Abstract

With the expansion of wireless technology, vehicular ad-hoc networks (VANETs) are emerging as a promising approach for realizing smart cities and addressing many serious traffic problems, such as road safety, convenience, and efficiency. To avoid any possible rancorous attacks, employing lightweight ciphers is most effective for implementing encryption/decryption, message authentication, and digital signatures for the security of the VANETs. Light encryption device (LED) is a lightweight block cipher with two basic keysize variants: LED-64 and LED-128. Since its inception, many fault analysis techniques have focused on provoking faults in the last four rounds to derive the 64-bit and 128-bit secret keys. It is vital to investigate whether injecting faults into a prior round enables breakage of the LED. This study presents a novel impossible meet-in-the-middle fault analysis on a prior round. A detailed analysis of the expected number of faults is used to uniquely determine the secret key. It is based on the propagation of truncated differentials and is surprisingly reminiscent of the computation of the complexity of a rectangle attack. It shows that the impossible meet-in-the-middle fault analysis could successfully break the LED by fault injections.

Highlights

  • Vehicular Ad-hoc Networks (VANETs) are appearing as a new landscape of mobile ad-hoc networks, with the aim of providing a wide spectrum of safety and comfort applications for drivers and passengers

  • VANETs are networks with high dynamic topology and their connections is vulnerable to attacks

  • It is very serious and urgent to implement effective ciphers in VANETs, i.e., lightweight ciphers are mostly selected for confidentiality, authentication and integrity [5,6,7,8,9,10,11,12,13]

Read more

Summary

Introduction

Vehicular Ad-hoc Networks (VANETs) are appearing as a new landscape of mobile ad-hoc networks, with the aim of providing a wide spectrum of safety and comfort applications for drivers and passengers. Any vulnerability of a lightweight cipher against fault analysis should be detected as soon as possible, if fault locations can be extended to more rounds. It is the motivation why we investigate a novel fault analysis by attacking earlier rounds of LED. On the basis of the propagation of truncated differentials, we present a detailed analysis to describe the attacking complexity in a rectangle view It can measure the connection of two different and independent relations, and improve the theoretical accuracy in essence.

Specification of LED
Notations
Impossible Meet-in-the-Middle Fault Analysis on LED
A rectangle view
Computing the probability
Computing the number of faults
Computing the complexity
Simulation
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call