Skip to main content
Log in

Zero-correlation linear cryptanalysis of reduced-round LBlock

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Zero-correlation linear attack is a new method developed by Bogdanov et al. (ASIACRYPT 2012. LNCS, Springer, Berlin, 2012) for the cryptanalysis of block ciphers. In this paper we adapt the matrix method to find zero-correlation linear approximations. Then we present several zero-correlation linear approximations for 14 rounds of LBlock and describe a cryptanalysis for a reduced 22-round version of LBlock. After biclique attacks on LBlock revealed weaknesses in its key schedule, its designers presented a new version of the cipher with a revised key schedule. The attack presented in this paper does not exploit the structure of the key schedule or S-boxes used in the cipher. As a result, it is applicable to both variants of the LBlock as well as the block ciphers with analogous structures like TWINE. Moreover, we performed simulations on a small variant LBlock and present the first experimental results on the theoretical model of the multidimensional zero-correlation linear cryptanalysis method.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Biham E.: On Matsui’s linear cryptanalysis. In: Santis A.D. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 341–355. Springer, Berlin (1994).

  2. Biryukov A., Cannière C.D., Quisquater M.: On multiple linear approximations. In: Franklin M.K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 1–22. Springer, Berlin (2004).

  3. Bogdanov A., Boura C., Rijmen V., Wang M., Wen L., Zhao J.: Key difference invariant bias in block ciphers. In: Sako K., Sarkar P. (eds.) ASIACRYPT (1). LNCS, vol. 8269, pp. 357–376. Springer, Berlin (2013).

  4. Bogdanov A., Geng H., Wang M., Wen L., Collard B.: Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO standards camellia and CLEFIA. In: Lange T., Lauter K., Lisonek P. (eds.) SAC 2013. LNCS, Springer, Berlin (accepted).

  5. Bogdanov A., Leander G., Nyberg K., Wang M.: Integral and multidimensional linear distinguishers with correlation Zero. In: Wang X., Sako K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 244–261. Springer, (2012).

  6. Bogdanov A., Rijmen V.: Zero-correlation linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 70(3), 369–383 (2014).

  7. Bogdanov A., Wang M.: Zero correlation linear cryptanalysis with reduced data complexity. In: Canteaut A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 29–48. Springer, Berlin (2012).

  8. Collard B., Standaert F.X., Quisquater J.J.: Improving the time complexity of matsui’s linear cryptanalysis. In: Nam K.H., Rhee G. (eds.) ICISC. LNCS, vol. 4817, pp. 77–88. Springer, Berlin (2007).

  9. Hermelin M., Cho J.Y., Nyberg K.: Multidimensional extension of matsui’s algorithm 2. In: Dunkelman O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 209–227. Springer, Berlin (2009).

  10. Kaliski Jr. B.S.K., Robshaw M.J.B.: Linear cryptanalysis using multiple approximations. In: Desmedt Y. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 26–39. Springer, Berlin (1994).

  11. Karakoç F., Demirci H., Harmanci A.E.: Impossible differential cryptanalysis of reduced-round LBlock. In: Askoxylakis I.G., Pöhls H.C., Posegga J. (eds.) WISTP 2012. LNCS, vol. 7322, pp. 179–188. Springer, Berlin (2012).

  12. Kim J., Hong S., Lim J.: Impossible differential cryptanalysis using matrix method. Discret. Math. 310(5), 988–1002 (2010).

  13. Kim J., Hong S., Sung J., Lee C., Lee S.: Impossible differential cryptanalysis for block cipher structures. In: Johansson T., Maitra S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 82–96. Springer, Berlin (2003).

  14. Liu S., Gong Z., Wang L.: Improved related-key differential attacks on reduced-round LBlock. In: Chim T.W., Yuen T.H. (eds.) ICICS. LNCS, vol. 7618, pp. 58–69. Springer, Berlin (2012).

  15. Liu Y., Gu D., Liu Z., Li W.: Impossible differential attacks on reduced-round LBlock. In: Ryan M.D., Smyth B., Wang G. (eds.) ISPEC 2012. LNCS, vol. 7232, pp. 97–108. Springer, Berlin (2012).

  16. Matsui M.: Linear cryptoanalysis method for DES cipher. In: Helleseth T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Berlin (1994).

  17. Minier M., Naya-Plasencia M.: A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock. Inf. Process. Lett. 112(16), 624–629 (2012).

  18. Sasaki Y., Wang L.: Comprehensive study of integral analysis on 22-round LBlock. In: Kwon T., Lee M.K., Kwon D. (eds.) ICISC. LNCS, vol. 7839, pp. 156–169. Springer, Berlin (2012).

  19. Suzaki T., Minematsu K.: Improving the generalized feistel. In: Hong S., Iwata T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19–39. Springer, Berlin (2010).

  20. Suzaki T., Minematsu K., Morioka S., Kobayashi E.: TWINE : A lightweight block cipher for multiple platforms. In: Knudsen L.R., Wu H. (eds.) Selected Areas in Cryptography. LNCS, vol. 7707, pp. 339–354. Springer, Berlin (2012).

  21. Wang Y., Wu W., Yu X., Zhang L.: Security on LBlock against biclique cryptanalysis. In: Lopez J., Tsudik G. (eds.) WISA 2012. LNCS, vol. 7690, pp. 1–14. Springer, Berlin (2012).

