DOI QR코드

DOI QR Code

Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks

  • Li, Wei (School of Computer Science and Technology, Donghua University) ;
  • Ge, Chenyu (School of Computer Science and Technology, Donghua University) ;
  • Gu, Dawu (Department of Computer Science and Engineering, Shanghai Jiao Tong University) ;
  • Liao, Linfeng (School of Computer Science and Technology, Donghua University) ;
  • Gao, Zhiyong (School of Computer Science and Technology, Donghua University) ;
  • Shi, Xiujin (School of Computer Science and Technology, Donghua University) ;
  • Lu, Ting (School of Computer Science and Technology, Donghua University) ;
  • Liu, Ya (Department of Computer Science and Engineering, University of Shanghai for Science and Technology) ;
  • Liu, Zhiqiang (Department of Computer Science and Engineering, Shanghai Jiao Tong University)
  • Received : 2016.12.16
  • Accepted : 2018.01.07
  • Published : 2018.07.31

Abstract

With the enlargement of wireless technology, vehicular ad-hoc networks (VANETs) are rising as a hopeful way to realize smart cities and address a lot of vital transportation problems such as road security, convenience, and efficiency. To achieve data confidentiality, integrity and authentication applying lightweight cryptosystems is widely recognized as a rather efficient approach for the VANETs. The Khudra cipher is such a lightweight cryptosystem with a typical Generalized Feistel Network, and supports 80-bit secret key. Up to now, little research of fault analysis has been devoted to attacking Khudra. On the basis of the single nibble-oriented fault model, we propose a differential fault analysis on Khudra. The attack can recover its 80-bit secret key by introducing only 2 faults. The results in this study will provides vital references for the security evaluations of other lightweight ciphers in the VANETs.

