Computer Science ›› 2019, Vol. 46 ›› Issue (8): 189-193.doi: 10.11896/j.issn.1002-137X.2019.08.031

• Information Security • Previous Articles     Next Articles

Integral Fault Analysis on LED Cryptosystem in Digital Data Forensic

WANG Yi   

  1. (Department of Information Science and Technology,East China University of Political Science and Law,Shanghai 201620,China)
  • Received:2018-10-13 Online:2019-08-15 Published:2019-08-15

Abstract: The competition between digital data forensic and anti-forensic is upgrading day by day.Data encryption is an important research field in anti-forensic technology.In order to have the lead in the competition,this paper mainly studiedLED cryptosystem widely used in IoT field.Through analyzing encryption and decryption process of LED algorithm,integral fault analysis was introduced to test security attribute of LED algorithm,and a method of breaking LED cryptosystem was proposed by integral fault analysis attacking.Integral fault analysis mainly uses difference between ciphertext outputted by normal encryption of the same plaintext and ciphertext generated after injection failures.The attackers induce random errors in some rounds of the encryption,and thus obtain faulty ciphertexts.By constructing an integral distinguisher,the attackers can recover the value of the last subkey.Then they can decrypt the right ciphertext to obtain the input of the last round,which is the output of the penultimate round.At last,they repeat the above procedure to induce more faults until the secret key is obtained by the key schedule.Then through mathematical proof and experimental proof from accuracy,reliability and time latency,this paper drew the conclusion that integral fault analysis attacking can break LED cryptosystem by constructing a three-round fault distinguisher in a half byte-oriented fault model.This attacking method can provide more reference of AES-like lightweight cryptosystems

Key words: Anti-forensic, Digital data forensic, Integral fault analysis

CLC Number: 

  • TP393.09
[1]GUO J,PEYRIN T,POSCHMAN N A,et al.The LED Block Cipher[C]∥International Workshop on Cryptographic Hardware and Embedded Systems.Springer,2011:326-341.
[2] BONEHD,DEMILLOR A,LIPTON R J,et al.On the Importance of Checking Cryptographic Protocols for Faults[C]∥International Conference on the Theory and Applications of Cryptographic Techniques.1997:37-51.
[3]BONEHD,DEMILLO R A,LIPTON R J.On the Importance of Eliminating Errors in Cryptographic Computations [J].Journal of Cryptology,2001,14(2):101-119.
[4]JEONG K,LEE C.Differential Fault Analysis on Block Cipher LED-64 [J].Future Information Technology,Application,and Service,2012,55(1/2):747-775.
[5]LI W,GU D,XIA X,et al.Single Byte Differential Fault Analysis on the LED Lightweight Cipher in The Wireless Sensor Network [J].International Journal of Computational Intelligence Systems,2012,5(5):896-904.
[6]JOVANOVIC P,KREUZER M,POLIAN I.A Fault Attack on the LED Block Cipher[C]∥International Workshop on Constructive Side-Channel Analysis and Secure Design.2012:120-134.
[7]ZHAO X,GUO S,ZHANG F,et al.Improving and Evaluating Differential Fault Analysis on LED with Algebraic Techniques[C]∥Workshop on Fault Diagnosis and Tolerance in Cryptography.2013:41-51.
[8] LI W,ZHANG W,GU D,et al.Impossible Differential Fault Analysis on the LED Lightweight Cryptosystem in The Vehicular Ad-hoc Networks [J].IEEE Transactions on Dependable & Secure Computing,2016,13(1):84-92.
[9]YANG Y,CAI H,WEI Z,et al.Towards Lightweight Anonymous Entity Authentication for IoT Applications[C]∥Procee-dings of 21st Australasian Conference on Information Security and Privacy.2016:265-280.
[10]BANIK S,BOGDANOV A,ISOBE T,et al.Regazzoni,Midori:ABlockCipher for Low Energy[C]∥International Conference on the Theory and Application of Cryptology and Information Security.2015:411-436.
[11]BEAULIEU R,SHORS D,SMITH J,et al.The SIMON and SPECK Lightweight Block Ciphers[C]∥Design Automation Conference.2015:1-6.
[12]CARLET C,GUILLEY S.Statistical properties of side-channel and fault injection attacks using coding theory [J].Cryptography and Communications,2018,10(5):909-933.
[13] WANG A,ZHANG Y,TIAN W,et al.Right or wrong collision rate analysis without profiling:full-automatic collision fault attack [J].Science China Information Sciences,2018,61(3):032101:1-032101:11
[14]ZHAO X J,ZHANGF,GUO S Z,et al.Optimal model search for hardware-trojan-based bit-level fault attacks on block ciphers [J].Science China Information Sciences,2018,61(3):039106:1-039106:3.
[15]ZHANG X J,FENG X T,LIN D D.Fault Attack on ACORN v3 [J].The Computer Journal,2018,61(8):1166-1179.
[16]SALAM M I,SIMPSON L,BARTLE T T H,et al.Fault Attacks on the Authenticated Encryption Stream Cipher MORUS [J].Cryptography,2018,2(1):4.
[17]WANG R Y,MENG X H,LI Y,et al.Towards Optimized DFA Attacks on AES under Multibyte Random Fault Model [J].Security and Communication Networks,2018,3(5):15-23.
No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!