LEA (cipher)

Summary

The Lightweight Encryption Algorithm (also known as LEA) is a 128-bit block cipher developed by South Korea in 2013 to provide confidentiality in high-speed environments such as big data and cloud computing, as well as lightweight environments such as IoT devices and mobile devices.[1] LEA has three different key lengths: 128, 192, and 256 bits. LEA encrypts data about 1.5 to 2 times faster than AES, the most widely used block cipher in various software environments.

LEA
LEA encryption round function
General
DesignersDeukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, Dong-Geon Lee
First published2013
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureARX (modular Addition, bitwise Rotation, and bitwise XOR)
Rounds24, 28, or 32 (depending on key size)
Best public cryptanalysis
As of 2019, no successful attack on full-round LEA is known.

LEA is one of the cryptographic algorithms approved by the Korean Cryptographic Module Validation Program (KCMVP) and is the national standard of Republic of Korea (KS X 3246). LEA is included in the ISO/IEC 29192-2:2019 standard (Information security - Lightweight cryptography - Part 2: Block ciphers).

Specification edit

The block cipher LEA consisting of ARX operations (modular Addition:  , bitwise Rotation:  ,  , and bitwise XOR  ) for 32-bit words processes data blocks of 128 bits and has three different key lengths: 128, 192, and 256 bits. LEA with a 128-bit key, LEA with a 192-bit key, and LEA with a 256-bit key are referred to as “LEA-128”, “LEA-192”, and “LEA-256”, respectively. The number of rounds is 24 for LEA-128, 28 for LEA-192, and 32 for LEA-256.

Encryption edit

Let   be a 128-bit block of plaintext and   be a 128-bit block of ciphertext, where   and   ( ) are 32-bit blocks. Let   ( ) be 192-bit round keys, where   ( ) are 32-bit blocks. Here   is the number of rounds for the LEA algorithm. The encryption operation is described as follows:

  1.  
  2. for   to  
    1.  
    2.  
    3.  
    4.  
  3.  

Decryption edit

The decryption operation is as follows:

  1.  
  2. for   down to  
    1.  
    2.  
    3.  
    4.  
  3.  

Key schedule edit

The key schedule of LEA supports 128, 192, and 256-bit keys and outputs 192-bit round keys   ( ) for the data processing part.

Key schedule for LEA-128 edit

Let   be a 128-bit key, where   ( ) are 32-bit blocks. The key schedule for LEA-128 takes   and four 32-bit constants   ( ) as inputs and outputs twenty-four 192-bit round keys   ( ). The key schedule operation for LEA-128 is as follows:

  1.  
  2. for   to  
    1.  
    2.  
    3.  
    4.  
    5.  

Key schedule for LEA-192 edit

Let   be a 192-bit key, where   ( ) are 32-bit blocks. The key schedule for LEA-192 takes   and six 32-bit constants   ( ) as inputs and outputs twenty-eight 192-bit round keys   ( ). The key schedule operation for LEA-192 is as follows:

  1.  
  2. for   to  
    1.  
    2.  
    3.  
    4.  
    5.  
    6.  
    7.  

Key schedule for LEA-256 edit

Let   be a 256-bit key, where   ( ) are 32-bit blocks. The key schedule for LEA-192 takes   and eight 32-bit constants   ( ) as inputs and outputs thirty-two 192-bit round keys   ( ). The key schedule operation for LEA-256 is as follows:

  1.  
  2. for   to  
    1.  
    2.  
    3.  
    4.  
    5.  
    6.  
    7.  

Constant values edit

The eight 32-bit constant values   ( ) used in the key schedule are given in the following table.

Constant values used in the key schedule
  0 1 2 3 4 5 6 7
  0xc3efe9db 0x44626b02 0x79e27c8a 0x78df30ec 0x715ea49e 0xc785da0a 0xe04ef22a 0xe5c40957

Security edit

As of 2019, no successful attack on full-round LEA is known. As is typical for iterated block ciphers, reduced-round variants have been attacked. The best published attacks on LEA in the standard attack model (CPA/CCA with unknown key) are boomerang attacks and differential linear attacks. The security margin to the whole rounds ratio is greater than 37% against various existing cryptanalytic techniques for block ciphers.

Security of LEA-128 (24 rounds)
Attack type Attacked rounds
Differential[2] 14
Truncated differential[2] 14
Linear[1] 13
Zero correlation[1] 10
Boomerang[1] 15
Impossible differential[1] 12
Integral[1] 9
Differential linear[1] 15
Related-key differential[1] 13
Security margins of LEA
Block ciphers Rounds (Attacked / Total) Security margins
LEA-128 15 / 24 37.50%
LEA-192 16 / 28 42.85%
LEA-256 18 / 32 43.75%

Performance edit

LEA has very good performance in a general-purpose software environment. In particular, it is possible to encrypt at a rate of about 1.5 to 2 times on average, compared to AES, the most widely used block cipher in various software environments. The tables below compare the performance of LEA and AES using FELICS (Fair Evaluation of Lightweight Cryptographic Systems),[3] a benchmarking framework for evaluation of software implementations of lightweight cryptographic primitives.