Keywords

References

  1. D. H. Kim, S. J. Baek and J. Lim: "Measures for automaker's legal risks from security threats in connected car development lifecycle," KSII Transactions on Internet & Information Systems, vol. 11, pp. 865-882, 2017.
  2. B. F. Wu, J. H. Juang, and J. Luo: "Real-time vehicle detector with dynamic segmentation and rule-based tracking reasoning for complex traffic conditions," KSII Transactions on Internet & Information Systems, vol. 15, pp. 2355-2373, 2011.
  3. H. Han, L. Hua, and S. A. Ma: "A Self-authentication and deniable efficient group key agreement protocol for VANET," KSII Transactions on Internet & Information Systems, vol. 11, pp. 3678-3698, 2017.
  4. J. Nam, K. K. R. Choo, J. Paik and D. Won: "Efficient and anonymous two-factor User authentication in wireless sensor networks: Achieving User Anonymity with Lightweight Sensor Computation," Plos One, vol. 10, 2015.
  5. D. Engels, M. J. O. Saarinen, P. Schweitzer and E. M. Smith: "The Hummingbird-2 lightweight authenticated encryption algorithm," in Proc. of International Workshop on Radio Frequency Identification: Security and Privacy Issues, vol. 7055, pp. 19-31, June, 2011.
  6. A. Luykx, B. Preneel, E. Tischhauser, and K. Yasuda: "A MAC mode for lightweight block ciphers," in Proc. of International Conference on Fast Software Encryption, vol. 9783, pp. 43-59, July, 2016.
  7. Y. Yang, H. Cai, Z. Wei, H. Lu and K. K. R. Choo: "Towards lightweight anonymous entity authentication for IoT applications," in Proc. of Proceedings of 21st Australasian Conference on Information Security and Privacy, vol. 9722, pp. 265-280, July, 2016.
  8. Y. Yang, J. Lu, K. K. R. Choo and J. Liu: "On lightweight security enforcement in cyber-physical systems," in Proc. of Proceedings of International Workshop on Lightweight Cryptography for Security & Privacy, vol. 9542, pp. 97-112, September, 2015.
  9. W. Ren, S. Huang, Y. Ren and K. K. R. Choo: "LiPISC: A Lightweight and flexible method for privacy-aware intersection set computation," Plos One, vol. 11, 2016.
  10. S. K. Ojha, N. Kumar, K. Jain and Sangeeta: "TWIS-A lightweight block cipher," in Proc. of International Conference on Information Systems Security, vol. 5905, pp. 280-291, December, 2009.
  11. A. bogdanov, L. R. Knudsen, G. Lender, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin and C. Vikkelsoe: "PRESENT: An ultra-lightweight block cipher," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, vol. 4727, pp. 450-466, September, 2007.
  12. W. Wu and L. Zhang: "LBlock: A Lightweight Block Cipher," in Proc. of International Conference on Applied Cryptography and Network Security, vol. 6715, pp. 327-344, June, 2011.
  13. W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang and I. Verbauwhede: "RECTANGLE: A Bit-slice Lightweight Block Cipher Suitable for Multiple Platforms," Science China Information Sciences, vol. 58, pp. 1-15, 2014.
  14. L. Li, B. Liu and H. Wang: "QTL: A new ultra-lightweight block cipher. Microprocessors and Microsystems," Embedded Hardware Design, vol. 45, pp. 45-55, 2016.
  15. X. Dai, Y. Huang, L. Chen, T. Lu and F. Su: "VH: A Lightweight Block Cipher Based on Dual Pseudo-random Transformation," in Proc. of International Conference on Cloud Computing and Security, vol. 9483, pp. 3-13, January, 2015.
  16. D. Boneh, R. A. DeMillo, R. J. Lipton and M. Yung: "On the importance of checking cryptographic protocols for faults," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, pp. 37-51, May, 1997.
  17. D. Boneh, R. A. DeMillo and R. J. Lipton: "On the importance of eliminating errors in cryptographic computations," Journal of cryptology, pp. 101-119, 2001.
  18. E. Biham and A. Shamir: "Differential fault analysis of secret key cryptosystems," in Proc. of International Conference on Advances in Cryptology, vol. 1294, pp. 513-525, August, 1997.
  19. M. Amir, T. M. S. Mohammad and S. Mahmoud: "A generalized method of differential fault attack against AES cryptosystem," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, pp. 91-100, October, 2006.
  20. P. Dusart, G. Letourneux and O. Vivolo:"Differential fault analysis on AES," in Proc. of International Conference on Applied Cryptography and Network Security, pp. 293-306, October, 2003.
  21. M. Karpovsky, K. J. Kulikowski and A. Taubin: "Differential fault analysis attack resistant architectures for the Advanced Encryption Standard," in Proc. of International Conference on Smart Card Research and Advanced Applications VI, pp. 177-192, August, 2004.
  22. G. Piret and J. J. Quisquater: "A differential fault attack technique against SPN structures, with application to the AES and KHAZAD," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, pp. 77-88, September 2003.
  23. L. Hemme and L. Hoffmann: "Differential fault analysis on the SHA1 compression function," in Proc. of International Workshop on Fault Diagnosis and Tolerance in Cryptography, pp. 54-62, September, 2011.
  24. W. Fischer and A. C. Reuter: "Differential fault analysis on Grostl," in Proc. of International Workshop on Fault Diagnosis and Tolerance in Cryptography, pp. 44-54, September, 2012.
  25. R. AlTawy and A. M. Youssef: "Differential fault analysis of Streebog," in Proc. of International Conference on Information Security Practice and Experience, pp. 35-49, May, 2015.
  26. N. Bagheri, N. Ghaedi and K. S. Sanadhya: "Differential fault analysis of SHA-3," in Proc. of International Conference in Cryptology, pp. 253-269, December, 2015.
  27. W. Li, W. Zhang, D. Gu, Z. Tao, Z. Zhou, Y. Liu and Z. Liu: "Security analysis of the lightweight cryptosystem TWINE in the Internet of Things," KSII Transactions on Internet and Information Systems, vol. 9, pp. 793-810, 2015. https://doi.org/10.3837/tiis.2015.02.018
  28. S. Kolay, and D. Mukhopadhyay: "Khudra: A new lightweight block cipher for FPGAs," in Proc. of International Conference on Security, Privacy, and Applied Cryptography Engineering, vol. 8804, pp. 113-127, October, 2014.
  29. M. Tolba, A. Abdekhalek and A. M. Youssef: "Meet-in-the-Middle Attacks on Round-Reduced Khudra," in Proc. of International Conference on Security, Privacy and Applied Cryptography Engineering, vol. 9354, pp. 127-138, October, 2015.
  30. O. Mehmet, C. Mustafa and K. Ferhat: "A guess-and-determine attack on reduced-round Khudra and weak keys of full cipher," IACR Cryptology ePrint Archive, pp.135-146, 2015.
  31. X. Ma and K. Qiao: "Related-key rectangle attack on round-reduced Khudra block cipher," in Proc. of International Conference on Network and System Security, vol. 9408, pp. 331-344, November, 2015.
  32. Q. Yang, L. Hu, S. Sun and L. Song: "Related-key impossible differential analysis of full Khudra," in Proc. of International Workshop on Security Advances in Information and Computer Security, vol. 9836, pp. 135-146, September, 2016.

Cited by

  1. Modeling Geographical Anycasting Routing in Vehicular Networks vol.14, pp.4, 2018, https://doi.org/10.3837/tiis.2020.04.012