Next Article in Journal
Improved Correlation Power Analysis Attack on the Latest Cortex M4 Kyber Implementation
Previous Article in Journal
Cryptographic Techniques in Artificial Intelligence Security: A Bibliometric Review
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Encryption Algorithm MLOL: Security and Efficiency Enhancement Based on the LOL Framework

National Key Laboratory of Security Communication, Institute of Southwestern Communication, Chengdu 610041, China
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(1), 18; https://doi.org/10.3390/cryptography9010018
Submission received: 27 January 2025 / Revised: 28 February 2025 / Accepted: 4 March 2025 / Published: 12 March 2025
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)

Abstract

:
Authenticated encryption with associated data (AEAD) schemes based on stream ciphers, such as ASCON and MORUS, typically use nonlinear feedback shift registers (NFSRs) and linear feedback shift registers (LFSRs) to generate variable-length key streams. While these methods ensure message confidentiality and authenticity, they present challenges in security analysis, especially when automated evaluation is involved. In this paper, we present MLOL, a novel AEAD algorithm based on the LOL framework. MLOL combines authenticated encryption with optimizations to the LFSR structure to enhance both security and efficiency. The cost evaluation demonstrates that on specialized CPU platforms without SIMD instruction set support, MLOL achieves better performance in authenticated encryption speed compared to LOL-MINI with GHASH. Our security analysis confirms that MLOL provides 256-bit security against current cryptanalytic techniques. Experimental results demonstrate that MLOL not only inherits the excellent performance of LOL but also reduces the time complexity of the authenticated encryption process, providing more reliable security guarantees. It significantly simplifies security evaluation, making it suitable for automated analysis tools, and offers a feasible new approach for AEAD algorithm design.

1. Introduction

Stream ciphers play a critical role in modern communication systems, which provides efficient encryption mechanisms to ensure the confidentiality and integrity of information, particularly in real-time data transmission scenarios. They are essential in wireless communications and mobile networks, protecting against security threats like data theft and tampering. For example, SNOW3G [1] and ZUC-128 [2], which are widely used in 4G systems, enhance data encryption performance while meeting the real-time and efficiency requirements of mobile communication. With the advent of 5G, the paradigm of communication security has shifted [3], emphasizing software-defined virtual networks and higher computational efficiency on general-purpose CPUs. This evolution necessitates advanced cryptographic primitives optimized for speed and security in highly dynamic environments.
While 5G technology has significantly boosted mobile communication performance, it has also increased the security demands of these systems. The challenges are even greater for future 6G networks, where data transmission rates are expected to reach 100 Gbps to 1 Tbps [4]. With the rise of quantum computing, traditional symmetric-key cryptographic primitives are facing unprecedented security threats [5,6,7,8,9,10]. Quantum computing’s enhanced computational power can accelerate the decryption of existing cryptographic algorithms, posing a direct threat to cryptosystems based on finite mathematical structures. This has created an urgent need for more efficient and secure cryptanalysis algorithms and cryptosystems.
In 2023, Feng et al. introduced the LOL framework [11], a generalized design paradigm for stream cipher algorithms. This framework emphasizes flexibility and efficiency, addressing the dual requirements of high performance and robust security for beyond-5G systems. The LOL framework addresses challenges such as the high linear correlation often seen in direct connections between linear feedback shift registers (LFSRs) and finite state machines (FSMs) by incorporating nonlinear feedback shift registers (NFSRs) with high-capacity FSMs.
Motivations: The LOL framework adopts a “streaming password followed by MAC” strategy, rather than directly implementing an authenticated encryption scheme. This design provides greater flexibility and scalability by separating the encryption and message authentication modules, which strengthens the overall robustness of the scheme. However, this approach has some efficiency limitations. In particular, the additional MAC computation steps can lead to performance degradation, especially in high-throughput or resource-constrained scenarios. To address this, the algorithm needs to be improved by directly integrating the AEAD functionality [12], while maintaining the robustness of the existing design. This would reduce computational overhead, meeting both high-security and high-performance requirements while enhancing overall efficiency.
Contribution: In this paper, we present several key innovations and optimizations to improve both the performance and security of the original LOL framework. The new framework is named as MLOL. The main contributions are summarized below:
  • Integration of encryption and authentication: We improve the LOL-MINI with GHASH algorithms [13] and propose the MLOL algorithm, which seamlessly integrates encryption and authentication processes. This integrated design enhances both the efficiency and security of the algorithm. By simplifying security evaluation and making the algorithm more compatible with automated analysis tools, MLOL offers a more efficient and practical solution for AEAD algorithm design;
  • Enhanced LFSR design: We introduce a new LFSR [14] design that extends the LFSR construction in the LOL framework. By replacing the original two-branch generalized Feistel structure [15] with a four-branch generalized Feistel structure, the new design supports parallel computation. This significantly reduces computational complexity, while ensuring the generated sequence maintains maximum periodicity. Compared to the LFSR in the LOL framework, the LFSR in MLOL delivers higher computational efficiency, making it particularly suitable for resource-constrained environments [16];
  • Performance evaluation: We performed a detailed comparison of the implementation costs between the core component LFSR and the full MLOL algorithm, benchmarking them against the original LOL framework. By analyzing the time complexity [17] of the LFSR implementation and the overall algorithm, we assessed the implementation efficiency of the MLOL algorithm;
  • Comprehensive security analysis: A detailed security analysis of the MLOL algorithm confirms that it provides 256-bit security [18] against current cryptographic attack methods, ensuring robust protection.
The paper is structured as follows: In Section 2, we provide a detailed description of the MLOL algorithm process. In Section 3, we focus on the specific improvements and extensions made to the LFSR within the MLOL algorithm. In Section 4, we compare the implementation costs of the MLOL algorithm with LOL-MINI and GHASH, while also evaluating the performance of the enhanced LFSR against the original components. Section 5 concludes with a conclusion, and a thorough security analysis of the MLOL algorithm is presented in the Section 2.

2. MLOL Algorithm

2.1. Definitions

2.1.1. Variables and Symbols

Variables and SymbolsDefinitions
0 n n bits of 0
1 n n bits of 1
ADLinked data, <264 bits
MPlaintext message string, <264 bits
CCiphertext message string, <264 bits
KWorking key, size 256 bits
NNonce value, size 128 bits
TLabel, size 128 bits
T Validation tag, size 128 bits
RoundloadInitialize the number of rounds to 12
tThe number of iteration rounds, i.e., state moments
Authentication failure symbol

2.1.2. Conventions and Operations

Conventions and OperationsDefinitions
x { 0,1 } k 0/1-bit string of length k bits x
| x | Bit length of x
x y Bitwise addition modulo 2
x | | y Bitstring x spliced with y
L e n M Message M’s message block M i number
x 2 The binary representation of x
bin64(X)Express the decimal number X as a 64-bit binary number, X < 264

2.2. Description of Algorithm Development

2.2.1. General Framework of the Algorithm

The overall framework of encryption and decryption of the MLOL algorithm is shown in Figure 1a and Figure 1b, respectively, where the relevant definitions are summarized in Section 2.1. The encryption and decryption processes are all composed of four parts: the initialization process, the associated data processing, the message processing, and the label generation.

