PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Powiadomienia systemowe
  • Sesja wygasła!
Tytuł artykułu

Differential Fault Attacks on Lightweight Cipher LBlock

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Lightweight block cipher is usually used in “Internet of Thing” to protect confidentiality as well as to authentication. LBlock is a lightweight block cipher designed for tiny computing devices, such as RFID tags and sensor network nodes. The cipher algorithm iterates a Feistel structure with SP type round function by 32 rounds. Its block size is 64 bits and key size is 80 bits. The designers show that LBlock is resistant against most classical attacks, such as differential and linear cryptanalysis. This paper proposed differential fault analysis on LBlock based on different depth of fault model, the theoretical analysis demonstrates that LBlock is vulnerable to deep differential fault attack due to its Feistel structure and diffusion layer. By injecting faults in the 27th round to the 29th round, a differential fault analysis on LBlock based on a nibble-oriented random fault model is presented. The experiment shows that 4.3 faults on average could recover a round key. For reveal the whole key information, 13.3 faults on average are needed. This indicates that cryptographic devices supporting LBlock should be carefully protected.
Słowa kluczowe
Wydawca
Rocznik
Strony
125--139
Opis fizyczny
Bibliogr. 27 poz., rys., tab.
Twórcy
autor
  • Engineering University of China Armed Police Force, Xi’an, 710086, China
autor
  • Engineering University of China Armed Police Force, Xi’an, 710086, China
autor
  • Engineering University of China Armed Police Force, Xi’an, 710086, China
Bibliografia
  • [1] INFSO D.4 Networked Enterprise, RFID INFSO G.2 Micro, Nanosystems. Internet of things in 2020-A roadmap for the future, 2008. URL http://www.smart-systems-integration.org/public/internet-of-things.
  • [2] Wang X. The architecture design of the wearable health monitoring system based on internet of things technology. In International Journal of Grid and Utility Computing, 2015; 6(3/4): 207-212. doi:10.1504/IJGUC.2015.070681.
  • [3] Khan W, Saad M, Aalsalem M. Scrutinising well-known countermeasures against clone node attack in mobile wireless sensor networks. In International Journal of Grid and Utility Computing, 2013;4(2-3):119-127. doi:10.1504/IJGUC.2013.056247.
  • [4] Zhang J, Yang T, Zhao C. Energy-efficient and self-adaptive routing algorithm based on event-driven in wireless sensor network. In International Journal of Grid and Utility Computing, 2016;7(1):41-49. doi:10.1504/IJGUC.2016.073776.
  • [5] Xia J, Rui Y, Yu K, Yin F, Wang H, Bu Z. A coordinated mechanism for multimode user equipment accessing wireless sensor network. In International Journal of Grid and Utility Computing, 2014;5(1):1-10. doi:10.1504/IJGUC.2014.058232.
  • [6] Liu Q, Cai W, Shen J, Fu Z, Liu X, Linge N. A speculative approach to spatial-temporal efficiency with multi-objective optimization in a heterogeneous cloud environment. In Security and Communication Networks, 2016;9(17):4002-4012. doi:10.1002/sec.1582.
  • [7] Uchida N, Ishida T, Shibata Y. Delay tolerant networks-based vehicle-to-vehicle wireless networks for road surveillance systems in local areas. In International Journal of Space-Based and Situated Computing, 2016;6(1):12-20. doi:10.1504/IJSSC.2016.076569.
  • [8] Ito K, Hirakawa G, Arai Y, Shibata Y. A road condition monitoring system using various sensor data in vehicle-to-vehicle communication environment. In Journal of Space-Based and Situated Computing, 2016;6(1):21-30. doi:10.1504/IJSSC.2016.076572.
  • [9] Carabas M, Carabas C, Gheorghe L, Deaconescu R, Tapus N. Monitoring and auditing mobile operating system. In Journal of Space-Based and Situated Computing, 2016;6(1):54-63. doi:10.1504/IJSSC.2016.076571.
  • [10] Barenghi A, Pelosi G, Terraneo F. Secure and efficient design of software block cipher implementations on microcontrollers. In International Journal of Grid and Utility Computing, 2013;4(2-3):110-118. doi:10.1504/IJGUC.2013.056246.
  • [11] Bogdanov A, Knudsen L, Leander G, Paar C, Poschmann A, Robshaw M, Seurin Y, Vikkelsoe C. PRESENT: an ultra-lightweight block cipher. In CHES 2007, volume 4727 of LNCS, Springer, Berlin, Heidelberg. 2007 pp. 450-466. URL https://doi.org/10.1007/978-3-540-74735-2_31.
  • [12] Canniere C, Dunkelman O, Knezevic M. KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In CHES 2009, volume 5747 of LNCS, Springer, Berlin, Heidelberg. 2009 pp. 272-288. URL https://doi.org/10.1007/978-3-642-04138-9_20.