  22. Wu W., Zhang L.: LBlock: a lightweight block cipher. In: Lopez J., Tsudik G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Berlin (2011).

Download references

Acknowledgments

We wish to thank the anonymous reviewers of the WCC 2013 workshop and the DCC journal for their useful comments. The authors would like to thank Céline Blondeau and Risto Hakala for helpful comments and suggestions. The work of Hadi Soleimany is supported by Helsinki Doctoral Program in Computer Science - Advanced Computing and Intelligent Systems (HECSE). He was also partially supported by the Nokia Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hadi Soleimany.

Additional information

This is one of several papers published in Designs, Codes and Cryptography comprising the “Special Issue on Coding and Cryptography”.

Appendices

Appendix 1: Lemmas

To describe the encryption or the decryption round, we can use the following lemmas:

Lemma 1

XOR operation: Let \(f(x_1,x_2)=x_1 \oplus x_2\). Then the correlation of linear approximation \(u_1\cdot x_1 + u_2 \cdot x_2= v \cdot f(x_1, x_2)\) is non-zero if and only if \(u_1=u_2=v\).

Lemma 2

Branching operation: Let \(f(x)=(x,x)\). Then the correlation of linear approximation \(u_1 \cdot x+u_2 \cdot x= v \cdot f(x)\) is non-zero if and only if \(v=u_1 + u_2\).

Lemma 3

Bijective function: Let \(f(x)\) be a bijective function. If the correlation of a linear approximation \(u\cdot x=v \cdot f(x)\) is non-zero then \(u=v=0\), or both \(u\) and \(v\) are non-zero.

Appendix 2: Basic key recovery attack on 22 reduced-round LBlock

figure a

Appendix 3: Attack complexity

The time complexity of steps 3-11 in the described attack in Sect. 5 is as follows:

Step 3 requires \(2^{12} \times 2^{32} \times 2^{32}=2^{76}\) memory accesses, because we should guess 12 bits for \(SK_1\), and for \(2^{32}\) values encrypt \(x_0\) one round and then update \(N_1\) for \(2^{32}\) times.

Step 4 requires \(2^{12} \times 2^{8} \times 2^{20} \times 2^{32}=2^{72}\) memory accesses, because for all of guessed \(2^{12}\) keys in previous step, we should guess 8 bits for \(SK_2\), and for \(2^{20}\) values encrypt \(x_1\) one round and then update \(N_2\) for \(2^{32}\) times.

Step 5 requires \(2^{20} \times 2^4 \times 2^{12} \times 2^{32}=2^{68}\) memory accesses, because for all of guessed \(2^{20}\) keys in previous steps, we should guess 4 bits for \(SK_3\) and for \(2^{12}\) values encrypt \(x_2\) one round and then update \(N_3\) for \(2^{32}\) times.

Step 6 requires \(2^{24} \times 2^4 \times 2^{8} \times 2^{32}=2^{68}\) memory accesses, because for all of guessed \(2^{24}\) keys in previous steps, we should guess 4 bits for \(SK_4\) and for \(2^{8}\) values encrypt \(x_3\) one round and then update \(N_4\) for \(2^{32}\) times.

Step 7 requires \(2^{28} \times 2^{12} \times 2^{32} \times 2^{4}=2^{72}\) memory accesses, because for all of guessed \(2^{28}\) keys in previous steps, we should guess 12 bits for \(SK_{22}\) and for \(2^{32}\) values decrypt \(x_{22}\) one round and then update \(N_5\) for \(2^{4}\) times.

Step 8 requires \(2^{40} \times 2^{8} \times 2^{20} \times 2^{4}=2^{72}\) memory accesses, because for all of guessed \(2^{40}\) keys in previous steps, we should guess 8 bits for \(SK_{21}\) and for \(2^{20}\) values decrypt \(x_{21}\) one round and then update \(N_6\) for \(2^{4}\) times.

Step 9 requires \(2^{48} \times 2^{4} \times 2^{12} \times 2^{4}=2^{68}\) memory accesses, because for all of guessed \(2^{48}\) keys in previous steps, we should guess 4 bits for \(SK_{20}\) and for \(2^{12}\) values decrypt \(x_{20}\) one round and then update \(N_7\) for \(2^{4}\) times.

Step 10 requires \(2^{52} \times 2^{4} \times 2^{8} \times 2^{4}=2^{68}\) memory accesses, because for all of guessed \(2^{52}\) keys in previous steps, we should guess \(2^{4}\) for \(SK_{19}\) and for \(2^{8}\) values decrypt \(x_{19}\) one round and then update \(N_8\) for \(2^{4}\) times.

Step 11 requires \(2^{56} \times 2^{8}= 2^{64}\) memory accesses, because for all of guessed \(2^{56}\) keys in previous steps, we should read \(2^8\) values of \(N_8[x_4,x_{18}]\).

Appendix 4: Schematic of the key-recovery cryptanalysis

figure b

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Soleimany, H., Nyberg, K. Zero-correlation linear cryptanalysis of reduced-round LBlock. Des. Codes Cryptogr. 73, 683–698 (2014). https://doi.org/10.1007/s10623-014-9976-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-9976-y

Keywords

Mathematics Subject Classification

Navigation