2.2.2. Padding

Before detailing the steps of the algorithm, we first explain how the data are populated. The padding method used in this algorithm involves appending a message of length L to the original data, then representing the padded data in binary form. The padding process follows the 10* scheme: a “1” bit is added, followed by a series of “0” bits, ensuring that the total length of the associated data and plaintext message is a multiple of 128. If there are no associated data, the associated data processing step is skipped.
For X 0,1 128 , and | X | 0 , the padding function pad is defined by Equation (1).
pad X = X | | 1 | | 0 127 X , X < 128                     X             , X = 128
The specific fill forms of AD, M, and len ( AD ) | | len ( M ) are shown as Equation (2).
pad ( A D i ) = A D i | | 1 | | 0 127 | A D i | ; pad ( M i ) = M i | | 1 | | 0 127 | M i | ; pad ( len ( AD ) | | len ( M ) ) = len ( AD ) | | len ( M ) | | 1 | | 0 127 l e n ( A D ) | | l e n ( M ) .

2.2.3. Initialization Process

The initialization process is shown in Figure 2. During the initial step, the key K and nonce N will be loaded into states S 0 , S 1 , S 2 , and the L 0 , L 1 , L 2 , L 3 and N states are set to 0, which are given by Equation (3).
S 0 t = K h , S 1 t = K l , S 2 t = N o n c e L 0 t = L 1 t = L 2 t = L 3 t = N t = 0
Set the number of initialization rounds to 12. Let Roundload = −11 and t represent the state moment. The initialization process is as follows:
For Roundload t 0 , perform the following:
  • Calculate G t = R S 2 t , Z t = G t N t ;
  • Update the state of registers L 0 , L 1 , L 2 , L 3 , N , whose steps are given by Equation (4);
    F t = f L 0 t , L 1 t , L 0 t + 1 | | L 3 t + 1 = F t Z t , Roundload t < 0 F t Z t K h , t = 0 , L 1 t + 1 = L 2 t , L 2 t + 1 = L 3 t , N t + 1 = R N t ( L 2 t | | L 3 t ) Z t ,
  • Update the state of registers S 0 , S 1 , S 2 according to Equation (5).
    S 1 t + 1 = R S 0 t S 1 t , S 2 t + 1 = R S 1 t S 2 t , S 0 t + 1 = F t G t S 0 t , Roundload t < 0 F t G t S 0 t K l , t = 0

2.2.4. Associated Data Processing

Let A D 1 , , A D α represent the 128-bit data blocks obtained sequentially after padding the associated data AD. The associated data processing process is shown in Figure 3, where A D t (for 1 t α ) is input in 128-bit chunks at each step. The t is the state moment, and the associated data processing flow is as follows:
  • Calculate G t = R S 2 t , Z t = G t N t A D t ;
  • Update the state of registers L 0 , L 1 , L 2 , L 3 , N , whose steps are given by Equation (6);
    F t = L 0 t + 1 | | L 3 t + 1 = f L 0 t , L 1 t , L 1 t + 1 = L 2 t , L 2 t + 1 = L 3 t , N t + 1 = R N t L 2 t , L 3 t                           , if   t % 2 = 0 R N t L 2 t , L 3 t Z t         , if   t % 2 = 1
  • Update the state of registers S 0 , S 1 , S 2 according to Equation (7);
    S 0 t + 1 = F t Z t S 0 t , S 1 t + 1 = R S 0 t S 1 t , S 2 t + 1 = R S 1 t S 2 t                     , if   t % 2 = 0 R S 1 t S 2 t Z t   , if   t % 2 = 1
  • At time α , S 2 t = S 2 t 0 127 1 .

2.2.5. Message Processing

M 1 , , M β denote the 128-bit data block of β obtained sequentially after padding the plaintext message M, and C 1 , , C β denote the corresponding 128-bit ciphertext message block of β .
The encryption and decryption processes are shown in Figure 4a,b, where M t (for 1 t β ) is input in 128-bit chunks for encryption, and C t (for 1 t β ) for decryption.
We first describe the steps of encryption. The encrypted message processing flow is as follows:
  • Calculate G t = R S 2 t , Z t = G t N t M t α . Output the 128-bit ciphertext data block C t = Z t at time t;
  • Update the state of registers L 0 , L 1 , L 2 , L 3 , N , whose steps are given by Equation (8);
    F t = L 0 t + 1 | | L 3 t + 1 = f L 0 t , L 1 t , L 1 t + 1 = L 2 t , L 2 t + 1 = L 3 t , N t + 1 = R N t L 2 t , L 3 t                           , if   t % 2 = 0 R N t L 2 t , L 3 t Z t         , if   t % 2 = 1
  • Update the state of registers S 0 , S 1 , S 2 according to Equation (9);
    S 0 t + 1 = F t Z t S 0 t , S 1 t + 1 = R S 0 t S 1 t , S 2 t + 1 = R S 1 t S 2 t                       , if   t % 2 = 0 R S 1 t S 2 t Z t       , if   t % 2 = 1
  • At time α + β , update the final states with S 1 t = S 1 t K h , S 2 t = S 2 t K l .
In addition, the decryption message processing flow is as follows:
  • Calculate G t = R S 2 t , Z t = C t α ; output the 128-bit plaintext block of data M t α = Z t G t N t at moment t;
  • Update the state of registers L 0 , L 1 , L 2 , L 3 , N , whose steps are given by Equation (8);
  • Update the state of registers S 0 , S 1 , S 2 according to Equation (9);
  • At time α + β , update the final states with S 1 t = S 1 t K h , S 2 t = S 2 t K l .

2.2.6. Label Generation Process

Let X 1 = bin64(|AD|), X 2 = bin64(|M|), and X = X 1 | | X 2 denote one 128-bit data block. The label generation process is shown in Figure 5.
At the start of label generation, i.e., t = α + β , N t = N t X , the label generation process is as follows:
For α + β + 1 t α + β + 12 , the following is performed:
  • Calculate G t = R S 2 t , Z t = G t N t ;
  • Update the state of registers L 0 , L 1 , L 2 , L 3 , N , whose steps are given by Equation (10);
    F t = f L 0 t , L 1 t , L 0 t + 1 | | L 3 t + 1 = F t Z t , L 1 t + 1 = L 2 t , L 2 t + 1 = L 3 t , N t + 1 = R N t ( L 2 t | | L 3 t ) Z t ,
  • Update the state of registers S 0 , S 1 , S 2 according to Equation (11);
    S 0 t + 1 = F t G S 0 t , S 1 t + 1 = R S 0 t S 1 t , S 2 t + 1 = R S 1 t S 2 t ,
  • At the moment of α + β + 12 , the output label T = Z t .

