Paper 2023/117

Full-Round Differential Attack on ULC and LICID Block Ciphers Designed for IoT

Manjeet Kaur, Indian Institute of Information Technology, Lucknow, U.P., INDIA-226 002
Tarun Yadav, Scientific Analysis Group, DRDO, Delhi, INDIA-110 054
Manoj Kumar, Scientific Analysis Group, DRDO, Delhi, INDIA-110 054
Dhananjoy Dey, Indian Institute of Information Technology, Lucknow, U.P., INDIA-226 002
Abstract

The lightweight block ciphers ULC and LICID are introduced by Sliman et al. (2021) and Omrani et al. (2019) respectively. These ciphers are based on substitution permutation network structure. ULC is designed using the ULM method to increase efficiency, memory usage, and security. On the other hand, LICID is specifically designed for image data. In the ULC paper, the authors have given a full-round differential characteristic with a probability of $2^{-80}$. In the LICID paper, the authors have presented an 8-round differential characteristic with a probability of $2^{-112.66}$. In this paper, we present the 15-round ULC and the 14-round LICID differential characteristics of probabilities $2^{-45}$ and $2^{-40}$ respectively using the MILP model.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
Differential CryptanalysisLightweight Block CiphersMILPS-box
Contact author(s)
rmm21101 @ iiitl ac in
tarunyadav sag @ gov in
manojkumar sag @ gov in
ddey @ iiitl ac in
History
2023-02-01: approved
2023-02-01: received
See all versions
Short URL
https://ia.cr/2023/117
License
Creative Commons Attribution-NonCommercial-NoDerivs
CC BY-NC-ND

BibTeX

@misc{cryptoeprint:2023/117,
      author = {Manjeet Kaur and Tarun Yadav and Manoj Kumar and Dhananjoy Dey},
      title = {Full-Round Differential Attack on ULC and LICID Block Ciphers Designed for IoT},
      howpublished = {Cryptology ePrint Archive, Paper 2023/117},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/117}},
      url = {https://eprint.iacr.org/2023/117}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.