
Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock Jiageng Chen, Atsuko Miyaji To cite this version: Jiageng Chen, Atsuko Miyaji. Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock. 1st Cross-Domain Conference and Workshop on Availability, Reliability, and Security in Information Systems (CD-ARES), Sep 2013, Regensburg, Germany. pp.1-15. hal-01506560 HAL Id: hal-01506560 https://hal.inria.fr/hal-01506560 Submitted on 12 Apr 2017 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Distributed under a Creative Commons Attribution| 4.0 International License Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock Jiageng Chen and Atsuko Miyaji? School of Information Science, Japan Advanced Institute of Science and Technology, 1-1 Asahidai, Nomi, Ishikawa 923-1292, Japan fjg-chen, [email protected] Abstract. LBlock is a lightweight block cipher proposed in ACNS 2011. It has a 64-bit block size and 80-bit key size which is the typical parame- ter setting accepted by most of the recent proposed lightweight block ci- phers. It has fast hardware implementation efficiency and it still remains rather secure considering the recent results and the security margin it provides. In this paper, we investigate the differential behavior of the ci- pher in detail and propose (multiple) differential attack and boomerang attack against it. We are able to construct 15-round multiple differential paths which can lead to 17-round attack with complexity as low as 267:52. Also 16-round boomerang distinguisher can be build which leads us to 18-round boomerang (rectangle) attack with complexity 270:8473. These are the best differential attacks for LBlock in the single key scenario, which helps us understanding the differential behavior of the cipher. Keywords: LBlock, ultra lightweight block cipher, multiple differential cryptanalysis, boomerang attack, ladder switch 1 Introduction Lightweight block ciphers have attracted much of the research attention due to the cheap computational cost in both hardware and software implementation which is suitable for resource-restricted devices such as RFID tag and so on. The security margin they provide, although reduced compared with the traditional block ciphers, is considered to be reasonable given the cost of information being protected. Generally speaking, key size is usually chosen to be 80 bits, while the popular versions of block size are 32, 48 and 64 bits. The first famous block cipher that was widely considered to be lightweight is PRESENT [4]. After that, many lightweight block ciphers have been proposed such as KATAN/KTANTAN family [5], TWINE [11], PRINTcipher [7], LBlock [13] and so on. Compared with AES which was selected through competitions, lightweight block ciphers get started only recently, and the lack of enough cryptanalysis will prevent those ? This study is partly supported by Grant-in-Aid for Scientific Research (A) (21240001). ciphers from being adopted by the industrial world. In this paper, we target one of the recent proposed cipher LBlock, which being as a recent cipher, still needs a lot of security analysis to be performed on it before we are able to have confidence in its security. In ACNS2011, LBlock [13] was proposed as a lightweight block which targets fast hardware and software implementation. It is designed using a 32-round Feistel structure with a 64-bit block size and 80-bit key size. In the original paper, the authors gave several attacks against LBlock, among which the impossible differential attack is the best one that can attack 20 rounds. This record was later improved by [8] and [6] to 21 and 22 rounds using the same impossible differential technique. For differential related attack, the original paper only mentioned the active S-Boxes from which it drew the conclusion that no useful differential path is available for more than 15 rounds. Later in [9], the authors first analyze the differential behavior in detail and proposed 12 and 13 rounds attack which improved the bound in the original paper. In this paper, we further investigate the differential behavior of LBlock and proposed two attacks in single key scenario. The first one is differential attack by using single differential and multiple differentials. We take advantage of the multiple differential statistic model [3] to evaluate the success probability and the time complexity. 