Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Differential fault analysis on LED using Super-Sbox

Light encryption device (LED) is a 64 bit lightweight block cipher proposed by Guo et al. at CHES 2011, and its key size is primarily defined as 64 and 128 bits. This study studies differential fault analysis (DFA) of LED using the technique of Super-Sbox analysis. Under various fault models, the fault pattern propagation rule of the Super-Sbox can be obtained, based on which the efficiency of fault attack on LED can be greatly improved. For LED-64, under the nibble-based fault model, a random nibble fault at the 30th round can reduce the size of key search space to 27–220 (average 214.02). Even if a random nibble fault is injected into the 29th round, the size of the key search space can also be reduced to about 217.43–217.72 (average 217.65) using early-abort technique. Although under the byte-based fault model, a random byte fault at the 30th round can reduce the size of the key space to 27–216 (average 211.92). If the adversary has the capability of injecting two random nibble faults at some specified rounds, then the above fault attack on LED-64 can be similarly extended to LED-128, and the size of the exhaustive search space for the 128 bit key can be reduced to 215–227.94 (average 221.96). These results demonstrate that Super-Sbox is a powerful technique that can be used to obtain significant improvements in the key filtration, and thus improve the efficiency of DFA on some special ciphers.

References

    1. 1)
      • 5. Shibutani, K., Isobe, T., Hiwatari, H., et al: ‘Piccolo: an ultra-lightweight blockcipher’. CHES, 2011, pp. 342357.
    2. 2)
      • 23. Wang, Q., Rijmen, V., Toz, D., Varıcı, K.: ‘Study of the AES-like super boxes in LED and PHOTON’. Available at http://www.cosic.east.kuleuven.be/publications/article-2382.pdf.
    3. 3)
      • 19. Daemen, J., Rijmen, V.: ‘Understanding two-round differentials in AES’. SCN, Maiori, Italy, Berlin, Heidelberg, 2006, pp. 7894.
    4. 4)
      • 3. Cannie, C.D., Dunkelman, O.: ‘KATAN and KTANTAN – a family of small and efficient hardware-oriented block ciphers’. CHES, 2009 (LNCS, 5747), pp. 272288.
    5. 5)
      • 12. Takahashi, J., Fukunaga, T.: ‘Improved differential fault analysis on CLEFIA’. FDTC, 2008, pp. 2534.
    6. 6)
      • 21. Lamberger, M., Mendel, F., Rechberger, C., et al: ‘Rebound distinguishers: results on the full whirlpool compression function’. Asiacrypt, Tokyo, Japan, Berlin Heidelberg, 2009, pp. 126143.
    7. 7)
      • 10. Biham, E., Shamir, A.: ‘Differential fault analysis of secret key cryptosystem’. CRYPTO, 1997 (LNCS, 1294), pp. 513525.
    8. 8)
    9. 9)
    10. 10)
      • 15. Jovanovic, P., Kreuzer, M., Polian, I.: ‘A fault attack on the LED block cipher’. COSADE, 2012 (LNCS, 7275), pp. 120134.
    11. 11)
      • 9. Boneh, D., DeMillo, R.A., Lipton, R.J.: ‘On the importance of checking cryptographic protocols for faults’. EUROCRYPT, 1997 (LNCS, 1233), pp. 3751.
    12. 12)
      • 2. Hong, D., Sung, J., Hong, S., et al: ‘HIGHT: a new block cipher suitable for low-resource device’. CHES, Heidelberg, 2006 (LNCS, 4249), pp. 4659.
    13. 13)
      • 11. Piret, G., Quisquater, J.J.: ‘A differential fault attack technique against SPN structures, with application to the AES and Khazad’. CHES, 2003 (LNCS, 2779), pp. 7788.
    14. 14)
      • 8. Kocher, P., Jaffe, J., Jun, B.: ‘Differential power analysis’. CRYPTO, 1999 (LNCS, 1666), pp. 388397.
    15. 15)
      • 24. Lu, J., Kim, J., Keller, N., Dunkelman, O.: ‘Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1’. CT-RSA, 2008 (LNCS, 4964), pp. 370386.
    16. 16)
      • 1. Bogdanov, A., Knudsen, L.R., Leander, G., et al: ‘PRESENT: an ultra-lightweight block cipher’. CHES, 2007, pp. 450466.
    17. 17)
      • 4. Gong, Z., Nikova, S.I., Law, Y.W.: ‘KLEIN: a new family of lightweight block ciphers’. Technical Report, TRCTIT-10-33, RFID. Security and Privacy, 2012, pp. 118.
    18. 18)
    19. 19)
      • 20. Gilbert, H., Peyrin, T.: ‘Super-Sbox cryptanalysis: improved attacks for AES-like permutations’. FSE, 2010 (LNCS, 6147), pp. 365383.
    20. 20)
      • 18. Jovanovic, P., Kreuzer, M., Polian, I.: ‘Multi-stage fault attacks on block ciphers’. Available at http://www.eprint.iacr.org/2013/778.pdf.
    21. 21)
      • 6. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: ‘The LED block cipher’. CHES, 2011, pp. 326341. Full version available at http://www.eprint.iacr.org/2012/600.pdf.
    22. 22)
      • 17. Zhao, X., Guo, S., Zhang, F., et al: ‘Improving and evaluating differential fault analysis on LED with algebraic techniques’. Workshop on Fault Diagnosis and Tolerance in Cryptography, 2013, pp. 4151.
    23. 23)
      • 22. Mendel, F., Rijmen, V., Toz, D., Varıcı, K.: ‘Differential analysis of the LED block cipher’. ASIACRYPT, 2012 (LNCS, 7658), pp. 190207.
    24. 24)
      • 7. Kocher, P.: ‘Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems’. CRYPTO, 1996 (LNCS, 1109), pp. 104113.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2013.0549
Loading

Related content

content/journals/10.1049/iet-ifs.2013.0549
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address