Integral and impossible-differential attacks on the reduced-round Lesamnta-LW-BC

被引:2
|
作者
Shiba, Rentaro [1 ]
Sakamoto, Kosei [1 ]
Liu, Fukang [1 ,2 ]
Minematsu, Kazuhiko [3 ]
Isobe, Takanori [1 ,4 ]
机构
[1] Univ Hyogo, Grad Sch Appl Informat, Kobe, Hyogo, Japan
[2] East China Normal Univ, Shanghai Key Lab Trustworthy Comp, Shanghai, Peoples R China
[3] NEC Corp Ltd, Kawasaki, Kanagawa, Japan
[4] Natl Inst Informat & Commun Technol, Cybersecur Res Inst, Secur Fundamentals Lab, Tokyo, Japan
基金
日本学术振兴会;
关键词
cryptography; private key cryptography; BLOCK; DISTINGUISHERS;
D O I
10.1049/ise2.12044
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Lesamnta-LW-BC is the internal block cipher of the Lesamnta-LW lightweight hash function, specified in ISO/IEC 29192-5:2016. It is based on the unbalanced Feistel network and Advanced Encryption Standard round function. In this study, the security of Lesamnta-LW-BC against integral and impossible-differential attacks is evaluated. Specifically, the authors searched for the integral distinguishers and impossible differentials with Mixed-Integer Linear Programming-based methods. As a result, the discovered impossible differential can reach up to 21 rounds, while three integral distinguishers reaching 18, 19 and 25 rounds are obtained, respectively. Moreover, it is also feasible to construct a 47-round integral distinguisher in the known-key setting. Finally, a 20-round key-recovery attack is proposed based on the discovered 18-round integral distinguisher and a 19-round key-recovery attack using a 17-round impossible differential. To the best of the authors' knowledge, this is the first third-party cryptanalysis of Lesamnta-LW-BC.
引用
收藏
页码:75 / 85
页数:11
相关论文
共 50 条
  • [1] New impossible differential attacks on reduced-round Crypton
    Mala, Hamid
    Shakiba, Mohsen
    Dakhilalian, Mohammad
    COMPUTER STANDARDS & INTERFACES, 2010, 32 (04) : 222 - 227
  • [2] Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC
    Dobraunig, Christoph
    List, Eik
    TOPICS IN CRYPTOLOGY - CT-RSA 2017, 2017, 10159 : 207 - 222
  • [3] Security evaluation on type-1 and type-1-like 4-branch generalized Feistel structures and application to reduced-round Lesamnta-LW-BC
    Shen, Xuan
    Liu, Guoqiang
    Wang, Xiaofeng
    Sun, Bing
    He, Jun
    IET INFORMATION SECURITY, 2022, 16 (05) : 390 - 400
  • [4] Impossible Differential Cryptanalysis of Reduced-Round SKINNY
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2017, 2017, 10239 : 117 - 134
  • [5] Impossible Differential Attack on Reduced-Round TWINE
    Zheng, Xuexin
    Jia, Keting
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2013, 2014, 8565 : 123 - 143
  • [6] Impossible Differential Cryptanalysis on Reduced-Round PRINCEcore
    Zhang, Li
    Wu, Wenling
    Mao, Yongxia
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2022, 2023, 13849 : 61 - 77
  • [7] A cluster-based practical key recovery attack on reduced-round AES using impossible-differential cryptanalysis
    Pal, Debranjan
    Ali, Md Rasid
    Das, Abhijit
    Chowdhury, Dipanwita Roy
    JOURNAL OF SUPERCOMPUTING, 2023, 79 (06): : 6252 - 6289
  • [8] Related-key impossible differential attacks on reduced-round AES-256
    State Key Laboratory of Information Security, Graduate University, Chinese Acad. of Sci., Beijing 100049, China
    不详
    Ruan Jian Xue Bao, 2007, 11 (2893-2901):
  • [9] A cluster-based practical key recovery attack on reduced-round AES using impossible-differential cryptanalysis
    Debranjan Pal
    Md Rasid Ali
    Abhijit Das
    Dipanwita Roy Chowdhury
    The Journal of Supercomputing, 2023, 79 : 6252 - 6289
  • [10] Multiple impossible differential cryptanalysis of reduced-round NBC
    Liang, Lifang
    Du, Xiaoni
    CRYPTOLOGIA, 2024,