Skip to main content

Differential Attacks on Reduced Round LILLIPUT

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10946))

Included in the following conference series:

  • 1969 Accesses

Abstract

In SAC 2013, Berger et al. defined Extended Generalized Feistel Networks (EGFN) and analyzed their security. Later, they proposed a cipher based on this structure: \( LILLIPUT \). Impossible differential attacks and integral attacks have been mounted on \( LILLIPUT \). We propose a tool which has found some classical, impossible and improbable differential attacks by using the variance method. It has highlighted unusual differential conditions which lead to efficient attacks according to the complexity. Moreover, it is the first time we apply the generic variance method to a concrete cipher.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Our tool is available on the Internet at this link: github.com/NicolasCergy/Lilliput_analysis.

  2. 2.

    See Sect. 4.3.

  3. 3.

    Mean value obtained in simulation with 5000 samples of 4 messages.

  4. 4.

    See Sect. 4.3.

  5. 5.

    ’?’ means unknown bit and ’|’ means known bit.

References

  1. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., et al.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint archive: 2013/404: Listing for 2013 (2013)

    Google Scholar 

  2. Beierle, C., Jean, J., Kölbl, S., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. Cryptology ePrint archive: 2016/660: Listing for 2016 (2016)

    Chapter  Google Scholar 

  3. Berger, T.P., Francq, J., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation to propose a new lightweight block cipher: lilliput. IEEE Trans. Comput. 65(7), 2074–2089 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  4. Berger, T.P., Minier, M., Thomas, G.: Extended generalized feistel networks using matrix representation. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 289–305. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_15

    Chapter  Google Scholar 

  5. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_2

    Chapter  Google Scholar 

  6. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  7. Blondeau, C.: Improbable differential from impossible differential: on the validity of the model. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 149–160. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-03515-4_10

    Chapter  Google Scholar 

  8. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  9. Derbez, P., Fouque, P.-A.: Automatic search of meet-in-the-middle and impossible differential attacks. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 157–184. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_6

    Chapter  MATH  Google Scholar 

  10. Knudsen, L.R.: Truncated and higher order differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-60590-8_16

    Chapter  Google Scholar 

  11. Nachef, V., Marrière, N., Volte, E.: Improved Attacks on extended generalized feistel networks. In: Foresti, S., Persiano, G. (eds.) CANS 2016. LNCS, vol. 10052, pp. 562–572. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-48965-0_35

    Chapter  Google Scholar 

  12. Nachef, V., Patarin, J., Volte, E.: Feistel Ciphers. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-319-49530-9

    Book  MATH  Google Scholar 

  13. Nachef, V., Volte, E., Patarin, J.: Differential attacks on generalized feistel schemes. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 1–19. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-02937-5_1

    Chapter  MATH  Google Scholar 

  14. Sasaki, Y., Todo, Y.: New differential bounds and division property of Lilliput: block cipher with extended generalized feistel network. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 264–283. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_15

    Chapter  Google Scholar 

  15. Sasaki, Y., Todo, Y.: New impossible differential search tool from design and cryptanalysis aspects. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 185–215. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_7

    Chapter  Google Scholar 

  16. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher clefia (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_12

    Chapter  Google Scholar 

  17. Tezcan, C.: Truncated, impossible, and improbable differential analysis of ascon. Cryptology ePrint archive: 2016/490: Listing for 2016 (2016)

    Google Scholar 

  18. Tezcan, C.: The improbable differential attack: cryptanalysis of reduced round CLEFIA. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 197–209. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17401-8_15

    Chapter  Google Scholar 

  19. Volte, E., Nachef, V., Marrière, N.: Automatic expectation and variance computing for attacks on feistel schemes. Cryptology ePrint archive: 2016/136: Listing for 2016 (2016)

    Google Scholar 

  20. Wu, S., Wang, M.: Automatic search of truncated impossible differentials for word-oriented block ciphers. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 283–302. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34931-7_17

    Chapter  Google Scholar 

  21. Luoand, Y., Wu,Z., Lai, X., Gong, G.: A unified method for finding impossible differentials of block cipher structures (2009). http://eprint.iacr.org/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nicolas Marrière .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Marrière, N., Nachef, V., Volte, E. (2018). Differential Attacks on Reduced Round LILLIPUT. In: Susilo, W., Yang, G. (eds) Information Security and Privacy. ACISP 2018. Lecture Notes in Computer Science(), vol 10946. Springer, Cham. https://doi.org/10.1007/978-3-319-93638-3_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-93638-3_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-93637-6

  • Online ISBN: 978-3-319-93638-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics