Browse > Article
http://dx.doi.org/10.3837/tiis.2019.11.024

Related-key Impossible Boomerang Cryptanalysis on LBlock-s  

Xie, Min (State Key Laboratory of Integrated Service Networks, Xidian University)
Zeng, Qiya (State Key Laboratory of Integrated Service Networks, Xidian University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.11, 2019 , pp. 5717-5730 More about this Journal
Abstract
LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.
Keywords
LBlock-s; lightweight block cipher; related-key; impossible differential; boomerang cryptanalysis;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Lei Zhang, Wenling Wu, Yanfeng Wang, Shengbao Wu and Jian Zhang, "LAC: a lightweight authenticated encryption cipher," Submission to CAESAR, March 15, 2014.
2 Wenling Wu and Lei Zhang, "LBlock: a lightweight block cipher," in Proc. of 9th Int. Conf. on Applied Cryptography and Network Security, pp. 327-344, June 7-10, 2011.
3 Jinyong Shan, Lei Hu, and Sun Siwei, "Security of LBlock-s against related-key differential attack," in Proc. of 2nd Int. Conf. on Electronics and Communication Systems, pp. 1278-1283, February 26-27, 2015.
4 Zhen Xiao, "Research on several authentication encryption algorithms," Shandong Normal University, 2016.
5 Lingcheng Li, Wenling Wu and Yanfeng Wang, "Improved multidimensional zero-correlation linear cryptanalysis and application to 23-round LBlock-s," Chinese Journal of Computers, vol. 40, no. 5, pp. 1192-1202, May, 2017.
6 Ping Jia, Hong Xu and Xuejia Lai, "Impossible differential cryptanalysis of reduced-round LBlock-s," Acta Electronica Sinica, vol. 45, no. 4, pp. 97-108, April, 2017.
7 Eli Biham, Alex Biryukov and Adi Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," in Proc. of Int. Conf. on the Theory and Applications of Cryptographic Techniques, pp. 12-23, May 2-6, 1999.
8 Lars Ramkilde Knudsen, "Crypatanalysis of LOKI," in Proc. of Int. Conf. on the Theory and Application of Cryptology, pp, 22-35, November 11-14, 1991.
9 Eli Biham, "New types of cryptanalytic attacks using related keys," Journal of Cryptology, vol. 7, no. 4, pp. 229-246, December, 1994.   DOI
10 Lars Ramkilde Knudsen, "DEAL A 128-bit block cipher," Technical Report 151, Department of Informatics, University of Bergen, Bergen, Norway, February, 1998.
11 Kai Zhang, Lin Ding, Junzhi Li and Jie Guan, "Real time related key attack on hummingbird-2," KSII Transactions on Internet and Information Systems, vol. 6, no. 8, pp. 1946-1963, August, 2012.   DOI
12 Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee, Jongin Lim and Soohak Sung, "Impossible differential cryptanalysis for block cipher structures," in Proc. of Int. Conf. on Cryptology in India, pp. 82-96, December 8-10, 2003.
13 Kai Zhang, Jie Cuan and Bin Hu, "Impossible differential cryptanalysis on DVB-CSA," KSII Transactions on Internet and Information Systems, vol. 10, no. 4, pp. 1944-1956, April, 2016.   DOI
14 Lu Cheng, Peng Xu and Yuechuan Wei, "New related-key impossible differential attack on MIBS-80," in Proc. of Int. Conf. on Intelligent Networking and Collaborative Systems, pp. 203-206, September 7-9, 2016.
15 Masroor Hajari, Seyyed Arash Azimi, Poorya Aghdaie, Mahmoud Salmasizadeh and Mohammad Reza Aref, "Impossible differential cryptanalysis of reduced-round TEA and XTEA," in Proc. of 12th Int. Iranian Society of Cryptology Conf. on Information Security and Cryptology, pp. 58-63, September 8-10, 2015.
16 Min Xie, Jingjing Li, and Yuechuan Zang, "Related-key impossible differential cryptanalysis of LBlock," Chinese Journal of Electronics, vol. 26, no. 1, pp. 235-41, January, 2017.
17 Saeed Rostami, Sadegh Bamohabbat Chafjiri and Seyed Amir Hossein Tabatabaei, "Related-key impossible differential cryptanalysis of full-round HIGHT," in Proc. of Int. Conf. on Security and Cryptography, pp. 537-542, July 29-31, 2013.
18 David Wagner, "The boomerang attack," in Proc. of Int. Workshop on Fast Software Encryption, pp. 156-170, March 24-26, 1999.
19 Jiqiang Lu, "The (related-key) impossible boomerang attack and its application to the AES block cipher," Designs, Codes and Cryptography, vol. 60, no. 2, pp. 123-143, August, 2011.   DOI
20 Min Xie, Yanli Mu, " Related-key impossible boomerang cryptanalysis on LBlock," Journal on Communications, vol. 38, no. 5, pp. 66-71, May, 2017.