Security Engineering and Intelligence Informatics

LBlock is a lightweight block cipher proposed in ACNS 2011. It has a 64-bit block size and 80-bit key size which is the typical parameter setting accepted by most of the recent proposed lightweight block ciphers. It has fast hardware implementation efficiency and it still remains rather secure considering the recent results and the security margin it provides. In this paper, we investigate the differential behavior of the cipher in detail and propose (multiple) differential attack and boomerang attack against it. We are able to construct 15-round multiple differential paths which can lead to 17-round attack with complexity as low as 2. Also 16-round boomerang distinguisher can be build which leads us to 18-round boomerang (rectangle) attack with complexity 2 . These are the best differential attacks for LBlock in the single key scenario, which helps us understanding the differential behavior of the cipher.

[1]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[2]  Connie Li,et al.  Profiling Honeynet Attackers , 2007 .

[3]  Giuseppe Cattaneo,et al.  Automated Construction of a False Digital Alibi , 2011, ARES.

[4]  Claudio Soriente,et al.  Security and privacy issues in the Portable Document Format , 2010, J. Syst. Softw..

[5]  Bodo Möller Algorithms for Multi-exponentiation , 2001, Selected Areas in Cryptography.

[6]  Alessandro Armando,et al.  Would You Mind Forking This Process? A Denial of Service Attack on Android (and Some Countermeasures) , 2012, SEC.

[7]  Morris Sloman,et al.  Privacy Butler: A personal privacy rights manager for online presence , 2010, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[8]  Giuseppe Cattaneo,et al.  How to Forge a Digital Alibi on Mac OS X , 2012, CD-ARES.

[9]  Patrick Schaumont,et al.  System integration of Elliptic Curve Cryptography on an OMAP platform , 2011, 2011 IEEE 9th Symposium on Application Specific Processors (SASP).

[10]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[11]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[12]  Patrick Longa,et al.  Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves , 2014, CT-RSA.

[13]  Giuseppe Cattaneo,et al.  On the Construction of a False Digital Alibi on the Android OS , 2011, 2011 Third International Conference on Intelligent Networking and Collaborative Systems.

[14]  Matthieu Herrb,et al.  Set-up and deployment of a high-interaction honeypot: experiment and lessons learned , 2011, Journal in Computer Virology.

[15]  Daniel J. Bernstein,et al.  Batch Binary Edwards , 2009, CRYPTO.

[16]  Moti Yung,et al.  Multi-receiver/multi-sender network security: efficient authenticated multicast/feedback , 1992, [Proceedings] IEEE INFOCOM '92: The Conference on Computer Communications.

[17]  Ricardo Dahab,et al.  High-Speed Software Multiplication in F2m , 2000, INDOCRYPT.

[18]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[19]  Emilia Käsper Fast Elliptic Curve Cryptography in OpenSSL , 2011, Financial Cryptography Workshops.

[20]  John Viega,et al.  The Security and Performance of the Galois/Counter Mode (GCM) of Operation , 2004, INDOCRYPT.

[21]  Enn Tyugu,et al.  Command and control of cyber weapons , 2012, 2012 4th International Conference on Cyber Conflict (CYCON 2012).

[22]  Giuseppe Cattaneo,et al.  Automated Production of Predetermined Digital Evidence , 2013, IEEE Access.

[23]  Irene Pollach,et al.  What's wrong with online privacy policies? , 2007, CACM.

[24]  Daniel J. Solove,et al.  Introduction: Privacy Self-Management and the Consent Dilemma , 2013 .

[25]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[26]  Michael Hamburg,et al.  Fast and compact elliptic-curve cryptography , 2012, IACR Cryptol. ePrint Arch..

[27]  Giuseppe Cattaneo,et al.  The Forensic Analysis of a False Digital Alibi , 2012, 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[28]  Elaine B. Barker,et al.  SP 800-56A. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) , 2007 .

[29]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[30]  William E. Winkler,et al.  Masking and Re-identification Methods for Public-Use Microdata: Overview and Research Problems , 2004, Privacy in Statistical Databases.

[31]  Peter Schwabe,et al.  NEON Crypto , 2012, CHES.

[32]  Scott A. Vanstone,et al.  Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.

[33]  Francisco Rodríguez-Henríquez,et al.  Faster Implementation of Scalar Multiplication on Koblitz Curves , 2012, LATINCRYPT.

[34]  Jonathan Katz,et al.  Aggregate Message Authentication Codes , 1995 .

[35]  Thomas Johansson Lower bounds on the probability of deception in authentication with arbitration , 1994, IEEE Trans. Inf. Theory.

[36]  Alessandro Armando,et al.  Breaking and fixing the Android Launching Flow , 2013, Comput. Secur..

[37]  Phillip Rogaway,et al.  The Software Performance of Authenticated-Encryption Modes , 2011, FSE.

[38]  Chanathip Namprempre,et al.  Unrestricted Aggregate Signatures , 2007, ICALP.