Immunity of Lightweight DES Algorithm (DESL) Against Linear Cryptanalysis Attack

Document Type : Original Article

Authors

1 Computer Engineering Dept. Higher Institute of Engineering, Elshorouk Academy Cairo, Egypt

2 Computer Science and Engineering Dept. Menoufia University, Menouf 32952, Egypt

3 Computer Engineering Dept. Cairo University, and University of Hail , KSA Giza+03, Egypt

Abstract

Lightweight DES Algorithm (DESL) was introduced by Axel Poschmann et.al as a strong, compact and efficient encryption algorithm suitable for constraint resource like WSNs, RFID and IOT devices. This paper discusses the security of the DESL against Linear Cryptanalysis which is a known plaintext attack in which a large number of plaintext-ciphertext pairs are used to determine the value of key bits. Linear cryptanalysis works on the principle of finding “high probability occurrences of linear expressions involving plaintext bits, ciphertext bits, and subkey bits”. Furthermore, we show that DESL is more resistant against the linear cryptanalysis attack than classical DES.

Keywords


[1]     M. Matsui, “Linear Cryptanalysis of DES Cipher,” in Advances in Cryptology — EUROCRYPT ’93, T. Hellenseth, Ed., vol. LNCS 0765. Berlin, Germany: Springer-Verlag, 1994, pp. 286 – 397.
[2]       E. Biham, “On Matsui’s Linear Cryptanalysis”, Springer-Verlag, 1998.
[3]       A. Poschmann, G. Leander, K. Schramm, and C. Paar. New Lightweight Crypto Algorithms for RFID. In IEEE International Symposium on Circuits and Systems 2007 – ISCAS 2007, pages 1843–1846, 2007.
[4]       G. Leander, C. Paar, A. Poschmann, K. Schramm. New Lightweight DES Variants. Fast Software Encryption 2007, FSE 2007, Luxemburg City, Luxemburg. LNCS, Springer Verlag, 26.-28. March, 2007.
[5]       Joe Kilian and Phillip Rogaway, “How to protect DES against exhaustive key search”, Advances in  Cryptology - Crypto '96, Springer-Verlag (1996), pp. 252–267.
[6]       M. Feldhofer, J. Wolkerstorfer, and V. Rijmen. AES Implementation on a Grain of Sand. Information Security, IEE Proceedings, 152(1):13–20, 2005.
[7]       Lauren De Meyer, Begul Bilgin, and Bart Preneel, “Revisiting the Generation of DES-Like S-boxes”, In Proceedings of the 34th Symposium on Information Theory in the Benelux, Werkgemeenschap voor Informatie- en Communicatietheorie, 2013.
[8]       D. Coppersmith. The Data Encryption Standard (DES) and its Strength Against Attacks. Technical report, RC 18613, IBM Thomas J. Watson Research Center, December 1992.
[9]       K. Kim, Sangjun Park, and Sangjin Lee. Reconstruction of s2-DES S-Boxes and their Immunity to Differential Cryptanalysis. In Proceedings of 1993 Korea-Japan Joint Workshop on Information Security and Cryptology (JW-ISC'93), October 1993. available for download at citeseer.csail.mit.edu/kim93reconstruction.html.
[10]    K. Kim, S. Lee, S. Park, and D. Lee. DES Can Be Immune to Linear Cryptanalysis. In Proceedings of the Workshop on Selected Areas in Cryptography SAC'94, pages 70–81, May 1994. available for download at citeseer.csail.mit.edu/kim94des.html.
[11]    K. Kim, S. Lee, S. Park, and D. Lee. Securing DES S-boxes Against Three Robust Cryptanalysis. In    Proceedings of the Workshop on Selected Areas in Cryptography SAC'95, pages
145–157, 1995. available for download at citeseer.ist.psu.edu/kim95securing.html".
[12]    E. Biham and A. Shamir, “Differential Cryptanalysis of the Full 16- Round DES,” in CRYPTO ’92, 1992, pp. 487–496, available for download at citeseer.ist.psu.edu/biham93differential.html.
Volume 28, ICEEM2019-Special Issue
ICEEM2019-Special Issue: 1st International Conference on Electronic Eng., Faculty of Electronic Eng., Menouf, Egypt, 7-8 Dec.
2019
Pages 381-387