3. Description of Parts in the MLOL Algorithm

Improved LFSR

In this paper, we propose an LFSR [14] construction method optimized for parallel hardware and software implementations. This method extends the two-branch generalized Feistel structure [15] in the LOL framework to a four-branch generalized Feistel structure. By utilizing the four-branch structure, we achieve a 50% reduction in operations while maintaining a large number of cycles in the sequence. The resulting LFSR offers key advantages, including support for parallel operations and high throughput. This method improves in both structural optimization and performance enhancement, especially on specialized CPU platforms without SIMD instruction set support. This makes it a highly efficient solution for LFSRs in high-performance cryptographic algorithms, communication systems, and other applications requiring fast state updates. LFSR Algorithm is as follow in Algorithm 1.
Algorithm 1 LFSR Algorithm
Input: Initial states a 4 l 1 , , a 0 F , integer   l > 0 , matrix C, function σ.
Output: LFSR internal states and sequence output.
1: Define internal state at step t:
           X 0 t = a 4 l 1 t , , a 7 t , a 3 t , X 1 t = a 4 l 2 t , , a 6 t , a 2 t ,
            X 2 t = a 4 l 3 t , , a 5 t , a 1 t , X 1 t = a 4 l 4 t , , a 4 t , a 0 t .
2: for each time step t = 0,1,2,… do
3: Compute feedback state F t by
F t = f X 0 t , X 1 t , X 2 t , X 3 t = C × X 0 t σ X 1 t , X 0 t
4: Generate the output sequence at step t:
                Z t = X 2 t , X 3 t                    (12)
5: Update internal states:
             X 0 t + 1 = C × X 0 t σ X 1 t X 1 t + 1 = X 2 t X 2 t + 1 = X 3 t X 3 t + 1 = X 0 t                   (13)
6: end for
7: return the sequence outputs Z 0 , Z 1 , ….
The entire LFSR state transition from time t to t+1 can be represented as the structure shown in Figure 6. It can be seen that the state of X 1 is updated and the states of X 0 , X 2 , X 3 are output. By appropriately choosing C and σ , the LFSR defined above can be an m-sequence with a maximum 2 2 l m 1 period.
Proposition 1.
Given a particular irreducible polynomial of C × and a vector substitution σ , how can we prove that the LFSR defined above can be an m-sequence with a maximum 2 2 l m 1 period?
Proof of Proposition 1.
The generating matrix of the LFSR can be derived from Equation (14).
H t + 1 , L t + 1 = H t , L t G
where the generation matrix G consists of the following four lm × lm -sized blocks:
G = M C I l m M σ 0
where I l m denotes the lm -dimensional unit matrix. M σ corresponds to the randomly selected l -dimensional permutation σ , M σ is a blocked matrix consisting of l × lm -dimensional matrices that satisfy the following condition: when the block position is ( ( σ i , i ) ( i = 0 , , l 1 ) , the block is an m -dimensional unit matrix I m ; otherwise, the block is an all-0 matrix. M C in contrast to C × , M C is a diagonal matrix of the following form:
M C = M α 0 0 0 M α l 1
where α i is the root of the following irreducible polynomial:
g i y = y m + b i , m 1 y m 1 + + b i , 0 F 2 [ y ] , 0 i l 1
where g i y defines the finite field F 2 m = F 2 y / g i y with α i m 1 , , α i , 1 , which allows us to represent arbitrary m-bit vectors with elements of F 2 m as follows:
a 2 i + 1 = a i , m 1 , , a i , 1 , a i , 0 ( α i m 1 , , α i , 1 ) T α i a 2 i + 1 mod   g i α i = a i , m 1 α i m + + a i , 1 α i 2 + a i , 0 α i = a m 1 , i b i , m 1 α i m 1 + + b i , 1 α i + b i , 0 + a i , m 2 α i m 1 + + a i , 1 α i 2 + a i , 0 α i = a m 1 , i b i , m 1 + a i , m 2 α i m 1 + + a m 1 , i b i , 1 + a i , 0 α i + a m 1 , i b i , 0 = a i , m 1 , , a i , 1 , a i , 0 M α i ( α i m 1 , , α i , 1 ) T
where M α i is defined as follows:
M α i = b i , m 1 b i , m 2 b i , 1 b i , 0 1 0 0 0 0 1 0 0 0 0 1 0
Calculate the characteristic polynomial η x = det   ( x I 2 l m G ) of G ; if η x is the principal polynomial, the LFSR can reach the maximum period. For the specific l   and   m setting, many can randomly generate C , σ and filter the combinations that satisfy the maximum period using the above method. □
In this paper, we will introduce an example of an LFSR construction. C and σ are selected and the specific construction process of LFSR includes QS1 to QS4:
QS1: Let l = 4 , and choose four irreducible polynomials of the following form:
g 0 y = x 16 + x 14 + x 13 + x 12 + x 11 + x 8 + 1 g 1 y = x 16 + x 15 + x 12 + x 10 + 1 g 2 y = x 16 + x 13 + x 12 + x 11 + 1 g 3 y = x 16 + x 14 + x 13 + x 11 + 1
QS2: constructs the matrix M α 0 , M α 1 , M α 2 , M α 3 based on the roots α 0 , α 1 , α 2 , α 3 of the irreducible polynomial g 0 y , g 1 y , g 2 y , g 3 y and the diagonal matrix M c = M α 0 0 0 0 0 M α 1 0 0 0 0 M α 2 0 0 0 0 M α 3 .
QS3: Selection substitution σ : F 2 16 4 F 2 16 4 satisfies x 0 , x 1 , x 2 , x 3 σ ( x 1 , x 2 , x 3 , x 0 ) and constructs the matrix M σ = 0 0 0 I 16 I 16 0 0 0 0 I 16 0 0 0 0 I 16 0 .
QS4: With matrix G = M c 0 0 I 64 M σ 0 0 0 0 I 64 0 0 0 0 I 64 0 , calculate the characteristic polynomial η x = det ( x I 256 G ) of G to obtain the principal polynomial as shown in the following equation:
η 256 x = x 256 + x 255 + x 253 + x 252 + x 248 + x 246 + x 244 + x 242 + x 241 + x 240 + x 239 + x 238 + x 236 + x 233 + x 229 + x 228 + x 225 + x 223 + x 222 + x 220 + x 219 + x 215 + x 209 + x 206 + x 203 + x 202 + x 201 + x 200 + x 199 + x 197 + x 194 + x 193 + x 192 + x 190 + x 189 + x 187 + x 182 + x 180 + x 176 + x 172 + x 171 + x 170 + x 169 + x 168 + x 161 + x 160 + x 157 + x 156 + x 155 + x 152 + x 151 + x 149 + x 146 + x 145 + x 144 + x 143 + x 141 + x 137 + x 136 + x 135 + x 133 + x 129 + x 128 + x 127 + x 123 + x 118 + x 116 + x 114 + x 111 + x 110 + x 109 + x 108 + x 105 + x 101 + x 100 + x 96 + x 95 + x 94 + x 93 + x 89 + x 85 + x 82 + x 80 + x 79 + x 78 + x 76 + x 72 + x 66 + x 64 + x 63 + x 62 + x 61 + x 56 + x 54 + x 52 + x 49 + x 47 + x 41 + x 31 + x 29 + x 28 + x 25 + x 24 + x 15 + 1

