Biclique cryptanalysis of lightweight block ciphers PRESENT, Piccolo and LED

K Jeong, HC Kang, C Lee, J Sung… - Cryptology ePrint Archive, 2012 - eprint.iacr.org
K Jeong, HC Kang, C Lee, J Sung, S Hong
Cryptology ePrint Archive, 2012eprint.iacr.org
In this paper, we evaluate the security of lightweight block ciphers PRESENT, Piccolo and
LED against biclique cryptanalysis. To recover the secret key of PRESENT-80/128, our
attacks require $2^{79.76} $ full PRESENT-80 encryptions and $2^{127.91} $ full PRESENT-
128 encryptions, respectively. Our attacks on Piccolo-80/128 require computational
complexities of $2^{79.13} $ and $2^{127.35} $, respectively. The attack on a $29 $-round
reduced LED-64 needs $2^{63.58} $29-round reduced LED-64 encryptions. In the cases of …
Abstract
In this paper, we evaluate the security of lightweight block ciphers PRESENT, Piccolo and LED against biclique cryptanalysis. To recover the secret key of PRESENT-80/128, our attacks require full PRESENT-80 encryptions and full PRESENT-128 encryptions, respectively. Our attacks on Piccolo-80/128 require computational complexities of and , respectively. The attack on a -round reduced LED-64 needs 29-round reduced LED-64 encryptions. In the cases of LED-80/96/128, we propose the attacks on two versions. First, to recover the secret key of -round reduced LED-80/96/128, our attacks require computational complexities of and , respectively. To attack the full version, we require computational complexities of and , respectively. However, in these cases, we need the full codebook. These results are superior to known biclique cryptanalytic results on them.
eprint.iacr.org
以上显示的是最相近的搜索结果。 查看全部搜索结果