Paper 2014/272

Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm

Jiageng Chen, Yuichi Futa, Atsuko Miyaji, and Chunhua Su

Abstract

Impossible differential cryptanalysis has been proved to be one of the most powerful techniques to attack block ciphers. Based on the impossible differential paths, we can usually add several rounds before or after to launch the key recovery attack. Impossible differential cryptanalysis is powerful not only because the number of rounds it can break is very competitive compared to other attacks, but also unlike differential attacks which are statistical attacks in the essential, impossible differential analysis does not require many statistical assumptions. In this paper, we investigate the key recovery attack part of the impossible differential cryptanalysis. We point out that when taking the (non-linear) key scheduling algorithm into consideration, we can further derive the redundancy among the subkeys, and thus can filter the wrong key at a rather early stage. This can help us control the time complexity and increase the number of rounds we can attack. As an application, we analyze recently proposed lightweight block cipher LBlock, and as a result, we can break 23 rounds with complexity $2^{77.4}$ encryptions without using the whole code block, which is by far the best attack against this cipher.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Impossible differential cryptanalysiskey recovery attackkey scheduling algorithmLBlock
Contact author(s)
jg-chen @ jaist ac jp
History
2014-04-21: received
Short URL
https://ia.cr/2014/272
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/272,
      author = {Jiageng Chen and Yuichi Futa and Atsuko Miyaji and Chunhua Su},
      title = {Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm},
      howpublished = {Cryptology ePrint Archive, Paper 2014/272},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/272}},
      url = {https://eprint.iacr.org/2014/272}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.