access icon free Security analysis of M-DES and key-based coded permutation ciphers in wireless channels

Encryption is primarily used to ensure the confidentiality of information transmitted over an insecure wireless channel. However, an encrypted signal may be received with some errors due to noise and interference in the wireless channel. To alleviate these errors in the received encrypted signal, Zibideh and Matalgah proposed two different versions of key-based coded permutation cipher (KBCPC) aimed to improve the error performance and security of the transmission in the wireless channel. These two versions were designed based on the modified data encryption standard (M-DES) and provide different levels of security. This study presents a divide-and-conquer attack on both M-DES and KBCPC by exploiting the function that extends the length of output. Their analysis shows that these two ciphers can only provide 56-bit level of security instead of the claimed 136-bit and 173.67-bit level of security for different versions. The authors' analysis is further verified through experiments. More importantly, their attack can be easily adapted to other schemes with a different encryption design but the same coding technique used in M-DES or KBCPC.

Inspec keywords: telecommunication security; cryptography; wireless channels

Other keywords: insecure wireless channel; modified data encryption standard; security analysis; KBCPC; key-based coded permutation ciphers; M-DES; error performance

Subjects: Radio links and equipment; Cryptography; Data security

References

    1. 1)
      • 1. van Oorschot, P.C., Wiener, M.J.: ‘A known-plaintext attack on two-key triple encryption’. Proc. of the Workshop on the Theory and Application of of Cryptographic Techniques (EUROCRYPT 1990), Aarhus, Denmark, May 1990(LNCS473), pp.318325.
    2. 2)
      • 15. Daemen, J., Rijmen, V.: ‘Rijndael for AES’. Proc. of the Third Advanced Encryption Standard Candidate Conf., New York, USA, April 2000, pp. 343348.
    3. 3)
      • 2. Yap, W.-S., Phan, R.C.-W.: ‘Commentary on ‘A block chaotic image encryption scheme based on self-adaptive modelling’ [Applied Soft Computing 22 (2014) 351-357]’, Appl. Soft Comput., 2017, 52, pp. 501504.
    4. 4)
      • 17. Yap, W.-S., Phan, R.C.-W., Yau, W.-C., et al: ‘Cryptanalysis of a new image alternate encryption algorithm based on chaotic map’, Nonlinear Dyn., 2015, 80, (3), pp. 14831491.
    5. 5)
      • 16. Biham, E., Biryukov, A., Shamir, A.: ‘Miss in the middle attacks on IDEA and Khufu’. Proc. of the 6th Int. Workshop of Fast Software Encryption (FSE 1999), New York, USA, April 2000, pp. 124138.
    6. 6)
      • 8. Wang, J., Mu, J., Wei, S., et al: ‘Statistical characterization of decryption errors in block-ciphered systems’, IEEE Trans. Commun., 2015, 63, (11), pp. 43634376.
    7. 7)
      • 5. Khiabani, Y.S., Wei, S., Yuan, J., et al: ‘Linear cryptanalysis against block ciphered system under noisy ciphertexts’. Proc. of the 2012 IEEE Global Communications Conf. (GLOBECOM 2012), Anaheim, California, USA, December 2012, pp. 856861.
    8. 8)
      • 10. Zibideh, W.Y., Matalgah, M.M.: ‘Modified data encryption standard encryption algorithm with improved error performance and enhanced security in wireless fading channels’, Secur. Commun. Netw., 2015, 8, (4), pp. 565573.
    9. 9)
      • 12. Zibideh, W.Y., Matalgah, M.M.: ‘Key-based coded permutation ciphers with improved error performance and security in wireless channels’. Proc. of the 2014 IEEE Communication and Information System Security Symp. (ICC 2014), Sydney, Australia, June 2014, pp. 993998.
    10. 10)
      • 13. Yap, W.-S., Phan, R.C.-W., Goi, B.-M., et al: ‘On the effective subkey space of some image encryption algorithms using external key’, J. Vis. Commun. Image Represent., 2016, 40, part A, pp. 5157.
    11. 11)
      • 11. Biham, E., Shamir, A.: ‘Differential cryptanalysis of DES-like cryptosystems’. Proc. of the 10th Annual Int. Cryptology Conf. (CRYPTO 1990), Santa Barbara, California, USA, August 1990, pp. 221.
    12. 12)
      • 6. Khiabani, Y.S., Wei, S., Yuan, J., et al: ‘Enhancement of secrecy of block ciphered systems by deliberate noise’, IEEE Trans. Inf. Forensics Sec., 2012, 7, (5), pp. 16041613.
    13. 13)
      • 4. Yin, R., Wei, S., Yuan, J., et al: ‘Tradeoff between reliability and security in block ciphering systems with physical channel errors’. Proc. of the 2010 IEEE Military Communications Conf. (MILCOM 2010), California, USA, October 2010, pp. 21562161.
    14. 14)
      • 3. Shannon, C.: ‘Communication theory of secrecy systems’, Bell Syst. Tech. J., 1949, 28, (4), pp. 656715.
    15. 15)
      • 9. Zibideh, W.Y., Matalgah, M.M.: ‘Modified-DES encryption algorithm with improved BER performance in wireless communication’. Proc. of the 2011 IEEE Radio and Wireless Symp. (RWS 2011), Phoenix, AZ, USA, January 2011, pp. 215218.
    16. 16)
      • 7. Whitfield, D., Hellman, M.E.: ‘Exhaustive cryptanalysis of the NBS data encryption standard’, Computer, 1977, 10, (6), pp. 7484.
    17. 17)
      • 14. Matsumoto, M., Nishimura, T.: ‘Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator’, ACM Trans. Model. Comput. Simul., 1998, 8, (1), pp. 330.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-com.2017.0566
Loading

Related content

content/journals/10.1049/iet-com.2017.0566
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading