Abstract

With the enlargement of wireless technology, Internet of Things (IoT) is emerging as a promising approach to realize smart cities and address lots of serious problems such as safety, convenience and efficiency. In order to avoid any possible rancorous attacks, employing lightweight cryptosystems is most effective to implement encryption/decryption, message authentication and digital signature for security of the IoT. LED is such a lightweight cipher with two flexible keysize variants in the IoT. Since its designing, a multitude of fault analysis techniques in chosen plaintext attacks focus on provoking faults on LED to derive the 64-bit and 128-bit secret keys. It is vital to investigate whether injecting faults allows breaking LED while the attackers have the weakest ciphertext-only attacking ability. This study presents ciphertext-only fault analysis with six different distinguishers on LED. The simulating experiments show that our analysis can recover its 64-bit and 128-bit secret keys with over 99 percent probability using the SEI, GF, GF-SEI, ML, HW and MAP distinguishers. The attack can not only improve the attacking efficiency, but also decrease the number of faults. The fault locations can be injected into the deeper round. It provides vital reference for security analysis of other lightweight ciphers in the IoT.

Highlights

  • I NTERNET of Things (IoT) is appearing as a new landscape of mobile ad-hoc networks, with the aim of providing a wide spectrum of safety and comfort applications for animal tracking, smart buildings, health care, military, transportation and logistics, weather forecast, industrial applications, entertainment, environmental monitoring, and precision agriculture etc

  • The IoT consists of spatially distributed autonomous devices using sensors to monitor

  • The IoT is a network with high dynamic topology and their connections is vulnerable to attacks

Read more

Summary

INTRODUCTION

I NTERNET of Things (IoT) is appearing as a new landscape of mobile ad-hoc networks, with the aim of providing a wide spectrum of safety and comfort applications for animal tracking, smart buildings, health care, military, transportation and logistics, weather forecast, industrial applications, entertainment, environmental monitoring, and precision agriculture etc. Three research groups proposed DFA to break LED in the same year [1719] They recovered the last subkey by injecting faults into the antepenultimate round of LED. In the former two fault models, the attackers can completely or partly control the values of faults Their ciphertextonly fault analysis can break AES with a maximum likelihood(ML) distinguisher, and a maximal(minimal) mean Hamming weight(HW) distinguisher when faults are injected into the last round. In the third random byte-oriented fault model, the attackers can inject random values into any target byte of the penultimate round They used an square Euclidean imbalance(SEI) distinguisher with 320 faulty ciphertexts to recover the last subkey of AES. They made the software experiments to implement the attack.

SPECIFICATION OF LED
Notations
Basic assumptions
Main procedure
SIMULATION
Findings
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call