
Table 5: All possible propagations v’s for every possible
input division property u for FUTURE Sbox.
u all output propagations v’s
0000 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15
0001 1, 2, 3, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15
0010 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15
0011 1, 3, 5 , 6, 7, 8, 9, 10, 11 , 12, 13, 14, 15
0100 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15
0101 1, 2, 3, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15
0110 2, 3, 5, 6, 7, 9, 10, 11, 13, 14, 15
0111 7, 9, 10, 11 , 13, 14, 15
1000 1, 2, 3, 4, 5, 6, 7 , 8, 9, 10, 11, 12, 13, 14, 15
1001 1, 2, 3, 5, 6, 7 , 8, 9, 10, 11, 12, 13, 14 , 15
1010 1, 3, 4, 5 , 6, 7 , 8, 9, 10, 11, 12, 13, 14, 15
1011 1, 3, 5 , 6, 7 , 8, 9, 10, 11 , 12, 13 , 14 , 15
1100 2, 3, 5, 6, 7 , 10, 11, 12, 13, 14, 15
1101 2, 3, 5, 6, 7 , 10, 11, 13, 14 , 15
1110 10, 11, 13, 14, 15
1111 15
gations. We correct the inaccuracies found in the
‘Security Analysis’ section of the integral attack. If
the propagations marked (.) are removed, then the
MILP-based search will struggle to find pathways to
the unit vector, giving an unbalanced bit with less
probability. Thereafter, the security against the in-
tegral attack would be in doubt. According to the
current literature, the 6th and 7th rounds of FUTURE
yield all 64-balanced bits (Xu et al., 2024).
8 DISCUSSION AND
CONCLUSION
This study underscores the critical role of robust
diffusion and strong S-box design in enhancing ci-
pher security. Through detailed MILP-based analy-
sis, we identified new 6-round integral distinguish-
ers for LTLBC by modeling its S-box and MixWord
layer, and refined active S-box estimates for linear and
differential attacks. While LTLBC shows resilience
against integral attacks up to 6 rounds, it remains vul-
nerable to other attacks by the 8th round. These in-
sights are valuable for strengthening lightweight en-
cryption in resource-constrained environments like
IoT and distributed systems.
Future Research. We will analyze LTLBC’s re-
sistance against quantum cryptanalysis, particularly
under Grover’s search and algebraic attacks and
consider hybrid approaches integrating LTLBC with
post-quantum cryptographic schemes.
REFERENCES
Das, A. (2024). Bit-Based MILP Modelling of Non-Bit-
Permutation Linear Layers for Linear Cryptanalysis.
In 2024 19th Asia Joint Conference on Information
Security (AsiaJCIS), pages 1–8. IEEE.
˙
Ilter, M. B. and Selc¸uk, A. A. (2022). Milp-aided crypt-
analysis of the future block cipher. In International
Conference on Information Technology and Commu-
nications Security, pages 153–167. Springer.
Mirzaie, A., Ahmadi, S., and Aref, M. R. (2023). Integral
cryptanalysis of round-reduced shadow-32 for IoT
nodes. IEEE Internet of Things Journal, 11(6):10592–
10599.
Mouha, N., Wang, Q., Gu, D., and Preneel, B. (2012).
Differential and linear cryptanalysis using mixed-
integer linear programming. In Information Security
and Cryptology: 7th International Conference, In-
scrypt 2011, Beijing, China, November 30–December
3, 2011. Revised Selected Papers 7, pages 57–76.
Springer.
Sasikumar, K. and Nagarajan, S. (2024). Comprehensive re-
view and analysis of cryptography techniques in cloud
computing. IEEE Access.
Sun, L., Wang, W., and Wang, M. Q. (2020). MILP-aided
bit-based division property for primitives with non-
bit-permutation linear layers. IET Information Secu-
rity, 14(1):12–20.
Sun, W., Li, L., and Huang, X. (2024). LTLBC: a low-
latency lightweight block cipher for internet of things.
Cluster Computing, 27(7):9783–9794.
Todo, Y. (2015). Structural Evaluation by Generalized Inte-
gral Property. In Oswald, E. and Fischlin, M., editors,
Advances in Cryptology – EUROCRYPT 2015, pages
287–314, Berlin, Heidelberg. Springer Berlin Heidel-
berg.
Xiang, Z., Zhang, W., Bao, Z., and Lin, D. (2016). Applying
MILP Method to Searching Integral Distinguishers
Based on Division Property for 6 Lightweight Block
Ciphers. In Cheon, J. H. and Takagi, T., editors, Ad-
vances in Cryptology – ASIACRYPT 2016, pages 648–
678, Berlin, Heidelberg. Springer Berlin Heidelberg.
Xu, Z., Cui, J., Hu, K., and Wang, M. (2024). Integral attack
on the full future block cipher. Tsinghua Science and
Technology.
Yalli, J. S., Hasan, M. H., Jung, L. T., Yerima, A. I., Aliyu,
D. A., Maiwada, U. D., Al-Selwi, S. M., and Shaikh,
M. U. (2025). A Systematic Review For Evaluating
IoT Security: A Focus On Authentication, Protocols
and Enabling Technologies. IEEE Internet of Things
Journal.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
722