  • [13] Gong Z, Nikova S, Law Y. KLEIN: a new family of light weight block ciphers. In Proceedings of RFID Security and Privacy 2011, volume 7055 of LNCS, Springer, Berlin, Heidelberg. 2011 pp. 1-18. URL https://doi.org/10.1007/978-3-642-25286-0_1.
  • [14] Beaulieu R, Shors D, Smith J, Treatmanclark S, Weeks B, Wingers L. The simon and speck families of lightweight block ciphers. Cryptology ePrint Archive, issue National Security Agency. USA(2013) pp. 1-42. URL http://dx.doi.org/10.1145/2744769.2747946.
  • [15] Borghoff J, Canteaut A, Guneysu T, Kavun E, Knezevic M, Knudsen L, Leander G, Nikov V, Paar C, Rechberger C, Rombouts P, Thomsen S, Yalcin T. Prince-a low-latency block cipher for pervasive computing applications. In ASIACRYPT 2012, volume 7658 of LNCS, Springer, Berlin, Heidelberg. 2012 pp. 208-225. URL https://doi.org/10.1007/978-3-642-34961-4_14.
  • [16] Guo J, Peyrin T, Poschmann A, Robshaw M. The LED block cipher. In CHES 2011, volume 6917 of LNCS, Springer, Berlin, Heidelberg. 2011 pp. 326-341. URL https://doi.org/10.1007/978-3-642-23951-9_22.
  • [17] Lee D, Kim D, Kwon D, Kim H. Efficient hardware implementation of the lightweight block encryption algorithm LEA. In Journal of Sensors, 2014;14:975-994. doi:10.3390/s140100975.
  • [18] Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T. Piccolo: An ultra-lightweight block cipher. In CHES 2011, volume 6917 of LNCS, Springer, Berlin, Heidelberg. 2011 pp. 342-357. URL https://doi.org/10.1007/978-3-642-23951-9_23.
  • [19] Yap H, Khoo K, Poschmann A, Henricksen M. EPCBC-A block cipher suitable for electronic product code encryption. In CANS 2011, volume 7092 of LNCS, Springer, Berlin, Heidelberg. 2011 pp. 76-97. URL https://doi.org/10.1007/978-3-642-25513-7_7.
  • [20] Suzaki T, Minematsu K, Morioka S, Kobayashi E. TWINE: A lightweight block cipher for multiple platforms. In SAC 2012, volume 7707 of LNCS, Springer, Berlin, Heidelberg. 2013 pp. 339-354. URL https://doi.org/10.1007/978-3-642-35999-6_22.
  • [21] Wu W, Zhang L. LBlock: a lightweight block cipher. In ACNS 2011, volume 6175 of LNCS, Springer, Berlin, Heidelberg. 2011 pp. 327-344. URL https://doi.org/10.1007/978-3-642-21554-4_19.
  • [22] Wang Y, Wu W, Yu X, Zhang L. Security on LBlock against biclique cryptqanalysis. In WISA 2012, volume 7690 of LNCS, Springer, Berlin, Heidelberg. 2012 pp. 1-14. URL https://doi.org/10.1007/978-3-642-35416-8_1.
  • [23] Soleimany H, Nyberg K. Zero-correlation linear cryptanalysis of reduced-round LBlock. In Designs, Codes and Cryptography, 2014;73(2):683-698. doi:10.1007/s10623-014-9976-y.
  • [24] Liu Y, Gu D, Liu Z, Li W. Impossible differential attacks on reduced-round LBlock. In ISPEC 2012, volume 7232 of LNCS, Springer, Berlin, Heidelberg. 2012 pp. 97-108. URL https://doi.org/10.1007/978-3-642-29101-2_7.
  • [25] Karakoc F, Demirci H, Harmanci A. Impossible differential cryptanalysis of reduced-round lBlock. In WISTP 2012, volume 7322 of LNCS, Springer, Berlin, Heidelberg. 2012 pp. 179-188. URL https://doi.org/10.1007/978-3-642-30955-7_16.
  • [26] Sasaki Y, Wang L. Comprehensive study of integral analysis on 22-round LBlock. In ICISC 2012, volume 7839 of LNCS, Springer, Berlin, Heidelberg. 2012 pp. 156-169. URL https://doi.org/10.1007/978-3-642-37682-5_12.
  • [27] Zhao L, Nishidd T, Sakurai K. Differential fault analysis of full LBlock. In COSADE 2012, volume 7275 of LNCS, 7275, Springer, Berlin, Heidelberg. 2012 pp. 135-150. URL https://doi.org/10.1007/978-3-642-29912-4_11.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-fdd5a843-14ba-4be9-941a-2f559d578ed5
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.