Biclique cryptanalysis of LBlock and TWINE

LBlock and TWINE are two lightweight block ciphers recently designed for tiny computing devices, such as RFID tags and sensor network nodes. Both of the algorithms have a generalized Feistel structure with a block size of 64 bits. LBlock consists of 32 rounds and supports a key length of 80 bits whi...

Full description

Saved in:
Bibliographic Details
Published inInformation processing letters Vol. 113; no. 12; pp. 423 - 429
Main Authors Karakoç, F., Demirci, H., Harmancı, A.E.
Format Journal Article
LanguageEnglish
Published Amsterdam Elsevier B.V 30.06.2013
Elsevier Sequoia S.A
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:LBlock and TWINE are two lightweight block ciphers recently designed for tiny computing devices, such as RFID tags and sensor network nodes. Both of the algorithms have a generalized Feistel structure with a block size of 64 bits. LBlock consists of 32 rounds and supports a key length of 80 bits while TWINE consists of 36 rounds and supports key lengths of 80 and 120 bits. In this paper, we present attacks on different number of rounds of these lightweight block ciphers by using the biclique cryptanalysis technique recently developed for cryptanalysis of the hash functions Skein-512 and SHA-2 and the Advanced Encryption Standard. Applying this technique on full LBlock we have a slight improvement over the brute force attack while the biclique cryptanalysis of full TWINE has already been proposed. •We apply the biclique cryptanalysis technique on LBlock block cipher.•We propose an attack on full LBlock which is faster than the brute force attack.•This is the first attack on full LBlock.•We present the biclique cryptanalysis of reduced-round versions of LBlock and TWINE.
Bibliography:ObjectType-Article-2
SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 23
ISSN:0020-0190
1872-6119
DOI:10.1016/j.ipl.2013.03.011