Cryptanalysis of reduced QTL block cipher

Abstract Recently, a new ultra lightweight block cipher called QTL has been proposed. The authors claim to achieve a fast diffusion in QTL by using a new variant of a generalized Feistel network structure that changes all block messages in one iterative round in contrast to traditional Feistel-type structures changing only half of block messages. In this paper, we evaluate the security claims of the designers and show that their claims are not valid as QTL is vulnerable to the standard statistical attacks on block ciphers.

[1]  Juan E. Tapiador,et al.  Advances in Ultralightweight Cryptography for Low-Cost RFID Tags: Gossamer Protocol , 2009, WISA.

[2]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[3]  Juan E. Tapiador,et al.  EMAP: An Efficient Mutual-Authentication Protocol for Low-Cost RFID Tags , 2006, OTM Workshops.

[4]  Raphael C.-W. Phan,et al.  Cryptanalysis of a New Ultralightweight RFID Authentication Protocol—SASI , 2009, IEEE Transactions on Dependable and Secure Computing.

[5]  Dawu Gu,et al.  Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.

[6]  Lei Hu,et al.  Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.

[7]  Mitsuru Matsui,et al.  A New Method for Known Plaintext Attack of FEAL Cipher , 1992, EUROCRYPT.

[8]  Lei Hu,et al.  Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties and Its Applications , 2014, IACR Cryptol. ePrint Arch..

[9]  Alfredo De Santis,et al.  On Ultralightweight RFID Authentication Protocols , 2011, IEEE Transactions on Dependable and Secure Computing.

[10]  Gildas Avoine,et al.  Privacy-friendly synchronized ultralightweight authentication protocols in the storm , 2012, J. Netw. Comput. Appl..

[11]  Bo Zhu,et al.  The Simeck Family of Lightweight Block Ciphers , 2015, CHES.

[12]  William Stallings,et al.  THE ADVANCED ENCRYPTION STANDARD , 2002, Cryptologia.

[13]  Hui Wang,et al.  QTL: A new ultra-lightweight block cipher , 2016, Microprocess. Microsystems.

[14]  Lei Hu,et al.  Improved linear (hull) cryptanalysis of round-reduced versions of SIMON , 2015, Science China Information Sciences.

[15]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[16]  Lei Hu,et al.  Linear (hull) Cryptanalysis of Round-reduced Versions of KATAN , 2015, IACR Cryptol. ePrint Arch..

[17]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[18]  Nasour Bagheri,et al.  Linear Cryptanalysis of Reduced-Round SIMECK Variants , 2015, INDOCRYPT.

[19]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[20]  Hung-Yu Chien,et al.  SASI: A New Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Strong Integrity , 2007, IEEE Transactions on Dependable and Secure Computing.

[21]  Gildas Avoine,et al.  Yet Another Ultralightweight Authentication Protocol That Is Broken , 2011, RFIDSec.

[22]  Nasour Bagheri,et al.  Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48 , 2015, INDOCRYPT.

[23]  Willi Meier,et al.  Quark: A Lightweight Hash , 2010, Journal of Cryptology.

[24]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[25]  Masoumeh Safkhani,et al.  Weaknesses in a new ultralightweight RFID authentication protocol with permutation - RAPP , 2014, Secur. Commun. Networks.

[26]  Jason Smith,et al.  The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[27]  Yun Tian,et al.  A New Ultralightweight RFID Authentication Protocol with Permutation , 2012, IEEE Communications Letters.