FELICS scenario 1 – Enc. + Dec. + KeySetup / 128-byte CBC-Encryption[4] (Code: bytes, RAM: bytes, Time: cycles)
Platform LEA-128 LEA-192 LEA-256 AES-128
AVR Code 1,684 2,010 2,150 3,010
RAM 631 943 1,055 408
Time 61,020 80,954 92,194 58,248
MSP Code 1,130 1,384 1,468 2,684
RAM 626 942 1,046 408
Time 47,339 56,540 64,001 86,506
ARM Code 472 536 674 3,050
RAM 684 968 1,080 452
Time 17,417 20,640 24,293 83,868
FELICS scenario 2 – Enc. / 128-bit CTR-Encryption[4] (Code: bytes, RAM: bytes, Time: cycles)
Platform LEA-128 LEA-192 LEA-256 AES-128
AVR Code 906 1,210 1,306 1,246
RAM 80 80 80 81
Time 4,023 4,630 5,214 3,408
MSP Code 722 1,014 1,110 1,170
RAM 78 78 78 80
Time 2,814 3,242 3,622 4,497
ARM Code 628 916 1,012 1,348
RAM 92 100 100 124
Time 906 1,108 1,210 4,044

Test vectors edit

Test vectors for LEA for each key length are as follows.[5] All values are expressed in hexadecimal form.

  • LEA-128
    • Key: 0f 1e 2d 3c 4b 5a 69 78 87 96 a5 b4 c3 d2 e1 f0
    • Plaintext: 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
    • Ciphertext: 9f c8 4e 35 28 c6 c6 18 55 32 c7 a7 04 64 8b fd
  • LEA-192
    • Key: 0f 1e 2d 3c 4b 5a 69 78 87 96 a5 b4 c3 d2 e1 f0 f0 e1 d2 c3 b4 a5 96 87
    • Plaintext: 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
    • Ciphertext: 6f b9 5e 32 5a ad 1b 87 8c dc f5 35 76 74 c6 f2
  • LEA-256
    • Key: 0f 1e 2d 3c 4b 5a 69 78 87 96 a5 b4 c3 d2 e1 f0 f0 e1 d2 c3 b4 a5 96 87 78 69 5a 4b 3c 2d 1e 0f
    • Plaintext: 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
    • Ciphertext: d6 51 af f6 47 b1 89 c1 3a 89 00 ca 27 f9 e1 97

Implementations edit

LEA is free for any use: public or private, commercial or non-commercial. The source code for distribution of LEA implemented in C, Java, and Python can be downloaded from KISA's website.[6] In addition, LEA is contained in Crypto++ library, a free C++ class library of cryptographic schemes.[7]

KCMVP edit

LEA is one of the cryptographic algorithms approved by the Korean Cryptographic Module Validation Program (KCMVP).[8]

Standardization edit

LEA is included in the following standards.

  • KS X 3246, 128-bit block cipher LEA (in Korean)[5]
  • ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers[9]

References edit

  1. ^ a b c d e f g h Hong, Deukjo; Lee, Jung-Keun; Kim, Dong-Chan; Kwon, Daesung; Ryu, Kwon Ho; Lee, Dong-Geon (2014). "LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors". Information Security Applications. Lecture Notes in Computer Science. Vol. 8267. Springer International Publishing. pp. 3–27. doi:10.1007/978-3-319-05149-9_1. ISBN 978-3-319-05149-9.
  2. ^ a b Song, Ling; Huang, Zhangjie; Yang, Qianqian (2016). "Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA". Information Security and Privacy. Lecture Notes in Computer Science. Vol. 9723. Springer International Publishing. pp. 379–394. doi:10.1007/978-3-319-40367-0_24. ISBN 978-3-319-40367-0.
  3. ^ Dinu, Daniel; Corre, Yann Le; Khovratovich, Dmitry; Perrin, Léo; Großschädl, Johann; Biryukov, Alex (14 July 2018). "Triathlon of lightweight block ciphers for the Internet of things" (PDF). Journal of Cryptographic Engineering. 9 (3): 283–302. doi:10.1007/s13389-018-0193-x. S2CID 1578215.
  4. ^ a b "CryptoLUX > FELICS". cryptolux.org.
  5. ^ a b "KS X 3246, 128-bit block cipher LEA (in Korean)".
  6. ^ "KISA 암호이용활성화 - 암호알고리즘 소스코드". seed.kisa.or.kr.
  7. ^ "Crypto++ Library 8.2 | Free C++ Class Library of Cryptographic Schemes". www.cryptopp.com.
  8. ^ "KISA 암호이용활성화 - 개요". seed.kisa.or.kr.
  9. ^ "ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers".