AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (2.7 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Key-Recovery Attacks on LED-Like Block Ciphers

Linhong XuJiansheng Guo( )Jingyi CuiMingming Li
Information Science and Technology Institute, Zhengzhou 450001, China.
Show Author Information

Abstract

Asymmetric cryptographic schemes, represented by RSA, have been shown to be insecure under quantum computing conditions. Correspondingly, there is a need to study whether the symmetric cryptosystem can still guarantee high security with the advent of quantum computers. In this paper, based on the basic principles of classical slide attacks and Simon’s algorithm, we take LED-like lightweight block ciphers as research objects to present a security analysis under both classical and quantum attacks, fully considering the influence on the security of the ciphers of adding the round constants. By analyzing the information leakage of round constants, we can introduce the differential of the round constants to propose a classical slide attack on full-round LED-64 with a probability of 1. The analysis result shows that LED-64 is unable to resist this kind of classical slide attack, but that attack method is not applicable to LED-128. As for quantum attacks, by improving on existing quantum attack methods we demonstrate a quantum single-key slide attack on LED-64 and a quantum related-key attack on LED-128, and indicators of the two attack algorithms are analyzed in detail. The attack results show that adding round constants does not completely improve the security of the ciphers, and quantum attacks can provide an exponential speed-up over the same attacks in the classical model. It further illustrates that the block cipher that is proved to be safe under classical settings is not necessarily secure under quantum conditions.

References

[1]
R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol. 21, no 2, pp.120-126, 1978.
[2]
P. W. Shor, Polynomial-time algorithms for prime factorization and discrete loga-rithms on a quantum computer, SIAM Review, vol. 41, no 2, pp. 303-332, 1999.
[3]
L. K. Grover, A fast quantum mechanical algorithm for database search, arXiv preprint quant-ph/9605043, 1996.
[4]
D. R. Simon, On the power of quantum computation, SIAM Journal of Computing, vol. 26, no 5, pp. 1474-1483, 1997.
[5]
M. Kaplan, G. Leurent, A. Leverrier, and M. N. Plasencia, Breaking symmetric cryptosystems using quantum period finding, in Proceedings of Annual International Cryptology Conference (CRYPTO 2016), Santa Barbara, CA, USA, 2016, pp. 207-237.
[6]
S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Journal of Cryptology, vol. 10, no 2, pp.151-161, 1997.
[7]
G. Leurent, M. Kaplan, A. Leverrier, and M. N. Plasencia, Quantum differential and linear cryptanalysis, arXiv preprint arXiv:1510.05836, 2015.
[8]
H. Kuwakado and M. Morii, Quantum distinguisher between the 3-round Feistel cipher and the random permutation, in Proceedings of 2010 IEEE International Symposium on Information Theory, Austin, TX, USA, 2010, pp. 2682-2685.
[9]
H. Kuwakado and M. Morii, Security on the quantum-type Even-Mansour cipher, in Proceedings of 2012 International Symposium on Information Theory and its Applications, Honolulu, HI, USA, 2012, pp. 312-316.
[10]
M. Roetteler and R. Steinwandt, A note on quantum related-key attacks, Information Processing Letters, vol. 115, no 1, pp. 40-44, 2015.
[11]
A. Hosoyamada and K. Aoki, On quantum related-key attacks on iterated even-mansour ciphers, IEICE Transactions on Fundamentals of Electronics, Communications, and Computer Sciences, vol. 102, no. 1, pp. 27-34, 2019.
[12]
G. Leurent and A. May, Grover meets Simon-quantumly attacking the FX-construction, in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2017), Hong Kong, China, 2017, pp. 161-178.
[13]
A. Biryukov and D. Wanger, Slide attacks, in Proceedings of International Workshop on Fast Software Encryption (FSE-1999), Rome, Italy, 1999, pp. 245-259.
[14]
M. Tang, M. X. Luo, J. F. Zhou, Z. Yang, Z. P. Guo, F. Yan, and L. Liu, Side-channel attacks in a real scenario, Tsinghua Science and Technology, vol. 23, no 5, pp. 586-598, 2018.
[15]
J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, The LED block cipher, in Proceedings of 2011 International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2011), Nara, Japan, 2011, pp. 326-341.
[16]
J. Daemen and V. Rijmen, Advanced encryption standard, Springer Science & Business Media, 2013.
[17]
J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, and P. Rombouts, PRINCE—A low-latency block cipher for pervasive computing applica-tions, in Proceedings of International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012), Beijing, China, 2012, pp. 208-225.
[18]
M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, Applying Grover’s algorithm to AES: Quantum resource estimates, in Proceedings of Post-Quantum Cryptography (PQCrypto 2016), Fukuoka, Japan, 2016, pp. 29-43.
[19]
M. Loceff, A course in quantum computing, http://creativecommons.org/licenses/by-nc-nd/4.0/, 2018.
Tsinghua Science and Technology
Pages 585-595
Cite this article:
Xu L, Guo J, Cui J, et al. Key-Recovery Attacks on LED-Like Block Ciphers. Tsinghua Science and Technology, 2019, 24(5): 585-595. https://doi.org/10.26599/TST.2018.9010130

536

Views

25

Downloads

11

Crossref

N/A

Web of Science

10

Scopus

0

CSCD

Altmetrics

Received: 16 October 2018
Accepted: 10 November 2018
Published: 29 April 2019
© The author(s) 2019
Return