanalysis and proposed by Andrey Bogdanov and Vicent Rijmen in it has proven to be effective against massive ciphers. LEA is a 2011 [2], [3]. Generally speaking, this cryptanalytic block cipher proposed by Deukjo Hong, who is the designer of method can be concluded as “use linear approximation of an ISO standard block cipher - HIGHT. This paper evaluates the probability 1/2 to eliminate the wrong key candidates”. security level on LEA family ciphers against zero correlation linear cryptanalysis. Firstly, we identify some 9-round zero However, in this basic model of zero correlation linear correlation linear hulls for LEA. Accordingly, we propose a cryptanalysis, the data complexity is about half of the full distinguishing attack on all variants of 9-round LEA family code book. The high data complexity greatly limits the ciphers. Then we propose the first zero correlation linear application of this new method. In FSE 2012, multiple cryptanalysis on 13-round LEA-192 and 14-round LEA-256. zero correlation linear cryptanalysis [4] was proposed For 13-round LEA-192, we propose a key recovery attack with which use multiple zero correlation linear approximations time complexity of 2131.30 13-round LEA encryptions, data to reduce the data complexity. In this version of zero complexity of 2128 plaintext-ciphertext pairs and memory correlation linear cryptanalysis, although the data complexity of 260.58 bytes. For 14-round LEA-256, we propose complexity can be reduced to some extent, however, a key recovery attack with time complexity of 2250.19 14-round multiple zero correlation linear cryptanalysis method is LEA encryptions, data complexity of 2128 plaintext-ciphertext based on a strong hypothesis that all zero correlation pairs and memory complexity of 2142.35 bytes. As far as we linear approximations used are independent from each know, these are the best results on LEA using zero correlation other. In ASIACRYPT 2012, integral zero correlation linear cryptanalysis so far. distinguisher and multidimensional zero correlation linear Index Terms—Cryptography, cryptanalysis, zero correlation cryptanalysis model [5] were proposed. The data linear cryptanalysis, LEA family ciphers, ARX ciphers complexity for multidimensional zero correlation linear cryptanalysis is the same as multiple zero correlation linear cryptanalysis, however, it doesn’t rely on the I. INTRODUCTION strong assumption. Nowadays, zero correlation linear cryptanalysis has been a new criterion to evaluate the Recently, large numbers of ciphers using only addition, security of newly proposed ciphers [6]-[10]. rotation and XOR have emerged, usually they are called In the specification of LEA [1], the designers evaluated ARX ciphers. Due to the simple operation and high the security level on LEA against massive cryptanalytic efficiency in software and hardware, these ciphers usually methods such as differential cryptanalysis, linear have very good software and hardware performances. cryptanalysis, impossible differential cryptanalysis and One typical application of this kind of ciphers is low zero correlation linear cryptanalysis etc. Among these resource devices such as sensor nodes and RFID tags. attacks, boomerang attack seems to attack the longest Lightweight block cipher LEA [1] was proposed by rounds for LEA-128/192/256, which is 15/16/17 round Electronics and Telecommunications Research Institute respectively. And the rounds attacked with differential of Korea in 2013. It is a typical ARX block cipher and it cryptanalysis, truncated differential cryptanalysis and provides a high-speed software encryption on general- impossible differential cryptanalysis seems to be a little purpose processors. In the specification of LEA [1], shorter, which is 12/13/14 round respectively. For designers have a thorough investigation on the security integral and zero correlation linear cryptanalysis, these level of LEA with a wide variety of cryptanalytic two kinds of distinguishers seem to be much shorter than methods such as differential attack, linear attack, zero others, while the rounds attacked with these two methods correlation attack, impossible differential attack and so on. are much shorter too. This paper reevaluates the security level on LEA family ciphers against zero correlation Manuscript received January 19, 2016; revised July 19, 2016. linear