4. Experimental Analysis and Discussion

We have outlined the encryption and decryption processes of the MLOL algorithm, along with the enhancements to the LFSR. A detailed security analysis is provided in the Section 2. In this section, we evaluate the performance of the MLOL algorithm by calculating the time complexity of the LFSR implementation, assessing the overall algorithm performance. The LOL-MINI with GHASH algorithm is used as a reference for comparison.

4.1. Cost Analysis of Improved LFSR Realization

The LOL framework proposes a large-bit-width-oriented LFSR [14] design approach. In this scheme, the × and σ operations are supported to be executed synchronously. The data stream is divided into high and low bits, which are stored in the H and L registers in byte units. Each byte can perform simultaneous left-shift followed by iso-orthogonal operations during execution. In the LFSR [14] design method proposed in this paper, the input data stream is stored in the four registers X 0 , X 1 , X 2 , and X 3 in units of bytes. The design supports synchronized operation of × and σ . Furthermore, half of the number of bytes in the improved LFSR [14] are subjected to simultaneous left-shifting, followed by XOR operations when executing the operation C × .
The degree of the LFSR is denoted as l, and the number of branches in the Feistel structure is denoted as m. Each branch is divided into n blocks, each of size d bits, where “ n = l / ( m × d ) ”. When m = 2, the constructed LFSR is used in the LOL framework, and when m = 4, in the MLOL algorithm.
When the total data length l and the bit length d remain unchanged, the LFSR operation in the MLOL algorithm reduces by half, as shown in Table 1. This makes it more suitable for special domestic CPU platforms that do not support SIMD instruction sets, providing a diverse range of choices for the design of entropy sources in stream cipher algorithms.
In practical application scenarios, a 16-bit-length data stream with a byte length of 16 is often chosen as the input to a 256-level LFSR, and a 16-bit-length data stream with a byte length of 32 is chosen as the input to a 512-level LFSR. By choosing the appropriate matrix M c and matrix M σ , we can construct LFSRs with maximum periods of up to 2 256 1 and 2 512 1 , respectively.

4.2. Cost Analysis of MLOL and LOL Then GHASH Algorithm Implementation

The LOL framework designer provides LOL then GHASH and LOL then NHM-MAC authenticated encryption schemes based on LOL-MINI and LOL-DOUBLE constructs; the software performance of the two schemes is shown in the Table 2, and the performance of each scheme is in the following relationship when using the AVX2 instruction set:
LOL-MINI then GHASH > LOL-DOUBLE then GHASH > LOL-MINI then NMH-MAC > LOL-DOUBLE then NMH-MAC.
Since the authentication encryption scheme in this paper is based on LOL-MINI design, and the performance of the LOL-MINI then GHASH scheme implementation is better than LOL-MINI then NMH-MAC, we will compare the MLOL scheme with the LOL-MINI with GHASH scheme implementation cost to illustrate the advantages of the MLOL authentication encryption scheme. The two authentication encryption structures are shown in Figure 7 and Figure 8.
Let the length of authenticated encrypted linked data AD be α and the length of encrypted message be β , so that the initialization iteration function of LOL-MINI then GHASH is P a G , the keystream output iteration function is P b G , the initialization iteration and label generation iteration function of MLOL is P a Z , and the iteration function of the linked data processing phase and encryption phase is P b Z . M U L H is the multiplication on the domain, denoted by multiplying H on F 2 128 . O F is the computational complexity of the function F . Then, two schemes to complete data encryption contain the following operations:
  • LOL-MINI then GHASH: 12 rounds of initialization iterations, β + 2 rounds of keystream output iterations, α + β M U L H operations, α + 2 β 128-bit specific XOR;
    12 O P a G + β + 2 O P b G + α + β O M U L H + ( α + 2 β ) O
  • MLOL: 12 rounds of initialization iterations, 12 rounds of label generation iterations, α + β rounds of keystream output iterations, α + β + 3 number of 128-bit specific XOR.
    24 O P a Z + α + β O P b Z + ( α + β + 3 ) O
    where P a G , P b G , P a Z , P b Z iterations contain the basic operations at a time as shown in Table 3.
    Table 3. Comparison of basic operations included in P a G , P b G , P a Z , P b Z (units: number of iterations).
    Table 3. Comparison of basic operations included in P a G , P b G , P a Z , P b Z (units: number of iterations).
    Basic Operation P a G P b G P a Z P b Z
    C × 8844
    R function (math.)4444
    128-bit specific XOR978.57.5
Below, we give a comparison of the computational complexity of LOL-MINI with GHASH and MLOL after conversion to basic operations, as shown in Table 4.
Thus, the difference in computational complexity between LOL-MINI with GHASH and MLOL is as follows:
16 + 4 β 4 α O C × + 4 α 30 O R + ( 0.5 β 7.5 α 85 ) O + ( α + β ) O M U L H
In the actual encryption process operation, the length of the associated data is much smaller than the length of the encrypted data, so we simplify the above equation to obtain the following:
16 + 4 β O C × + 30 O R + ( 0.5 β 85 ) O + ( β ) O M U L H
Below, we give a comparison of the difference in computational complexity between LOL-MINI then GHASH and MLOL for different lengths of encrypted data, as shown in Table 5.
As can be seen from Table 5, with the growth of encrypted data, the computational complexity of LOL-MINI then GHASH will significantly exceed that of MLOL, mainly due to the fact that the additional C × operations as well as the M U L H operations in LOL-MINI then GHASH increase significantly with the increase in encrypted data, so in practical application scenarios, the performance of MLOL outperforms that of LOL-MINI then GHASH.
The software performance of the MLOL, LOL-MINI, and GHASH schemes without using the AVX2 instruction set is shown in Table 6. The performance of the two schemes follows the following relationship:
MLOL > LOL-MINI then GHASH

5. Security Analysis of MLOL

Different update functions are employed in the key generation process, thereby ensuring resistance to sliding attacks, similar to the LOL framework. A thorough analysis of other potential attacks is provided in the following sections.