15-round single differential path with probability 2−61:2351 is found and 17-round attack can be performed based on it. 274:23 is the best cost we can achieve by using one single path. We then take advantage of the fact that there exists a set of such efficient differential paths, which can be used to further reduce the time complexity and the data complexity in multiple differential statistic model. As a result, we can break 17-round cipher with best time complexity of 267:5211. Secondly, we apply the boomerang attack to further investigate the short differential behavior of LBlock instead of a long one. We are able to build a 16-round boomerang distinguisher including an eight-round upper trail and an eight-round lower trail. This cannot be achieved without applying the ladder switch technique in the middle of the switching point, which can help us to escape three active S-Boxes. The key recovery phase follows the rectangle procedure which can as a result break 18 rounds of the cipher with complexity 270:8437. The results are summarized in Table 1. Table 1. Single key scenario attacks against LBlock # Round Methods Time Complexity Data Complexity Source 18 Integral Attack 262:3 262:3 [13] 22 Impossible Differential Attack 279:28 258 [6] 20 Impossible Differential Attack 263 272:7 [13] 21 Impossible Differential Attack 262:5 273:7 [8] 13 Differential Attack 242:08 242:08 [9] 17 Differential Attack 267:52 259:75 This paper 18 Boomerang Attack 270:84 263:27 This paper This paper is organized as follows. Section 2 describes the specification of LBlock. In Section 3, we describe the differnetial and multiple differential attack against 17-round LBlock. Section 4 demonstrates the boomerang attack against 18-round LBlock with path searching and ladder switch techniques included. Finally Section 5 concludes the paper. 2 LBlock LBlock consists of a 32-round variant Feistel network with 64-bit block size and 80-bit key size. The encryption algorithm works as follows: 1. For i = 2; 3; :::; 33, do Xi = F (Xi−1;Ki−1) ⊕ (Xi−2 <<< 8) 2. Ciphertext is C = X32jjX33 Here round function F contains a S-Box layer and a diffusion layer which are denoted as S and P. 32 32 32 F : f0; 1g × f0; 1g ! f0; 1g ; (X; Ki) ! P (S(X ⊕ Ki)) There are eight 4-bit S-Boxes for each of the nibbles. Suppose the input and output of the S-boxes are Y and Z. The S layer can be denoted as Y = Y7jjY6jjY5jjY4jjY3jjY2jjY1jjY0 ! Z = Z7jjZ6jjZ5jjZ4jjZ3jjZ2jjZ1jjZ0 Z7 = s7(Y7);Z6 = s6(Y6);Z5 = s5(Y5);Z4 = s4(Y4) Z3 = s3(Y3);Z2 = s2(Y2);Z1 = s1(Y1);Z0 = s0(Y0) For diffusion layer with the input and output of the layer being Z and U, it can be denoted as: U7 = Z6;U6 = Z4;U5 = Z7;U4 = Z5;U3 = Z2;U2 = Z0;U1 = Z3;U0 = Z1 All the above details are concluded in Figure 1. Key schedule part is not used during the analysis so we omit the description here. Please refer to [13] for the details. 3 (Multiple) Differential Attack against 17-round LBlock 3.1 Statistical Framework of Multiple Differential Attack [10] addressed the success probability of linear and differential attack, and this result has been used since then widely. However, the normal distribution ap- proximation for the differential attack is not accurate, which is later improved by [12] with a hybrid distribution. When dealing with multiple differentials with different probabilities, the counter itself does no longer follows a binomial dis- tribution, so a new formula should be used to address the success probability in this scenario. A solution is given in [3], which proposed a general framework by X1 X0 ⊕ K1 F <<< 8 s7 s6 s5 s4 s3 s2 s1 s0 ⊕ ⊕ K32 F <<< 8 s7 s6 s5 s4 s3 s2 s1 s0 ⊕ X32 X33 Fig. 1. LBlock expressing the distribution of counters in terms of a hybrid distribution which in- clude Kullback-Leibler divergence and a Poisson distribution. Please refer to the Appendix for the success probability of the multiple-differential cryptanalysis. We will evaluate the complexity based on this statistical model for the multiple differential attack in this paper. The differential set described in [3] gives a direct way to connect with the statistical model they proposed. While it is very obvious to understand from the statistical model's point of view, the restriction of the differential set is too strong which limits the practical attack. Actually, the typical way of doing differential cryptanalysis by using a hash table can easily avoid this restriction as described in [12]. In [3], only differential sets satisfied specific conditions can be used. In [12], many to one differential paths are used. Actually, by using following algorithm, we can avoid double counting which gives us a wide number of options, and the only concern is how to optimize the result by using these multiple differential paths.
Details
-
File Typepdf
-
Upload Time-
-
Content LanguagesEnglish
-
Upload UserAnonymous/Not logged-in
-
File Pages16 Page
-
File Size-