The boomerang attack on the 4-round LILLIPUT-TBC-II-256 cipher
Prikladnaya Diskretnaya Matematika. Supplement, no. 16 (2023), pp. 81-84.

Voir la notice de l'article provenant de la source Math-Net.Ru

Lilliput-AE is a tweakable block cipher submitted as a candidate to the NIST lightweight cryptography standardization process. It is an OCB based authenticated encryption scheme using the block cipher Lilliput with a tweakey schedule (LILLIPUT-TBC). It has 128-bit blocks and supports key sizes of 128, 192, and 256 bits. Lilliput-AE has two particular authenticated encryption modes: Lilliput-I and Lilliput-II based respectively on a nonce-respecting mode and a nonce-misuse resistant mode. In this paper, we present an attack on the 4-round LILLIPUT-TBC-II-256 cipher with 256-bit security level using boomerang technique based on Yoyo tricks, which were firstly presented at ASIACRYPT 2017 to attack the AES block cipher. The attack requires $2^{180}$ encryptions. The data complexity is $2^{24}$ texts and the memory complexity is $2^{24{,}3}$ bit. The main result is obtained due to the simultaneous use of boomerang technique and the property of the diffusion transformation.
Keywords: lightweight cipher, yoyo tricks, authenticated encryption, linear transformation, $S$-box, OFB mode
Mots-clés : boomerang technique.
@article{PDMA_2023_16_a20,
     author = {M. A. Pudovkina and A. M. Smirnov},
     title = {The boomerang attack on the 4-round {LILLIPUT-TBC-II-256} cipher},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {81--84},
     publisher = {mathdoc},
     number = {16},
     year = {2023},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2023_16_a20/}
}
TY  - JOUR
AU  - M. A. Pudovkina
AU  - A. M. Smirnov
TI  - The boomerang attack on the 4-round LILLIPUT-TBC-II-256 cipher
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2023
SP  - 81
EP  - 84
IS  - 16
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDMA_2023_16_a20/
LA  - ru
ID  - PDMA_2023_16_a20
ER  - 
%0 Journal Article
%A M. A. Pudovkina
%A A. M. Smirnov
%T The boomerang attack on the 4-round LILLIPUT-TBC-II-256 cipher
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2023
%P 81-84
%N 16
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDMA_2023_16_a20/
%G ru
%F PDMA_2023_16_a20
M. A. Pudovkina; A. M. Smirnov. The boomerang attack on the 4-round LILLIPUT-TBC-II-256 cipher. Prikladnaya Diskretnaya Matematika. Supplement, no. 16 (2023), pp. 81-84. http://geodesic.mathdoc.fr/item/PDMA_2023_16_a20/

[1] Berger T. P., Francq J., Minier M., and Thomas G.,, “Extended generalized Feistel networks using matrix representation to propose a new lightweight block cipher: Lilliput”, IEEE Trans. Computers, 65:7 (2016), 2074–2089 | DOI | MR | Zbl

[2] Berger T. P., Minier M., and Thomas G., “Extended generalized feistel networks using matrix representation”, LNCS, 8282, 2014, 289–305 | MR | Zbl

[3] Sasaki Y. and Todo Y., “New differential bounds and division property of LILLIPUT: Block cipher with extended generalized Feistel network”, LNCS, 10532, 2016, 264–283 | MR

[4] Sasaki Y. and Todo Y., “New impossible differential search tool from design and cryptanalysis aspects revealing structural properties of several ciphers”, LNCS, 10212, no. 3, 2017, 185–215 | MR | Zbl

[5] Marriere N., Nachef V., and Volte E., “Differential attacks on reduced round LILLIPUT”, LNCS, 10946, 2018, 188–206 | Zbl

[6] Adomnicai A., Berger T. P., Clavier C., et al., “Lilliput-AE: a new lightweight tweakable block cipher for authenticated encryption with associated data”, NIST Lightweight Cryptography Standardization Process, 2019 https://csrc.nist.gov/Projects/Lightweight-Cryptography | Zbl

[7] Rogaway P., Bellare M., Black J., and Krovetz T., “OCB: a block-cipher mode of operation for efficient authenticated encryption”, Proc. 8th ACM Conf. CCS 2001 (Philadelphia, Pennsylvania, USA, 2001), 196–205

[8] Dunkelman O., Keller N., Lambooij E., and Sasaki Y., A Practical Forgery Attack on Lilliput-AE, , 2019 https://eprint.iacr.org/2019/867 | MR

[9] Ronjom S., Bardeh N. G., and Helleseth T., “Yoyo tricks with AES”, LNCS, 10624, no. 1, 2017, 217–243 | MR | Zbl