Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs

With the expansion of wireless technology, vehicular ad-hoc networks (VANETs) are emerging as a promising approach for realizing smart cities and addressing many serious traffic problems, such as road safety, convenience, and efficiency. To avoid any possible rancorous attacks, employing lightweight ciphers is most effective for implementing encryption/decryption, message authentication, and digital signatures for the security of the VANETs. Light encryption device (LED) is a lightweight block cipher with two basic keysize variants: LED-64 and LED-128. Since its inception, many fault analysis techniques have focused on provoking faults in the last four rounds to derive the 64-bit and 128-bit secret keys. It is vital to investigate whether injecting faults into a prior round enables breakage of the LED. This study presents a novel impossible meet-in-the-middle fault analysis on a prior round. A detailed analysis of the expected number of faults is used to uniquely determine the secret key. It is based on the propagation of truncated differentials and is surprisingly reminiscent of the computation of the complexity of a rectangle attack. It shows that the impossible meet-in-the-middle fault analysis could successfully break the LED by fault injections.

[1]  Jean-Pierre Seifert,et al.  Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.

[2]  Dawu Gu,et al.  Impossible Differential Fault Analysis on the LED Lightweight Cryptosystem in the Vehicular Ad-Hoc Networks , 2016, IEEE Transactions on Dependable and Secure Computing.

[3]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[4]  Zhiyi Fang,et al.  Securing Vehicular Ad Hoc Networks , 2007, 2007 2nd International Conference on Pervasive Computing and Applications.

[5]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[6]  Chae Hoon Lim,et al.  mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.

[7]  Shuang Wu,et al.  Cryptanalysis of Round-Reduced LED , 2015, IACR Cryptol. ePrint Arch..

[8]  Dawu Gu,et al.  Single Byte Differential Fault Analysis on the LED Lightweight Cipher in the Wireless Sensor Network , 2012, Int. J. Comput. Intell. Syst..

[9]  Pierre-Alain Fouque,et al.  Meet-in-the-Middle and Impossible Differential Fault Analysis on AES , 2011, CHES.

[10]  Richard J. Lipton,et al.  On the Importance of Eliminating Errors in Cryptographic Computations , 2015, Journal of Cryptology.

[11]  Ilia Polian,et al.  A Fault Attack on the LED Block Cipher , 2012, COSADE.

[12]  Tingting Lu,et al.  VH: A Lightweight Block Cipher Based on Dual Pseudo-random Transformation , 2015, IEEE CLOUD 2015.

[13]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[14]  Pierre Dusart,et al.  Differential Fault Analysis on A.E.S , 2003, ACNS.

[15]  Wei He,et al.  Low-cost design of stealthy hardware trojan for bit-level fault attacks on block ciphers , 2016, Science China Information Sciences.

[16]  Hadi Soleimany,et al.  Probabilistic Slide Cryptanalysis and Its Applications to LED-64 and Zorro , 2014, FSE.

[17]  Kritika Jain,et al.  TWIS - A Lightweight Block Cipher , 2009, ICISS.

[18]  Zheng Gong,et al.  Optimal model search for hardware-trojan-based bit-level fault attacks on block ciphers , 2017, Science China Information Sciences.

[19]  Eltayeb Salih Abuelyaman,et al.  Differential Fault Analysis , 2005, International Conference on Internet Computing.

[20]  J A Misener,et al.  VEHICLE-INFRASTRUCTURE INTEGRATION (VII) AND SAFETY: RUBBER AND RADIO MEETS THE ROAD IN CALIFORNIA , 2005 .

[21]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[22]  Nahid Farhady Ghalaty,et al.  Differential Fault Intensity Analysis on PRESENT and LED Block Ciphers , 2015, COSADE.

[23]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[24]  Seokhie Hong,et al.  Differential fault analysis on block cipher SEED , 2012, Math. Comput. Model..

[25]  Hui Wang,et al.  QTL: A new ultra-lightweight block cipher , 2016, Microprocess. Microsystems.

[26]  Kyoji Shibutani,et al.  Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo , 2012, ACISP.

[27]  Daniel W. Engels,et al.  The Hummingbird-2 Lightweight Authenticated Encryption Algorithm , 2011, RFIDSec.

[28]  Tao Wang,et al.  Improving and Evaluating Differential Fault Analysis on LED with Algebraic Techniques , 2013, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[29]  Fei Su,et al.  VH: A Lightweight Block Cipher Based on Dual Pseudo-random Transformation , 2015, ICCCS.

[30]  Srdjan Capkun,et al.  The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.

[31]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[32]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[33]  Xiaole Cui,et al.  Improving DFA attacks on AES with unknown and random faults , 2016, Science China Information Sciences.

[34]  Vincent Rijmen,et al.  Differential Analysis of the LED Block Cipher , 2012, IACR Cryptol. ePrint Arch..

[35]  Victor C. M. Leung,et al.  Future Information Technology, Application, and Service , 2012 .