More Accurate Differential Properties of LED64 and Midori64

Authors

  • Ling Sun Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Shandong, China; School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore, Singapore
  • Wei Wang School of Software, Shandong University, Shandong, China; Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Shandong, China
  • Meiqin Wang Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Shandong, China

DOI:

https://doi.org/10.13154/tosc.v2018.i3.93-123

Keywords:

Differential, Automatic search, SAT, LED64, Midori64

Abstract

In differential cryptanalysis, a differential is more valuable than the single trail belonging to it in general. The traditional way to compute the probability of the differential is to sum the probabilities of all trails within it. The automatic tool for the search of differentials based on Mixed Integer Linear Programming (MILP) has been proposed and realises the task of finding multiple trails of a given differential. The problem is whether it is reliable to evaluate the probability of the differential traditionally. In this paper, we focus on two lightweight block ciphers – LED64 and Midori64 and show the more accurate estimation of differential probability considering the key schedule. Firstly, an automated tool based on Boolean Satisfiability Problem (SAT) is put forward to accomplish the automatic search of differentials for ciphers with S-boxes and is applied to LED64 and Midori64. Secondly, we provide an automatic approach to detect the right pairs following a given differential, which can be exploited to calculate the differential property. Applying this technique to the STEP function of LED64, we discover some differentials with enhanced probability. As a result, the previous attacks relying upon high probability differentials can be improved definitely. Thirdly, we present a method to compute an upper-bound of the weak-key ratio for a given differential, which is utilised to analyse 4-round differentials of Midori64. We detect two differentials whose weak-key ratios are much lower than the expected 50%. More than 78% of the keys will make these two differentials being impossible differentials. The idea of the estimation for an upper-bound of the weak-key ratio can be employed for other ciphers and allows us to launch differential attacks more reliably. Finally, we introduce how to compute the enhanced differential probability and evaluate the size of keys achieving the improved probability. Such a property may incur an efficient weak-key attack. For a 4-round differential of Midori64, we obtain an improved differential property for a portion of keys.

Published

2018-09-04

How to Cite

Sun, L., Wang, W., & Wang, M. (2018). More Accurate Differential Properties of LED64 and Midori64. IACR Transactions on Symmetric Cryptology, 2018(3), 93–123. https://doi.org/10.13154/tosc.v2018.i3.93-123

Issue

Section

Articles