Related-key impossible boomerang cryptanalysis on LBlock
The related-key impossible boomerang cryptanalysis and the strength of the lightweight block cipher LBlock against this method were investigated.A new attack on 22-round LBlock was presented combining impossible boomerang attacks with related-key attacks.A 15-round related-key impossible boomerang d...
Saved in:
Main Authors: | , |
---|---|
Format: | Article |
Language: | zho |
Published: |
Editorial Department of Journal on Communications
2017-05-01
|
Series: | Tongxin xuebao |
Subjects: | |
Online Access: | http://www.joconline.com.cn/zh/article/doi/10.11959/j.issn.1000-436x.2017101/ |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
_version_ | 1841539544198938624 |
---|---|
author | Min XIE Yan-li MU |
author_facet | Min XIE Yan-li MU |
author_sort | Min XIE |
collection | DOAJ |
description | The related-key impossible boomerang cryptanalysis and the strength of the lightweight block cipher LBlock against this method were investigated.A new attack on 22-round LBlock was presented combining impossible boomerang attacks with related-key attacks.A 15-round related-key impossible boomerang distinguisher was constructed.Based on the new distinguisher,an attack on 22-round LBlock was mounted successfully by concatenating 3-round to the beginning and 4-round to the end.The attack on 22-round LBlock required data complexity of only 2<sup>51.3</sup>plaintexts and computational complexity of about 2 <sup>71.54</sup>22-round encryptions.Compared with published cryptanalysis results on 22-round LBlock,proposed attack has great advantages on data and computational complexities. |
format | Article |
id | doaj-art-e827417525c6432ebcf988ab14d0f8ca |
institution | Kabale University |
issn | 1000-436X |
language | zho |
publishDate | 2017-05-01 |
publisher | Editorial Department of Journal on Communications |
record_format | Article |
series | Tongxin xuebao |
spelling | doaj-art-e827417525c6432ebcf988ab14d0f8ca2025-01-14T07:12:22ZzhoEditorial Department of Journal on CommunicationsTongxin xuebao1000-436X2017-05-0138667159710231Related-key impossible boomerang cryptanalysis on LBlockMin XIEYan-li MUThe related-key impossible boomerang cryptanalysis and the strength of the lightweight block cipher LBlock against this method were investigated.A new attack on 22-round LBlock was presented combining impossible boomerang attacks with related-key attacks.A 15-round related-key impossible boomerang distinguisher was constructed.Based on the new distinguisher,an attack on 22-round LBlock was mounted successfully by concatenating 3-round to the beginning and 4-round to the end.The attack on 22-round LBlock required data complexity of only 2<sup>51.3</sup>plaintexts and computational complexity of about 2 <sup>71.54</sup>22-round encryptions.Compared with published cryptanalysis results on 22-round LBlock,proposed attack has great advantages on data and computational complexities.http://www.joconline.com.cn/zh/article/doi/10.11959/j.issn.1000-436x.2017101/LBlock algorithmlightweight block cipherrelated-keyimpossible boomerang |
spellingShingle | Min XIE Yan-li MU Related-key impossible boomerang cryptanalysis on LBlock Tongxin xuebao LBlock algorithm lightweight block cipher related-key impossible boomerang |
title | Related-key impossible boomerang cryptanalysis on LBlock |
title_full | Related-key impossible boomerang cryptanalysis on LBlock |
title_fullStr | Related-key impossible boomerang cryptanalysis on LBlock |
title_full_unstemmed | Related-key impossible boomerang cryptanalysis on LBlock |
title_short | Related-key impossible boomerang cryptanalysis on LBlock |
title_sort | related key impossible boomerang cryptanalysis on lblock |
topic | LBlock algorithm lightweight block cipher related-key impossible boomerang |
url | http://www.joconline.com.cn/zh/article/doi/10.11959/j.issn.1000-436x.2017101/ |
work_keys_str_mv | AT minxie relatedkeyimpossibleboomerangcryptanalysisonlblock AT yanlimu relatedkeyimpossibleboomerangcryptanalysisonlblock |