5.1. Full Diffusion Round Analysis

The number of rounds in the full-diffusion [19] loop in stream cipher initialization is an evaluation of the minimum number of initialization iterations that each state bit of the input has gone through to affect all state bits. For this algorithm, the number of full-diffusion rounds is related to the specific parameter and component choices as well as the loading states of the working and message keys. Here, we load the loading states of the working and message keys into the fast-diffusion FSM instead of the traditional LFSR, making it possible to achieve a smaller number of full-diffusion rounds.
Table 7 shows the total number of output state bits affected by any bit of the input state after rounds 1 to 9, where 1408 = 128 × 11 indicates that full diffusion is reached.

5.2. Guess-And-Determine Attack

Guess-and-determine attacks [20,21,22,23] are commonly used tools to achieve state recovery in the keystream generation phase. We first perform the guess-and-determine attack following a clockwise strategy. In each step, the keystream block of MLOL involves two state units. Since the internal state consists of six units, the adversary needs to consider at least three consecutive steps to obtain information about the whole internal state. For MLOL, the guessing should be based on Z t , Z t + 1 , Z t + 2 , N t , N t + 1 , N t + 2 with time complexity 2 384 and irreducible to L 1 t ; the guessing path is shown in Table 8, and three additional keystream blocks are needed for filtering. In addition to the above, which only considers the round-by-round strategy, two consecutive keystream blocks involve at least two AES round functions, and each of them requires guessing a 128-bit block. Therefore, the “guess-and-determine” attack on MLOL is well above the bounds of 2 256 .

5.3. Algebraic Attack

Algebraic attacks [24] are a class of cryptanalytic techniques that target cryptographic algorithms by solving a system of algebraic equations. In an algebraic attack, the adversary constructs multiple nonlinear equations based on unknown key bits or state bits and solves the resulting system of equations. It is well known that the S-box of AES can be represented by a set of 23 linearly independent bi-affine quadratic equations, involving 80 terms in total: 64 quadratic terms and 16 linear terms [25]. Based on these observations, a system of equations was developed for MLOL, and the total number of terms was calculated. It is evident that the number of terms and equations increases exponentially as the number of rounds in the cipher increases.
We can see that the number of variables is always greater than the number of equations in Table 9, so MLOL is resistant to linearized algebraic attacks. Moreover, the complexity of the equation solving process is higher than 2 256 for both recovering the internal state and the secret key. Therefore, MLOL is resistant to algebraic attack.

5.4. Forgery Attack

Information security has two primary objectives: confidentiality and integrity. While encryption ensures the confidentiality of a message, it does not provide integrity protection, leaving the message vulnerable to tampering. An adversary could modify the ciphertext to alter the plaintext. In open network communications, both message authentication and data confidentiality are required, with authentication sometimes taking precedence over confidentiality. A forgery attack [26] targets authenticated encryption algorithms specifically.
A forgery attack usually involves an attacker encrypting two different plaintexts P and P starting from the same internal state of the cryptographic algorithm, and after multiple state updates, the resulting internal states are correlated or identical with high probability. If the final internal states are correlated with high probability, the attacker is able to guess the label P with high probability from the label T . If the final internal states are identical, the attacker can obtain the triple ( P , C , T ) . In general, the attacker constructs P by introducing a difference to the plaintext P .
We have analyzed the forgery attack on MLOL, and the specific attack steps include QS1 to QS4:
QS1 asks once for the authenticated encryption result of a message ( N , K , AD , M 0 , M 1 , , M i , M i + 1 , , M m , C 0 , C 1 , C i , C i + 1 , , C m , T ) .
QS2 constructs an authenticated encryption result for a message N , K , A D , M 0 , M 1 , , M i , M i + 1 , M m , C 0 , C 1 , , C i , C i + 1 , C m , T .
QS3: If there exists a differential path that satisfies ( 0,0 , 0 , M 0 M 0 , M 1 M 1 , , M i M i , M i + 1 , M m , C 0 C 0 , C 1 C 1 , , C i C i , 0 , , 0,0 ) , then the attack is successful.
QS4: Let the initial difference of the internal state be M 0 , S 0 , S 1 , S 2 , N , Z , the difference after i rounds of iteration M 0 i , S 0 i , S 1 i , S 2 i , N i , Z i ; then, if there is a differential feature M 0 0 > 0 , S 0 0 = 0 , S 1 0 = 0 , S 2 0 = 0 , N 0 = 0 , Z 0 = 0 p r M 0 t , S 0 t = 0 , S 1 t = 0 , S 2 t = 0 , N t = 0 , Z t = 0 , pr > 2 128 , then it is equivalent to the introduction of the difference in the M/AD inhalation phase; after i rounds of operation, the difference within the algorithm is 0, and you can construct a message with a different input message and the same output label, which is regarded as a successful attack.
We have performed a distinguisher search for the correlated data processing phase as well as the message encryption phase of MLOL, and the minimum number of active S-boxes that satisfy the above differential characteristics is 43. Since the differential probability of S-boxes for AES is 2 6 , then pr = 2 258 , and the scheme is resistant to forgery attacks.

5.5. Integral Analysis

Integral analysis [27] is a chosen-plaintext attack method, where the attacker selects a set of plaintexts, encrypts them, and if the attacker can predict the integral value of the resulting output multiset after r rounds, an integral distinguisher for the algorithm has been found.
For the MLOL algorithm, we assess the number of rounds required to resist integral analysis during the initialization phase by determining how many iterations of the SP function are necessary. We can demonstrate that the MLOL algorithm is resistant to integral analysis after n iterations of the SP function during the initial keystream output. Since the LOL framework is block-based, the keystream can be expressed as a simplified function of the initialization vector (IV). We rely on the number of iterations of the round function R to assess the algorithm’s resistance to integral attacks. Since MLOL follows the LOL framework and uses the round function R from AES, and AES does not have effective integral distinguishers for five rounds or more, the initialization phase of MLOL must involve more than six rounds of R iterations. The output expression of the keystream after seven rounds of the MLOL algorithm can be simplified as follows:
Z 7 = R ( R ( R ( R ( R ( R ( I V ) ) ) I V ) R ( I V ) R ( I V ) R ( I V ) ) ) R R I V R I V R I V R R I V R I V R R I V ) ) R R R I V R I V R I V R R I V R I V R R I V ) ) R R R R I V ) ) ) R R R I V R I V ) R R I V ) ) R R R I V ) ) R R R R R I V ) ) ) R R R I V R I V ) R R I V ) ) R R R I V ) ) ) R R R I V ) )
It follows that a keystream of seven rounds of initialization of MLOL can go through six rounds of AES round function, so MLOL with a total of 12 rounds of initialization can resist integral analysis.

