Advanced Search
Volume 45 Issue 10
Oct.  2023
Turn off MathJax
Article Contents
LI Yanjun, LI Yinshuang, LIU Jian, WANG Ke. Differential Analysis of Reduced Rounds Block Cipher LEA[J]. Journal of Electronics & Information Technology, 2023, 45(10): 3737-3744. doi: 10.11999/JEIT221282
Citation: LI Yanjun, LI Yinshuang, LIU Jian, WANG Ke. Differential Analysis of Reduced Rounds Block Cipher LEA[J]. Journal of Electronics & Information Technology, 2023, 45(10): 3737-3744. doi: 10.11999/JEIT221282

Differential Analysis of Reduced Rounds Block Cipher LEA

doi: 10.11999/JEIT221282
Funds:  The Advanced Discipline Construction Project of Beijing Universities (20210101Z0401)
  • Received Date: 2022-10-10
  • Rev Recd Date: 2023-04-19
  • Available Online: 2023-04-24
  • Publish Date: 2023-10-31
  • The LEA algorithm is a software-oriented lightweight encryption algorithm, which became the ISO/IEC international standard lightweight encryption algorithm in 2019. It has the advantages of fast encryption and less computing resources. The differential probability is calculated based on multiple paths with the same input-output difference, 13 and 14 rounds of key recovery attacks of LEA-128 are given for the first time. Using the early abort technology, one round is added after the 12-round and 13-round differential characteristic, and a total of 96 bit keys are recovered. The 13-round key recovery attack has a data complexity of 298 plaintext and a time complexity of 286.7 times of 13 rounds of LEA-128 decryption; the 14-round key recovery attack has a data complexity of 2118 plaintext and a time complexity of 2110.6 times of 14 rounds of LEA-128 decryption.
  • loading
  • [1]
    HONG D, LEE J K, KIM D C, et al. LEA: A 128-bit block cipher for fast encryption on common processors[C]. The 14th International Workshop on Information Security Applications, Jeju Island, Korea, 2013: 3–27.
    [2]
    BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK lightweight block ciphers[C]. The 52nd Annual Design Automation Conference, San Francisco, USA, 2015: 175.
    [3]
    HONG D, SUNG J, HONG S, et al. HIGHT: A new block cipher suitable for low-resource device[C]. The 8th International Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, Japan, 2006: 46–59.
    [4]
    GUO Ying, LI Lang, and LIU Botao. Shadow: A lightweight block cipher for IoT nodes[J]. IEEE Internet of Things Journal, 2021, 8(16): 13014–13023. doi: 10.1109/JIOT.2021.3064203
    [5]
    KANG Man, LI Yongqiang, JIAO Lin, et al. Differential analysis of ARX block ciphers based on an improved genetic algorithm[J]. Chinese Journal of Electronics, 2023, 32(2): 225–236. doi: 10.23919/cje.2021.00.415
    [6]
    AZIMI S A, RANEA A, SALMASIZADEH M, et al. A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis[J]. Designs, Codes and Cryptography, 2022, 90(8): 1797–1855. doi: 10.1007/s10623-022-01074-8
    [7]
    COUTINHO M and SOUZA NETO T C. Improved linear approximations to ARX ciphers and attacks against ChaCha[C]. The 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 2021: 711–740.
    [8]
    WANG Feifan and WANG Gaoli. Improved differential-linear attack with application to round-reduced Speck32/64[C]. The 20th International Conference on Applied Cryptography and Network Security, Rome, Italy, 2022: 792–808.
    [9]
    ZHANG Kai, GUAN Jie, and HU Bin. Zero correlation linear cryptanalysis on LEA family ciphers[J]. Journal of Communications, 2016, 11(7): 677–685. doi: 10.12720/jcm.11.7.677-685
    [10]
    SUN Ling, WANG Wei, LIU Ru, et al. MILP-aided bit-based division property for ARX ciphers[J]. Science China Information Sciences, 2018, 61(11): 118102. doi: 10.1007/s11432-017-9321-7
    [11]
    崔婷婷. 分组密码算法和流密码算法的安全性分析[D]. [博士论文], 山东大学, 2018.

    CUI Tingting. Security analysis of block ciphers and stream ciphers[D]. [Ph. D. dissertation], Shandong University, 2018.
    [12]
    孙玲. 分组密码攻击模型的构建和自动化密码分析[D]. [博士论文], 山东大学, 2019.

    SUN Ling. The construction of attack model for block ciphers and automatic cryptanalysis[D]. [Ph. D. dissertation], Shandong University, 2019.
    [13]
    李航, 任炯炯, 陈少真. 减轮LEA密码算法的积分攻击[J]. 电子学报, 2020, 48(1): 17–27. doi: 10.3969/j.issn.0372-2112.2020.01.003

    LI Hang, REN Jiongjiong, and CHEN Shaozhen. Integral attack on reduced-round LEA cipher[J]. Acta Electronica Sinica, 2020, 48(1): 17–27. doi: 10.3969/j.issn.0372-2112.2020.01.003
    [14]
    刘晟源. 基于MILP对WARP、GOST2和LEA算法的密码分析[D]. [硕士论文], 华东师范大学, 2022.

    LIU Shengyuan. Cryptanalysis of WARP, GOST2 and LEA algorithms based on MILP[D]. [Master dissertation], East China Normal University, 2022.
    [15]
    MOUHA N, WANG Qingju, GU Dawu, et al. Differential and linear cryptanalysis using mixed-integer linear programming[C]. The 7th International Conference on Information Security and Cryptology, Beijing, China, 2011: 57–76.
    [16]
    WU Shengbao and WANG Mingsheng. Security evaluation against differential cryptanalysis for block cipher structures[R]. Paper 2011/551, 2011.
    [17]
    SUN Siwei, HU Lei, WANG Peng, et al. Automatic security evaluation and (related-key) differential characteristic search: Application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers[C]. The 20th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, China, 2014: 158–178.
    [18]
    SUN Siwei, HU Lei, WANG Meiqin, et al. Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties[R]. Paper 2014/747, 2014: 747.
    [19]
    LIPMAA H and MORIAI S. Efficient algorithms for computing differential properties of addition[C]. The 8th International Workshop on Fast Software Encryption, Yokohama, Japan, 2001: 336–350.
    [20]
    FU Kai, WANG Meiqin, GUO Yinghua, et al. MILP-based automatic search algorithms for differential and linear trails for speck[C]. The 23rd International Conference on Fast Software Encryption, Bochum, Germany, 2016: 268–288.
    [21]
    LAI Xuejia, MASSEY J L, and MURPHY S. Markov ciphers and differential cryptanalysis[C]. 1991 Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 1991: 17–38.
    [22]
    BAGHERZADEH E and AHMADIAN Z. MILP‐based automatic differential search for LEA and HIGHT block ciphers[J]. IET Information Security, 2020, 14(5): 595–603. doi: 10.1049/iet-ifs.2018.5539
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(4)

    Article Metrics

    Article views (333) PDF downloads(70) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return