Paper 2015/429

Cryptanalysis of Round-Reduced LED

Ivica Nikolić, Lei Wang, and Shuang Wu

Abstract

In this paper we present known-plaintext single-key and chosen-key attacks on round-reduced LED-64 and LED-128. We show that with an application of the recently proposed slidex attacks, one immediately improves the complexity of the previous single-key 4-step attack on LED-128. Further, we explore the possibility of multicollisions and show single-key attacks on 6 steps of LED-128. A generalization of our multicollision attack leads to the statement that no 6-round cipher with two subkeys that alternate, or 2-round cipher with linearly dependent subkeys, is secure in the single-key model. Next, we exploit the possibility of finding pairs of inputs that follow a certain differential rather than a differential characteristic, and obtain chosen-key differential distinguishers for 5-step LED-64, as well as 8-step and 9-step LED-128. We provide examples of inputs that follow the 8-step differential, i.e. we are able to practically confirm our results on 2/3 of the steps of LED-128. We introduce a new type of chosen-key differential distinguisher, called random-difference distinguisher, and successfully penetrate 10 of the total 12 steps of LED-128. We show that this type of attack is generic in the chosen-key model, and can be applied to any 10-round cipher with two alternating subkeys.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published by the IACR in FSE 2013
DOI
10.1007/978-3-662-43933-3_7
Keywords
LEDlightweightmulticollisionsingle-key attackchosen-key attack
Contact author(s)
wang lei @ ntu edu sg
History
2015-05-06: received
Short URL
https://ia.cr/2015/429
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/429,
      author = {Ivica Nikolić and Lei Wang and Shuang Wu},
      title = {Cryptanalysis of Round-Reduced LED},
      howpublished = {Cryptology ePrint Archive, Paper 2015/429},
      year = {2015},
      doi = {10.1007/978-3-662-43933-3_7},
      note = {\url{https://eprint.iacr.org/2015/429}},
      url = {https://eprint.iacr.org/2015/429}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.