Differential Cryptanalysis of Lightweight Block Ciphers SLIM and LCB

  • Conference paper
  • First Online:
Emerging Information Security and Applications (EISA 2022)

Abstract

In this paper, we analyze the security of two recently proposed ultra-lightweight block ciphers, SLIM and LCB. SLIM is designed based on the Feistel paradigm, operating on 32-bit blocks and has an 80-bit key. The designers claim that SLIM is immune to differential cryptanalysis after they were only able to find a trail of up to 7 rounds by using a heuristic method. LCB is another ultra-lightweight block cipher with a 32-bit block and instead uses a 64-bit secret key. It was designed based on a hybrid of Feistel and substitution-permutation network structures. Although no concrete security analyses were performed, the designers claim that 10 rounds of the cipher is secure enough against various attacks including differential cryptanalysis. We verify these claims by proposing differential attacks on both ciphers. For SLIM, we first report optimal (i.e., having the best differential probability) trails for up to 32 rounds found using an SMT solver. We then propose practical key recovery attacks on up to 14 rounds that recover the final round key with time complexity \(2^{32}\). Next, a close inspection of LCB’s design revealed a lack of nonlinearity, whereby its S-box could be modelled as a permutation. As such, differential trails that hold with probability 1 can be trivially derived for any number of rounds of the cipher. A trivial distinguishing attack can be performed with just one known-ciphertext. We fix this flaw and go on to show that LCB is actually more secure (against differential cryptanalysis) than SLIM given the same number of rounds. To the best of our knowledge, these are the first third-party cryptanalysis attacks against both ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
EUR 29.95
Price includes VAT (Germany)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
EUR 64.19
Price includes VAT (Germany)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
EUR 80.24
Price includes VAT (Germany)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    An optimal trail is guaranteed to have the highest possible differential probability for a given round, but is not necessarily a valid distinguisher.

  2. 2.

    Experimental verification of the attack is available at github.com/CryptoUSM/slim-cipher-cipher.

References

  1. Aboushosha, B., Ramadan, R.A., Dwivedi, A.D., El-Sayed, A., Dessouky, M.M.: SLIM: a lightweight block cipher for internet of health things. IEEE Access 8, 203747–203757 (2020)

    Article  Google Scholar 

  2. Al-Husainy, M.A.F., Al-Shargabi, B., Aljawarneh, S.: Lightweight cryptography system for IoT devices using DNA. Comput. Electr. Engi. 95, 107418 (2021)

    Article  Google Scholar 

  3. Banik, S., et al.: Midori: a block cipher for low energy. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 411–436. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_17

    Chapter  Google Scholar 

  4. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  5. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  6. Burkhalter, M.: Recent data leak highlights the importance of IoT back-end security (2019). https://www.perle.com/articles/recent-data-leak-highlights-the-importance-of-iot-back-end-security-40185881.shtml

  7. De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN — a family of small and efficient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272–288. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04138-9_20

    Chapter  MATH  Google Scholar 

  8. Chen, S., et al.: SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations. Des. Codes Crypt. 90(1), 155–198 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  9. Feng, J., Li, L.: SCENERY: a lightweight block cipher based on Feistel structure. Front. Comp. Sci. 16(3), 1–10 (2022). https://doi.org/10.1007/s11704-020-0115-9

    Article  MathSciNet  Google Scholar 

  10. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_22

    Chapter  Google Scholar 

  11. Guo, Y., Li, L., Liu, B.: Shadow: a lightweight block cipher for IoT nodes. IEEE Internet Things J. 8(16), 13014–13023 (2021)

    Article  Google Scholar 

  12. Knudsen, L.R., Meier, W.: Correlations in RC6 with a reduced number of rounds. In: Goos, G., Hartmanis, J., van Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 94–108. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44706-7_7

    Chapter  Google Scholar 

  13. Roy, S., Roy, S., Biswas, A., Baishnab, K.: LCB: light cipher block an ultrafast lightweight block cipher for resource constrained IoT security applications. KSII Trans. Internet Inf. Syst. 15(11), 4122–4144 (2021). https://doi.org/10.3837/tiis.2021.11.014

    Article  Google Scholar 

  14. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: an ultra-lightweight Blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_23

    Chapter  Google Scholar 

  15. Stefan Kölbl: CryptoSMT: an easy to use tool for cryptanalysis of symmetric primitives. https://github.com/kste/cryptosmt

  16. Teh, J.S., Tham, L.J., Jamil, N., Yap, W.S.: New differential cryptanalysis results for the lightweight block cipher BORON. J. Inf. Secur. Appl. 66, 103129 (2022)

    Google Scholar 

  17. Yeoh, W.-Z., Teh, J.S., Sazali, M.I.S.B.M.: \(\upmu \)2 : a lightweight block cipher. In: Alfred, R., Lim, Y., Haviluddin, H., On, C.K. (eds.) Computational Science and Technology. LNEE, vol. 603, pp. 281–290. Springer, Singapore (2020). https://doi.org/10.1007/978-981-15-0058-9_27

    Chapter  Google Scholar 

Download references

Acknowledgements

This work was supported by the Universiti Sains Malaysia, Research University Team (RUTeam) Grant Scheme (Grant Number : 1001/PKOMP/ 8580013) and the Uniten BOLD2025 Research Fund entitled “A Deep Learning Approach to Block Cipher Security Evaluation”, Project Code J510050002/2021052.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Je Sen Teh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chan, Y.Y., Khor, CY., Teh, J.S., Teng, W.J., Jamil, N. (2022). Differential Cryptanalysis of Lightweight Block Ciphers SLIM and LCB. In: Chen, J., He, D., Lu, R. (eds) Emerging Information Security and Applications. EISA 2022. Communications in Computer and Information Science, vol 1641. Springer, Cham. https://doi.org/10.1007/978-3-031-23098-1_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-23098-1_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-23097-4

  • Online ISBN: 978-3-031-23098-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation