Differential Attacks on Reduced Round LILLIPUT

In SAC 2013, Berger et al. defined Extended Generalized Feistel Networks (EGFN) and analyzed their security. Later, they proposed a cipher based on this structure: \( LILLIPUT \). Impossible differential attacks and integral attacks have been mounted on \( LILLIPUT \). We propose a tool which has found some classical, impossible and improbable differential attacks by using the variance method. It has highlighted unusual differential conditions which lead to efficient attacks according to the complexity. Moreover, it is the first time we apply the generic variance method to a concrete cipher.

[1]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[2]  Thierry P. Berger,et al.  Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput , 2016, IEEE Transactions on Computers.

[3]  Thierry P. Berger,et al.  Extended Generalized Feistel Networks Using Matrix Representation , 2013, Selected Areas in Cryptography.

[4]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[5]  Mingsheng Wang,et al.  Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers , 2012, INDOCRYPT.

[6]  Valérie Nachef,et al.  Differential Attacks on Generalized Feistel Schemes , 2013, CANS.

[7]  Yu Sasaki,et al.  New Impossible Differential Search Tool from Design and Cryptanalysis Aspects - Revealing Structural Properties of Several Ciphers , 2017, EUROCRYPT.

[8]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[9]  Céline Blondeau Improbable Differential from Impossible Differential: On the Validity of the Model , 2013, INDOCRYPT.

[10]  Valérie Nachef,et al.  Automatic Expectation and Variance Computing for Attacks on Feistel Schemes , 2016, IACR Cryptol. ePrint Arch..

[11]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[12]  Eli Biham,et al.  Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .

[13]  Cihangir Tezcan The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA , 2010, INDOCRYPT.

[14]  Guang Gong,et al.  A unified method for finding impossible differentials of block cipher structures , 2014, Inf. Sci..

[15]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[16]  Valérie Nachef,et al.  Improved Attacks on Extended Generalized Feistel Networks , 2016, CANS.

[17]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[18]  Thomas Peyrin,et al.  The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..

[19]  Pierre-Alain Fouque,et al.  Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks , 2016, CRYPTO.

[20]  Yu Sasaki,et al.  New Differential Bounds and Division Property of Lilliput: Block Cipher with Extended Generalized Feistel Network , 2016, SAC.

[21]  Cihangir Tezcan Truncated, Impossible, and Improbable Differential Analysis of ASCON , 2016, ICISSP.