5.6. Differential Analysis

The core principle of differential cryptanalysis [28] involves analyzing the relationship between the input differences of cipher components and the resulting output differences. While initially developed for block ciphers, differential cryptanalysis can also be applied to stream ciphers.
  • Truncated differential analysis
For truncated differential analysis of the MLOL algorithm, we focus on its resistance to such attacks during the initialization and label generation phases.
Initialization phase: We evaluate the algorithm’s ability to withstand truncated differential analysis under the correlated key-selective IV model, where the injected differential involves both the key and IV components. A byte-based MILP (Mixed Integer Linear Programming) [29] technique is employed to identify high-probability differential characteristics and to estimate an upper bound on the probability of differential propagation. This upper bound is determined by the minimum number of active S-boxes in the distinguisher. The results for the minimum number of differentially active S-boxes at various stages (i.e., after several rounds) following the introduction of the differential in the initialization phase are as shown in Table 10.
Label generation phase: We evaluate the resistance of the algorithm to truncated differential analysis under the chosen plaintext model, where differential locations are injected as either plaintext or correlated data. A byte-based MILP (Mixed Integer Linear Programming) technique is employed to identify high-probability differential characteristics and determine an upper bound on the probability of differential propagation, which is constrained by the minimum number of active S-boxes required by the distinguisher. The results for the minimum number of differentially active S-boxes at various numbers of taps, following the introduction of the differential in the label generation phase, are as shown in Table 11.
2.
Impossible differential analysis
For the impossible differential analysis of MLOL, we mainly consider the ability to resist impossible differential analysis in the initialization phase and label generation phase of the MLOL algorithm.
Initialization phase: We evaluate the ability of the MLOL algorithm to resist impossible differential analysis under the correlated key-selective IV model, where the injected differential involves both key and IV components. A byte-based MILP (Mixed Integer Linear Programming) technique is employed to identify high-probability impossible differential distinguishers, as well as to determine the security bound of the MLOL algorithm by calculating the minimum number of rounds required for the existence of an impossible differential distinguisher. The results for the impossible differential distinguishers at various stages (i.e., after several rounds) following the introduction of the differential in the initialization phase are as shown in Table 12.
Label generation phase: We evaluate the resistance of the MLOL algorithm to impossible differential analysis under the chosen plaintext model, where differential locations are injected as plaintext or correlated data. A byte-based MILP (Mixed Integer Linear Programming) technique is employed to identify impossible differential distinguishers and to determine the security bound of the MLOL algorithm by calculating the minimum number of rounds required for the existence of an impossible differential distinguisher. The results for the impossible differential distinguishers at various stages, following the introduction of differentials in the label generation phase, are as shown in Table 13.

6. Summary

In this paper, we propose a novel AEAD algorithm design based on the LOL framework [11], which we refer to as MLOL. This new design significantly simplifies security evaluation while being better suited for automated analysis tools, providing an efficient and practical approach to AEAD algorithm [12] design.
Specifically, we enhance the core component of the LOL framework, the LFSR, by introducing a new construction method. This involves extending the original two-branch Feistel structure into a four-branch generalized Feistel structure [15]. This design maximizes the periodicity of the generated sequence while enabling parallel computation. The four-branch structure reduces computational complexity by 50%. As the volume of encrypted data increases, the computational complexity of the LFSR [14] in the LOL framework becomes significantly higher than that of the LFSR with the generalized Feistel structure.
For the above improvements, we have conducted an exhaustive performance evaluation and a comprehensive security analysis study. By comparing the time complexity of the MLOL algorithm with that of the LOL-MINI then GHASH algorithm, we can see that the computational complexity [17] of the LOL-MINI then GHASH algorithm will greatly increase with the increase in encrypted data due to the additional C× operation and MUL H operation in LOL-MINI then GHASH. It will significantly exceed the computational complexity of MLOL, and the performance of MLOL outperforms that of LOL-MINI then GHASH. In addition, we have conducted a comprehensive security analysis of the MLOL algorithm, and the results demonstrate that the algorithm offers a security strength of 256 bits against current cryptographic analysis techniques.
In summary, the MLOL algorithm, as an important improvement of the LOL framework, provides higher efficiency and security and is able to meet the demands of high-performance and high-security application scenarios. These innovations and optimizations provide a new direction for the design and development of the AEAD algorithm [12].