cryptanalysis. This work was supported by the National Natural Science Foundation of China under Grant No.61202491, 61272041, 61272488, Our contributions 61402523 and 61572516. The main purpose of this paper is to evaluate the Corresponding author email: [email protected]. security level of LEA family ciphers against zero doi:10.12720/jcm.11.7.677-685 ©2016 Journal of Communications 677 Journal of Communications Vol. 11, No. 7, July 2016 correlation linear cryptanalysis. Firstly, we identify some just identified a 7-round zero correlation approximation 9-round zero correlation linear hulls which can attack all and consider the possibility of 9-round attack for 128-bit versions of 9-round LEA family ciphers. Secondly, we keys, 10-round attack for 192-bit keys, and 11-round propose the first zero correlation linear cryptanalysis on attack for 256-bit keys. 13-round LEA-192 and 14-round LEA-256. Compared The summary of cryptanalysis on LEA family ciphers with our results, the specification of LEA block ciphers is concluded in the Table I below. TABLE I: SUMMARY OF CRYPTANALYSIS ON LEA FAMILY CIPHERS Length of the Rounds Complexity Attack type Algorithm Reference Distinguisher Attacked Time Data Memory LEA-128/ Differential 11 12/13/14 -- -- -- [1] 192/256 10 11 -- 292 -- Linear LEA [1] 11 11 -- 2126 -- Truncated LEA-128/ 11 12/13/14 -- -- -- [1] Differential 192/256 LEA-128/ Boomerang 14 15/16/17 -- -- -- [1] 192/256 Impossible LEA-128/ 10 12/13/14 -- -- -- [1] Differential 192/256 LEA-128/ Integral 6 9/10/11 -- -- -- [1] 192/256 Differential- LEA-128/ 14 -- -- -- -- [1] Linear 192/256 7 9 -- -- -- [1] LEA-128 9 9. O()2127 O()2127 -- Section 4.1 7 10 -- -- -- [1] Zero Correlation LEA-192 9 13 O()2131. 30 O()2128 260. 58 bytes Section 4.2 7 11 -- -- -- [1] LEA-256 9 14 O()2250. 19 O()2128 2142. 35 bytes Section 4.3 .: This attack is a distinguishing attack, not a key recovery attack. This paper is organized as follows. LEA family ciphers RK i : a 192-bit round key for the i-th round, are briefly introduced in Section 2. Section 3 proposes consisting of six 32-bit words RKi (,, RK i RK i some key observations on LEA block ciphers which will 01 i i i i i be used in our cryptanalysis. In Section 4, first of all, RK2,,,) RK 3 RK 4 RK 5 . RK j,( m n ) represents the bits some 9-round zero correlation linear hulls are proposed i m to n of RKj (0 j 5) ; for all variants of LEA family ciphers. Then based on K : master key. For LEA-128, KKKKK (,,,) , these newly proposed distinguishers, zero correlation 0 1 2 3 linear cryptanalysis for 13-round LEA-192 and 14-round for LEA-192, KKKKKKK (,,,,,)0 1 2 3 4 5 , for LEA- LEA-256 are proposed. Section 5 concludes the paper. 256, KKKKKKKKK (,,,,,,,)0 1 2 3 4 5 6 7 ; r : the number of rounds. For LEA-128, r 24 , for II. BRIEF DESCRIPTION ON LEA FAMILY CIPHERS LEA-192, r 28 , for LEA-256, r 32 ; LEA has the block size of 128 bits and the key size of : XOR operation; 128, 192 or 256 bits. The word size of LEA is 32 bits. : Addition modulo 232; The number of rounds is 24 for 128-bit keys, 28 for 192- : Subtraction modulo 232; bit keys, and 32 for 256-bit keys. ROLi (),i : left rotation for i bits; A. Notations RORi (),i : right rotation for i bits; P : a 128-bit plaintext, consisting of four 32-bit LEAi : i-round LEA algorithm. words PPPPP (,,,)0 1 2 3 . Pi,( m n ) represents the bits m B. Round Function for Encryption and Decryption to n of Pi(0 3) ; i The round function for LEA is computed as follows: C : a 128-bit ciphertext, consisting of four 32-bit Xi1 ROL(( X i RK i ) ( X i RK i )) words CCCCC (,,,)0 1 2 3 . Ci,( m n ) represents the bits 0 9 0 0 1 1 i1 i i i i m to n of Ci(0 3) ; X1 ROR 5(( X 1 RK 2 ) ( X 2 RK 3 )) i i1 i i i i i X : a 128-bit intermediate value (input of i-th round X2 ROR 3(( X 2 RK 4 ) ( X 3 RK 5 )) ii1 in the encryption), consisting of four 32-bit words XX30 i i i i i i XXXXX (,,,)0 1 2 3 . X j,( m n ) represents the bits m To describe the round functions for encryption and i decryption clearer, we depict them in the Fig. 1 below. to n of Xjj (0 3) ; ©2016 Journal of Communications 678 Journal of Communications Vol. 11, No. 7, July 2016 i i i i X i1 X i1 X i1 X i1 X 0 X1 X 2 X 3 0 1 2 3 i i RK5 RK4 >>>9 i i RK2 RK3 >>>3 i i <<<5 RK0 RK1 i i RK0 RK1 >>>5 RK i i 2 RK3 <<<3 <<<9 i RK4 i RK5 X i X i X i X i X i X i X i X i 0 1 2 3 0 1 2 3 Fig.