Key-Recovery Attacks on LED-Like Block Ciphers

被引:9
|
作者
Xu, Linhong [1 ]
Guo, Jiansheng [1 ]
Cui, Jingyi [1 ]
Li, Mingming [1 ]
机构
[1] Informat Sci & Technol Inst, Zhengzhou 450001, Henan, Peoples R China
关键词
key-recovery attack; cryptanalysis; post-quantum cryptography; lightweight block cipher; LED;
D O I
10.26599/TST.2018.9010130
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Asymmetric cryptographic schemes, represented by RSA, have been shown to be insecure under quantum computing conditions. Correspondingly, there is a need to study whether the symmetric cryptosystem can still guarantee high security with the advent of quantum computers. In this paper, based on the basic principles of classical slide attacks and Simon's algorithm, we take LED-like lightweight block ciphers as research objects to present a security analysis under both classical and quantum attacks, fully considering the influence on the security of the ciphers of adding the round constants. By analyzing the information leakage of round constants, we can introduce the differential of the round constants to propose a classical slide attack on full-round LED-64 with a probability of 1. The analysis result shows that LED-64 is unable to resist this kind of classical slide attack, but that attack method is not applicable to LED-128. As for quantum attacks, by improving on existing quantum attack methods we demonstrate a quantum single-key slide attack on LED-64 and a quantum related-key attack on LED128, and indicators of the two attack algorithms are analyzed in detail. The attack results show that adding round constants does not completely improve the security of the ciphers, and quantum attacks can provide an exponential speed-up over the same attacks in the classical model. It further illustrates that the block cipher that is proved to be safe under classical settings is not necessarily secure under quantum conditions.
引用
收藏
页码:585 / 595
页数:11
相关论文
共 50 条
  • [21] Improving Key-Recovery in Linear Attacks: Application to 28-Round PRESENT
    Florez-Gutierrez, Antonio
    Naya-Plasencia, Maria
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT I, 2020, 12105 : 221 - 249
  • [22] Is AEZ v4.1 Sufficiently Resilient Against Key-Recovery Attacks?
    Chaigneau, Colin
    Gilbert, Henri
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2016, 2016 (01) : 114 - 133
  • [23] Improved key-recovery attacks on reduced-round WEM-8
    Jun Liu
    Dachao Wang
    Yupu Hu
    Jie Chen
    Baocang Wang
    Designs, Codes and Cryptography, 2022, 90 : 2419 - 2448
  • [24] Cache attacks on block ciphers
    Zhao, Xinjie
    Wang, Tao
    Guo, Shize
    Liu, Huiying
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2012, 49 (03): : 453 - 468
  • [25] Improved key-recovery attacks on reduced-round WEM-8
    Liu, Jun
    Wang, Dachao
    Hu, Yupu
    Chen, Jie
    Wang, Baocang
    DESIGNS CODES AND CRYPTOGRAPHY, 2022, 90 (10) : 2419 - 2448
  • [26] Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions
    Contini, Scott
    Yin, Yiqun Lisa
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2006, 2006, 4284 : 37 - +
  • [27] Quantum key recovery attacks on tweakable Even-Mansour ciphers
    Zhang, Ping
    Luo, Yiyuan
    QUANTUM INFORMATION PROCESSING, 2023, 22 (09)
  • [28] Chosen IV statistical analysis for key recovery attacks on stream ciphers
    Fischer, Simon
    Khazaei, Shahrarn
    Meier, Willi
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2008, 2008, 5023 : 236 - +
  • [29] Key-recovery Attacks on Various RO PUF Constructions via Helper Data Manipulation
    Delvaux, Jeroen
    Verbauwhede, Ingrid
    2014 DESIGN, AUTOMATION AND TEST IN EUROPE CONFERENCE AND EXHIBITION (DATE), 2014,
  • [30] Misuse-Free Key-Recovery and Distinguishing Attacks on 7-Round Ascon
    Rohit, Raghvendra
    Hu, Kai
    Sarkar, Sumanta
    Sun, Siwei
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2021, 2021 (01) : 130 - 155