Author Contributions

Conceptualization, X.Z. and D.M.; methodology, X.Z. and D.M.; software, X.Z.; validation, X.Z., D.M. and X.D.; formal analysis, X.Z.; investigation, X.Z., D.M. and X.D.; resources, W.Z.; data curation, X.Z.; writing—original draft preparation, X.Z.; writing—review and editing, D.M. and X.D.; visualization, X.Z.; supervision, W.Z.; project administration, X.D.; funding acquisition, X.D. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (no. 61370203).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Orhanou, G.; El Hajji, S.; Bentaleb, Y. SNOW 3G Stream cipher Operation and Complexity Study. Contemp. Eng. Sci. 2010, 3, 97–111. [Google Scholar]
  2. Mukherjee, C.S.; Roy, D.; Maitra, S. Design and Cryptanalysis of ZUC: A Stream Cipher in Mobile Telephony; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
  3. Pradhan, D.; Sahu, P.K.; Ghonge, M.M.; Rajeswari Tun, H.M. Security Approaches to SDN-Based Ad hoc Wireless Network Toward 5G Communication. In Software Defined Networking for Ad Hoc Networks; Springer: Cham, Switzerland, 2022. [Google Scholar]
  4. Latva-aho, M.; Leppänen, K. Key Drivers and Research Challenges for 6G Ubiquitous Wireless Intelligence. 2019. Available online: https://oulurepo.oulu.fi/handle/10024/36430 (accessed on 26 January 2025).
  5. Shi, Y. Quantum lower bounds for the collision and the element distinctness problems. In Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, BC, Canada, 19 November 2002. [Google Scholar]
  6. Damgård, I.B.; Fehr, S.; Salvail, L.; Schaffner, C. Cryptography in the bounded quantum-storage model. SIAM J. Comput. 2008, 37, 1865–1890. [Google Scholar] [CrossRef]
  7. Boorghany, A.; Sarmadi, S.B.; Jalili, R. On Constrained Implementation of Lattice-Based Cryptographic Primitives and Schemes on Smart Cards. ACM Trans. Embed. Comput. Syst. 2014, 14, 42. [Google Scholar] [CrossRef]
  8. Balogh, M.; Eaton, E.; Song, F. Quantum collision-finding in non-uniform random functions. In Proceedings of the 9th International Conference of the Post-Quantum Cryptography (PQCrypto 2018), Fort Lauderdale, FL, USA, 9–11 April 2018; Lange, T., Steinwandt, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; pp. 467–486. [Google Scholar]
  9. Ni, B.; Ito, G.; Dong, X.; Iwata, T. Quantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256. In Progress in Cryptology—(INDOCRYPT 2019); Hao, F., Ruj, S., Gupta, S.S., Eds.; Volume 11898 of LNCS; Springer: Berlin/Heidelberg, Germany, 2019; pp. 433–455. [Google Scholar]
  10. Liu, Q.; Zhandry, M. On finding quantum multi-collisions. In Advances in Cryptology—EUROCRYPT 2019; Ishai, Y., Rijmen, V., Eds.; Part III, Volume 11478 of LNCS; Springer: Berlin/Heidelberg, Germany, 2019; pp. 189–218. [Google Scholar]
  11. Feng, D.; Jiao, L.; Hao, Y.; Zheng, Q.; Wu, W.; Qi, W.; Zhang, L.; Zhang, L.; Sun, S.; Tian, T. LOL: A Highly Flexible Framework for Designing Stream Ciphers. IACR Cryptol. Eprint Arch. 2023, 1234, 1–20. [Google Scholar] [CrossRef]
  12. Rogaway, P. Authenticated-encryption with associated-data. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), Washington, DC, USA, 18–22 November 2002. [Google Scholar]
  13. Xue, Y. Application of GHASH function in network encryption algorithm GCM. In Network Security Technology and Application; Springer: Berlin/Heidelberg, Germany, 2009; Volume 6, pp. 92–94. [Google Scholar]
  14. Deb, S.; Bhuyan, B.; Gupta, N.C. Design and analysis of LFSR-based stream cipher. In Proceedings of the International Conference on Computing and Communication Systems: I3CS 2016, NEHU, Shillong, India; Springer: Singapore, 2018. [Google Scholar]
  15. Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An Ultra-Lightweight Blockcipher; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
  16. Suzaki, T.; Minematsu, K. Improving the generalized Feistel. In International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
  17. Ye, L.; Wang, X. Cryptographic Algorithms and Their Implementations in Resource-Constrained Networks; China New Telecommunications: Beijing, China, 2008; Volume 10, pp. 63–66, 72. [Google Scholar]
  18. Gligoroski, D.; Ødeård, R.S.; Jensen, R.E. OBSERVATION: An explicit form for a class of second preimages for any message M for the SHA-3 candidate Keccak. IACR Cryptol. ePrint Arch. 2011, 2011, 261. [Google Scholar]
  19. Bao, Z.; Guo, J.; List, E. Full Diffusion Analysis of Lightweight Cryptographic Primitives. IACR Trans. Symmetric Cryptol. 2021, 2021, 1–25. [Google Scholar]
  20. Khazaei, S.; Moazami, F. On the Computational Complexity of Finding a Minimal Basis for the Guess and Determine Attack. Iran. Soc. Cryptol. 2017, 9, 3. [Google Scholar]
  21. Feng, X.; Liu, J.; Zhou, Z.; Wu, C.; Feng, D. A byte-based guess and determine attack on SOSEMANUK. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
  22. Hadipour, H.; Eichlseder, M. Autoguess: A tool for finding guess-and-determine attacks and key bridges. In Proceedings of the International Conference on Applied Cryptography and Network Security, Rome, Italy, 20–23 June 2022; Springer International Publishing: Cham, Switzerland, 2022. [Google Scholar]
  23. Biryukov, A.; Shamir, A. Cryptanalytic time/memory/data tradeoffs for stream ciphers. In Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security (Advances in Cryptology—ASIACRYPT 2000), Kyoto, Japan, 3–7 December 2000; Springer: Berlin/Heidelberg, Germany, 2000. [Google Scholar]
  24. Ma, Z.; Tian, T.; Qi, W.F. Conditional differential attacks on Grain-128a stream cipher. IET Inf. Secur. 2017, 11, 139–145. [Google Scholar] [CrossRef]
  25. Courtois, B.P. Golden Core Recognition Program honors efforts on behalf of CS. Computer 2002, 29, 103. [Google Scholar]
  26. Fuhr, T.; Gilbert, H.; Reinhard, J.R.; Videau, M. A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (Updated Version). 8 December 2010. Available online: https://eprint.iacr.org/2010/618 (accessed on 26 January 2025).
  27. Liu, F.; Isobe, T.; Meier, W.; Sakamoto, K. Weak keys in reduced AEGIS and Tiaoxin. IACR Trans. Symmetric Cryptol. 2021, 2021, 104–139. [Google Scholar] [CrossRef]
  28. Biham, E.; Shamir, A.; Cryptol, J. Differential cryptanalysis. In Differential Cryptanalysis of the Data Encryption Standard; Springer: New York, NY, USA, 2011; pp. 332–336. [Google Scholar]
  29. Li, Y.; Lin, H.; Bi, X.; Huo, S.; Han, Y. MILP-based differential cryptanalysis on full-round shadow. J. Inf. Secur. Appl. 2024, 81, 103696. [Google Scholar] [CrossRef]
Figure 1. General block diagram of MLOL algorithm. (“*” indicates padding the end of the data stream with a certain number of ‘0’ bits.)
Figure 1. General block diagram of MLOL algorithm. (“*” indicates padding the end of the data stream with a certain number of ‘0’ bits.)
Cryptography 09 00018 g001
Figure 2. Block diagram of initialization process.
Figure 2. Block diagram of initialization process.
Cryptography 09 00018 g002
Figure 3. Block diagram of correlated data processing flow. (The blue line signifies that when t%2=1, the corresponding locations require an XOR operation with ‘z’).
Figure 3. Block diagram of correlated data processing flow. (The blue line signifies that when t%2=1, the corresponding locations require an XOR operation with ‘z’).
