Skip to main content
Log in

Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

With the expansion of wireless technology, vehicular ad-hoc networks (VANETs) are emerging as a promising approach for realizing smart cities and addressing many serious traffic problems, such as road safety, convenience, and efficiency. To avoid any possible rancorous attacks, employing lightweight ciphers is most effective for implementing encryption/decryption, message authentication, and digital signatures for the security of the VANETs. Light encryption device (LED) is a lightweight block cipher with two basic keysize variants: LED-64 and LED-128. Since its inception, many fault analysis techniques have focused on provoking faults in the last four rounds to derive the 64-bit and 128-bit secret keys. It is vital to investigate whether injecting faults into a prior round enables breakage of the LED. This study presents a novel impossible meet-in-the-middle fault analysis on a prior round. A detailed analysis of the expected number of faults is used to uniquely determine the secret key. It is based on the propagation of truncated differentials and is surprisingly reminiscent of the computation of the complexity of a rectangle attack. It shows that the impossible meet-in-the-middle fault analysis could successfully break the LED by fault injections.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Misener A J. Vehicle-infrastructure integration (VII) and safety: rubber and radio meets the road in California. Intellimotion, 2005, 11: 1–12

    Google Scholar 

  2. Hubaux P J, Capkun S, Luo J. The security and privacy of smart vehicles. IEEE Secur Priv, 2004, 2: 49–55

    Article  Google Scholar 

  3. Raya M, Hubaux P J. Securing vehicular ad hoc networks. J Com Secur, 2007, 15: 39–68

    Article  Google Scholar 

  4. Raya M, Papadimitratos P, Hubaux P J. Securing vehicular communications. IEEE Trans Dependable Secure Comput, 2006, 13: 8–15

    Google Scholar 

  5. Zhang W T, Bao Z Z, Lin D D, et al. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci, 2015, 58: 122103

    Google Scholar 

  6. Li L, Liu B T, Wang H. QTL: a new ultra-lightweight block cipher. Microprocessor Microsy, 2016, 45: 45–55

    Article  Google Scholar 

  7. Engels D, Saarinen O J M, Schweitzer P, et al. The Hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of the 7th International Conference on RFID Security and Privacy, Amherst, 2011. 19–31

    Google Scholar 

  8. Hong D, Sung J, Hong S, et al. HIGHT: a new block cipher suitable for low-resource device. In: Proceedings of the 8th International Conference on Cryptographic Hardware and Embedded Systems, Yokohama, 2006. 46–59

    MATH  Google Scholar 

  9. Lim H C, Korkishko T. mCrypton-a lightweight block cipher for security of low-cost RFID tags and sensors. In: Proceedings of the 6th International Conference on Information Security Applications, Jeju Island, 2005. 243–258

    Google Scholar 

  10. Ojha K S, Kumar N, Jain K. TWIS-a lightweight block cipher. In: Proceedings of the 5th International Conference on Information Systems Security, Kolkata, 2009. 280–291

    MATH  Google Scholar 

  11. Bogdanov A, Knudsen L R, Lender G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007. 450–466

    MATH  Google Scholar 

  12. Wu W L, Zhang L. LBlock: a lightweight block cipher. In: Proceedings of the 9th International Conference on Applied Cryptography and Network Security, Nerja, 2011. 327–344

    MATH  Google Scholar 

  13. Dai X, Huang Y, Chen L, et al. VH: a lightweight block cipher based on dual pseudo-random transformation. In: Proceedings of International Conference on Cloud Computing and Security, Nanjing, 2015. 3–13

    Google Scholar 

  14. Guo J, Peyrin T, Poschmann A, et al. The LED block cipher. In: Proceedings of the 13th International Conference on Cryptographic Hardware and Embedded Systems, Nara, 2011. 326–341

    MATH  Google Scholar 

  15. Mendel F, Rijmen V, Toz D, et al. Differential analysis of the LED block cipher. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, 2012. 190–207

    MATH  Google Scholar 

  16. Isobe T, Shibutani K. Security analysis of the lightweight block ciphers XTEA, LED and Piccolo. In: Proceedings of the 17th Australasian Conference on Information Security and Privacy, Wollongong, 2012. 71–86

    MATH  Google Scholar 

  17. Nikolić I, Wang L, Wu S. Cryptanalysis of round-reduced LED. In: Proceedings of International Workshop on Fast Software Encryption, Washington, 2013. 112–129

