Volume 32 Issue 2
Mar.  2023
Turn off MathJax
Article Contents
YANG Yunxiao, SUN Bing, LIU Guoqiang, “Cryptanalysis of Full-Round Magpie Block Cipher,” Chinese Journal of Electronics, vol. 32, no. 2, pp. 217-224, 2023, doi: 10.23919/cje.2021.00.209
Citation: YANG Yunxiao, SUN Bing, LIU Guoqiang, “Cryptanalysis of Full-Round Magpie Block Cipher,” Chinese Journal of Electronics, vol. 32, no. 2, pp. 217-224, 2023, doi: 10.23919/cje.2021.00.209

Cryptanalysis of Full-Round Magpie Block Cipher

doi: 10.23919/cje.2021.00.209
Funds:  This work was supported by the National Natural Science Foundation of China (61772545, 61702537, 62002370) and State Key Laboratory of Information Security (2020-MS-02)
More Information
  • Author Bio:

    Yunxiao YANG was born in 1996. He is an M.S. candidate of College of Liberal Arts and Sciences, National University of Defense Technology. His research interest is cryptanalysis. (Email: yyx23@live.com)

    Bing SUN (corresponding author) is an Associate Professor in National University of Defense Technology. He received the Ph.D. degree from National University of Defense Technology in 2009. His research interests include the cryptography, especially cryptanalysis of symmetric primitives. (Email: happy_come@163.com)

    Guoqiang LIU is an Associate Professor in National University of Defense Technology. He received the Ph.D. degree from Information Science and Technology Institute in 2015. His current interests include the cryptography, especially cryptanalysis of symmetric primitives. (Email: liuguoqiang87@hotmail.com)

  • Received Date: 2021-06-15
  • Accepted Date: 2021-12-01
  • Available Online: 2022-02-24
  • Publish Date: 2023-03-05
  • Magpie is a lightweight block cipher proposed by Li et al. in Acta Electronica Sinica volumn 45, issue 10. It adopts an substitution-permutation network (SPN) structure with a block size of 64 bits and the key size of 96 bits, respectively. To achieve the consistency of the encryption and decryption, which is both hardware and software friendly, 16 bits of the key are used as control signals to select S-boxes and another 16 bits of the key are used to determine the order of the operations. As the designers claimed, the security might be improved as different keys generate different ciphers. This paper analyzes the security of Magpie, studies the difference propagation of Magpie, and finally finds that the cipher has a set of 280 weak keys which makes the full-round encryption weak, and corrects the lower bound of the number of active S-boxes to 10 instead of 25 proposed by the designers. In the weak key model, the security of the cipher is reduced by the claimed 280 to only 4×216.
  • loading
  • [1]
    FIPS-197:2001, The Advanced Encryption Standard (AES), NIST, USA.
    [2]
    K. John, K. Jinkeon, A. Kerry, et al., “Report on lightweight cryptography,” National Institute of Standards and Technology Internal Report, NISTIR 8114, 2017.
    [3]
    B. Larry, C. Donghoon, K. John, et al., “Status report on the first round of the NIST lightweight cryptography standardization process,” National Institute of Standards and Technology Internal Report, NISTIR 8268, 2019.
    [4]
    G. Leander, C. Paar, A. Poschmann, et al., “New lightweight DES variants,” in Proceedings of the 14th International Conference on Fast Software Encryption, Luxembourg, Luxembourg, pp.196–210, 2007.
    [5]
    FIPS-46:1977, Data Encryption Standard, NIST, USA.
    [6]
    A. Bogdanov, L. R. Knudsen, G. Leander, et al., “PRESENT: An ultra-lightweight block cipher,” in Cryptographic Hardware and Embedded Systems – CHES 2007, Lecture Notes in Computer Science (vol.4727), Springer, Berlin, Heidelberg, pp.450–466, 2007.
    [7]
    S. Banik, S. K. Pandey, T. Peyrin, et al., “GIFT: A small present,” in Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science (10529), Springer, Cham, pp.321–345, 2017.
    [8]
    M. R. Albrecht, B. Driessen, E. B. Kavun, et al., “Block ciphers - Focus on the linear layer (feat. PRIDE),” in Proceedings of Advances in Cryptology – CRYPTO 2014, Santa Barbara, California, USA, pp. 57–76, 2014.
    [9]
    A. Journault, F. X. Standaert and K. Varici, “Improving the security and efficiency of block ciphers based on LS-designs,” in Proceedings of Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science (vol.10529), Springer, Cham, pp.495–509, 2017.
    [10]
    V. Grosso, G. Leurent, F. X. Standaert, et al., “LS-designs: Bitslice encryption for efficient masked software implementations,” in Fast Software Encryption – FSE 2014, Lecture Notes in Computer Science (vol.8540), Springer, Berlin, Heidelberg, pp.18–37,2014.
    [11]
    L. Knudsen, G. Leander, A. Poschmann, et al., “PRINTcipher: A block cipher for IC-printing,” in Cryptographic Hardware and Embedded Systems – CHES 2010, Lecture Notes in Computer Science, (vol.6225), Springer, Berlin, Heidelberg, pp.16–32, 2010.
    [12]
    E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” J. Cryptology, no.4, pp.3–72, 1991. doi: 10.1007/BF00630563
    [13]
    D. Coppersmith, “The data encryption standard (DES) and its strength against attacks,” IBM Journal of Research and Development, vol.38, no.3, pp.243–250, 1994.
    [14]
    E. Biham, A. Biryukov, and A. Shamir, “Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials,” Journal of Cryptology, vol.18, no.4, pp.291–311, 2005. doi: 10.1007/s00145-005-0129-3
    [15]
    X. Lai, “Higher order derivatives and differential cryptanalysis,” in Communications and Cryptography, The Springer International Series in Engineering and Computer Science (vol.276), Springer, Boston, , pp.227–233, 1994.
    [16]
    L. R. Knudsen, “Truncated and higher order differentials,” in Fast Software Encryption − FSE 1994, Lecture Notes in Computer Science (vol.1008), Springer, Berlin, Heidelberg, pp.196–211, 1994.
    [17]
    D. Wagner, “The boomerang attack,” in Fast Software Encryption − FSE 1999, Lecture Notes in Computer Science (vol.1636), Springer, Berlin, Heidelberg, pp.156–170, 1999.
    [18]
    L. Li, K. Li, W. He, et al., “Magpie: A high-security lightweight block cipher,” Acta Electronica Sinica, vol.45, no.10, pp.2521–2527, 2017. (in Chinese)
    [19]
    J. Daemen, V. Rijmen, “The wide trail design strategy,” in Cryptography and Coding – Cryptography and Coding 2001, Lecture Notes in Computer Science (vol.2260), Springer, Berlin, Heidelberg, pp.222–238, 2001.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)

    Article Metrics

    Article views (592) PDF downloads(100) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return