Cryptography 09 00018 g003
Figure 4. Block diagram of message processing flow. (The blue line signifies that when t%2=1, the corresponding locations require an XOR operation with ‘z’).
Figure 4. Block diagram of message processing flow. (The blue line signifies that when t%2=1, the corresponding locations require an XOR operation with ‘z’).
Cryptography 09 00018 g004aCryptography 09 00018 g004b
Figure 5. Flow of label generation.
Figure 5. Flow of label generation.
Cryptography 09 00018 g005
Figure 6. LFSR update function.
Figure 6. LFSR update function.
Cryptography 09 00018 g006
Figure 7. AEAD-based GHASH scheme.
Figure 7. AEAD-based GHASH scheme.
Cryptography 09 00018 g007
Figure 8. Structure of the MLOL authenticated encryption algorithm. ( "*" indicates padding the end of the data stream with a certain number of ‘0’ bits.)
Figure 8. Structure of the MLOL authenticated encryption algorithm. ( "*" indicates padding the end of the data stream with a certain number of ‘0’ bits.)
Cryptography 09 00018 g008
Table 1. Computational complexity comparison.
Table 1. Computational complexity comparison.
The Number of MultiplicationsThe Number of XOR Operations
m = 2 l / ( 2   ×   d ) l / 2
m = 4 l / ( 4   ×   d ) l / 4
Table 2. Comparison of GHASH and NMH-MAC encryption performance (Gbps).
Table 2. Comparison of GHASH and NMH-MAC encryption performance (Gbps).
BytesGHASHNMH-MAC
LOL-MINILOL-DOUBLELOL-MINILOL-DOUBLE
325.083.715.594.44
649.707.269.637.75
9611.979.1112.8110.50
12815.8812.0315.2712.68
16016.6912.9417.3314.48
19220.0515.5518.9615.95
22420.2515.9020.3617.24
25623.0518.1821.5618.24
102436.0529.7730.8327.45
204839.7133.1933.4930.01
409641.7135.2534.5231.44
819242.9036.3935.5532.22
16,38443.4236.9635.4833.16
Table 4. Comparison of LOL-MINI with GHASH and MLOL base operations (units: number of iterations).
Table 4. Comparison of LOL-MINI with GHASH and MLOL base operations (units: number of iterations).
Basic OperationLOL-MINI then GHASHMLOL
C × 112 + 8 β 96 + 4 ( α + β )
R function (math.) 56 + 4 β 96 + 4 ( α + β )
128-bit specific XOR 122 + 9 β + α 207 + 8.5 ( α + β )
M U L H α + β 0
Table 5. Difference in computational complexity between LOL-MINI then GHASH and MLOL.
Table 5. Difference in computational complexity between LOL-MINI then GHASH and MLOL.
Data Length (Bytes)Computational Complexity Difference
32 1040 O C × + 43 O + 256 O M U L H 30 O R
64 2064 O C × + 171 O + 512 O M U L H 30 O R
96 3088 O C × + 299 O + 760 O M U L H 30 O R
128 4112 O C × + 427 O + 1024 O M U L H 30 O R
160 5136 O C × + 555 O + 1280 O M U L H 30 O R
192 6160 O C × + 683 O + 1536 O M U L H 30 O R
224 7184 O C × + 811 O + 1792 O M U L H 30 O R
256 8208 O C × + 939 O + 2048 O M U L H 30 O R
1024 32784 O C × + 4011 O + 8192 O M U L H 30 O R
2048 65552 O C × + 8107 O + 16384 O M U L H 30 O R
4096 131088 O C × + 16299 O + 32768 O M U L H 30 O R
8192 262160 O C × + 32683 O + 65536 O M U L H 30 O R
16384 524304 O C × + 65451 O + 131072 O M U L H 30 O R
Table 6. Comparison of MLOL and LOL-MINI then GHASH encryption performance.
Table 6. Comparison of MLOL and LOL-MINI then GHASH encryption performance.
BytesMLOL (Gbps)LOL-MINI then GHASH (Mbps)
322.6182035.708
643.0914049.903
964.1716740.899
1284.0768821.297
1604.9849043.705
1926.5009643.268
2246.9509806.630
2567.18610,706.156
102410.53915,750.597
Table 7. Diffusion table.
Table 7. Diffusion table.
Rounds L 0 L 1 L 2 L 3 N S 0 S 1 S 2
133333333333333
23969162161161161161417
3235329353289289289289673
4495647736417417417417801
5808992896545545545801929
611521152102467367392910571057
71280128011528011057118511851185
814081408128011841312131213121312
914081408140814081408140814081408
Table 8. MLOL guessing paths.
Table 8. MLOL guessing paths.
TimeOperation VariablesRelationsComplexity
t Guess
Determine
N t S 2 t R S 2 t = Z t N t 2 128
t + 1 Guess
Determine
Determine
Determine
Determine
N t + 1 L 2 t , L 3 t L 1 t + 1 , L 2 t + 1 S 2 t + 1 S 1 t L 2 t , L 3 t = R N t N t + 1 L 1 t + 1 = L 2 t L 2 t + 1 = L 3 t R S 2 t + 1 = Z t + 1 N t + 1 R S 1 t = S 2 t + 1 S 2 t 2 256
t + 2Guess
Determine
Determine
Determine
Determine
N t + 2 L 0 t S 2 t + 2 S 1 t + 1 S 0 t L 2 t + 1 , L 3 t + 1 = R N t + 1 N t + 2 L 2 t + 1 = L 3 t , L 3 t + 1 = L 0 t R S 2 t + 2 = Z t + 2 N t + 2 R S 1 t + 1 = S 2 t + 2 S 2 t + 1 R S 0 t = S 1 t S 1 t + 1 2 384
Table 9. System of equations for MLOL linearized algebraic attack.
Table 9. System of equations for MLOL linearized algebraic attack.
Linear equations128 × (5T − 2)
Quadratic equations368 × 4T
Equation2112T − 256
Linear term128 × (8T + 3)
Quadratic(64 × 16) × 4T
Item5120T + 384
Table 10. Number of differential active S-boxes.
Table 10. Number of differential active S-boxes.
123456789101112
0617343947515963677277
Table 11. Number of differential active S-boxes.
Table 11. Number of differential active S-boxes.
123456789101112
0617343947515963677277
Table 12. Impossible differential analysis results for the initialization phase.
Table 12. Impossible differential analysis results for the initialization phase.
RoundImpossible Differential Differentiator
1 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
2 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
3 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
4 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
5 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
6 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
7 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
Table 13. Results of impossible difference analysis in the label generation phase.
Table 13. Results of impossible difference analysis in the label generation phase.
RoundImpossible Differential Differentiator
1 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
2 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
3 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
4 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
5 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
6 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
7 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 1,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0,0 , 0
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, X.; Mu, D.; Zhang, W.; Dong, X. Encryption Algorithm MLOL: Security and Efficiency Enhancement Based on the LOL Framework. Cryptography 2025, 9, 18. https://doi.org/10.3390/cryptography9010018

AMA Style

Zhang X, Mu D, Zhang W, Dong X. Encryption Algorithm MLOL: Security and Efficiency Enhancement Based on the LOL Framework. Cryptography. 2025; 9(1):18. https://doi.org/10.3390/cryptography9010018

Chicago/Turabian Style

Zhang, Xinyue, Daoguang Mu, Wenzheng Zhang, and Xinfeng Dong. 2025. "Encryption Algorithm MLOL: Security and Efficiency Enhancement Based on the LOL Framework" Cryptography 9, no. 1: 18. https://doi.org/10.3390/cryptography9010018

APA Style

Zhang, X., Mu, D., Zhang, W., & Dong, X. (2025). Encryption Algorithm MLOL: Security and Efficiency Enhancement Based on the LOL Framework. Cryptography, 9(1), 18. https://doi.org/10.3390/cryptography9010018

Article Metrics

Back to TopTop