    MATH  Google Scholar 

  18. Soleimany H. Probabilistic slide cryptanalysis and its applications to LED-64 and Zorro. In: Proceedings of International Workshop on Fast Software Encryption, London, 2014. 373–389

    Google Scholar 

  19. Jeong K, Lee C. Differential fault analysis on block cipher LED-64. In: Future Information Technology, Application, and Service. Berlin: Springer, 2012. 747–775

    Chapter  Google Scholar 

  20. Li W, Gu D W, Xia X L, et al. Single byte differential fault analysis on the LED lightweight cipher in the wireless sensor network. Int J Comput Intell Syst, 2012, 5: 896–904

    Article  Google Scholar 

  21. Jovanovic P, Kreuzer M, Polian I. A fault attack on the LED block cipher. In: Proceedings of the 3rd International Conference on Constructive Side-Channel Analysis and Secure Design, Darmstadt, 2012. 120–134

    MATH  Google Scholar 

  22. Zhao X J, Guo S Z, Zhang F. Improving and evaluating differential fault analysis on LED with algebraic techniques. In: Proceedings of the 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Washington, 2013. 41–51

    Google Scholar 

  23. Ghalaty F N, Yuce B, Schaumont P. Differential fault intensity analysis on PRESENT and LED block ciphers. In: Proceedings of the 6th International Workshop on Constructive Side-Channel Analysis and Secure, Berlin, 2015. 174–188

    Google Scholar 

  24. Li W, Zhang W W, Gu D W, et al. Impossible differential fault analysis on the LED lightweight cryptosystem in the vehicular ad-hoc networks. IEEE Trans Depend Secure Comput, 2016, 13: 84–92

    Article  Google Scholar 

  25. Boneh D, DeMillo A R, Lipton J R. On the importance of eliminating errors in cryptgraphic computations. J Cryptol, 2001, 14: 101–119

    Article  MATH  Google Scholar 

  26. Boneh D, DeMillo A R, Lipto J R, et al. On the importance of checking cryptographic protocols for faults. In: Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques, Konstanz, 1997. 37–51

    Google Scholar 

  27. Dusart P, Letourneux G, Vivolo O. Differential fault analysis on A.E.S. In: Proceedings of International Conference on Applied Cryptography and Network Security, Kunming, 2003. 293–306

    MATH  Google Scholar 

  28. Blömer J, Seifert J P. Fault based cryptanalysis of the advanced encryption standard (AES). In: Proceedings of International Conference of Financial Cryptography, Guadeloupe, 2003. 162–181

    MATH  Google Scholar 

  29. Zhang F, Zhao X J, He W, et al. Low-cost design of stealthy hardware trojan for bit-level fault attacks on block ciphers. Sci China Inf Sci, 2017, 60: 048102

    Article  Google Scholar 

  30. Zhao X J, Zhang F, Guo S Z, et al. Optimal model search for hardware-trojan-based bit-level fault attacks on block ciphers. Sci China Inf Sci, 2018, 61: 039106

    Article  MathSciNet  Google Scholar 

  31. Liao N, Cui X X, Liao K, et al. Improving DFA attacks on AES with unknown and random faults. Sci China Inf Sci, 2017, 60: 042401

    Article  Google Scholar 

  32. Derbez P, Fouque A P, Lereateux D. Meet-in-the-middle and impossible differential fault analysis on AES. In: Proceedings of International Workshop of Cryptographic Hardware and Embedded Systems, Nara, 2011. 274–291

    Google Scholar 

Download references

Acknowledgements

This work was supported by Research Council KU Leuven (Grant No. OT/13/071), National Key Basic Research Program of China (Grant No. 2013CB338004), National Natural Science Foundation of China (Grant Nos. 61772129, 61472250, 61402286, 61672347, 61402288), Innovation Program of Shanghai Municipal Education Commission (Grant No. 14ZZ066), Shanghai Natural Science Foundation (Grant Nos. 15ZR1400300, 16ZR1401100), European Union’s Horizon 2020 Research and Innovation Programme (Grant No. H2020-MSCA-ITN-2014-643161 ECRYPT-NET), Open Research Fund of State Key Laboratory of Information Security (Grant No. AGK20170X), National Cryptography Development Fund (Grant No. MMJJ20170214), Fundamental Research Funds for the Central Universities, and China Scholarship Council (Grant No. CSC201403170380).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ya Liu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, W., Rijmen, V., Tao, Z. et al. Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs. Sci. China Inf. Sci. 61, 032110 (2018). https://doi.org/10.1007/s11432-017-9209-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-017-9209-0

Keywords

Navigation