Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Security analysis of SDDO-based block cipher for wireless sensor network

Published: 01 September 2016 Publication History

Abstract

Switchable data-dependent operations (SDDOs) that were introduced by Moldovyan (MMM-ACNS 2003, LNCS, vol 2776, pp 316---327. Springer, Heidelberg, 2003), have been proposed as a primitive suitable to designing efficient ciphers with simple key scheduling. These solve the problems of the weakness of key change process, and also the SDDO-based ciphers provide a high performance with smaller hardware requirement in implementation. Since Hawk-64, MD-64 (Bac et al. in Int J Comput Sci Netw Secur 10(3):54---60, 2010), KT-64 (Minh et al. in IJCSNS 19(1):10---18, 2010) are being used have block size of 64 bits, the BMD-128 (Bac et al. in Int J Comput Netw Inf Secur 11:1---10, 2012) has extended the size of block to 128 bits, show the improvement with high applicability, flexibility in fast and highly efficient telecommunication system, and high security against most known attack methods, such as slide attack, differential attack. In this paper, however, we indicate that the BMD-128 block cipher is still possible to be exploited with the related-key differential cryptanalysis. By constructing the related-key amplified boomerang differential characteristic with high probability on a 7-round reduced BMD-128, we can propose the related-key amplified boomerang attack on it with complexities of $$2^{79}$$279 in data, $$2^{82}$$282 bytes in memory, and $$2^{129}$$2129 in computational time.

References

[1]
Bac D, Minh N, Duy H (2010) New SDDO-based block cipher for wireless sensor network security. Int J Comput Sci Netw Secur 10(3):54---60
[2]
Bac D, Minh N, Duy H (2012) An effective and secure cipher based on SDDO. Int J Comput Netw Inf Secur 11:1---10
[3]
Biham E, Dunkelman O, Keller N (2005) Related-key boomerang and rectangle attacks., In: Advances in cryptology--EUROCRYPT'05, LNCS, (2005), vol 3494. Springer, pp 507---525
[4]
Biham E, Shamir A (1993) Differential cryptanalysis of the data encryption standard. Springer, New York
[5]
Goots N, Izotov B, Moldovyan A, Moldovyan N (2003) Modern cryptography: protect your data with fast block ciphers, Wayne. A-LIST Publish
[6]
Izotov BV, Moldovyan N, Moldovyan A (2001) Controlled operations as a cryptographic primitive. In: Information assurance in computer networks, vol. 2052. Springer, Berlin, pp 230---241
[7]
Izotov BV, Moldovyan N, Moldovyan A (2001) Rapid methods of the protection of information in ACSs on the basics of controllable operations, Avtom. Telemekh, no. 6, pp 168---184
[8]
Kang J, Jeong K, Lee C, Hong S (2014) Distinguishing attack on SDDO-based block cipher BMD-128, ubiquitous information technologies and applications, CUTE 2013, vol 280, pp 595---602
[9]
Kang J, Jeong K, Yeo S, Lee C (2013) Related-key Attack on the MD-64 block cipher suitable for pervasive computing environment. In: Proceedings of international conference on advance information networking and application workshops, no 26, pp 726---731
[10]
Kelsey J, Kohno T, Schneier B (2000) Amplified boomerang attacks against reduced-round MARS and serpent. In: Proceedings of Fast Software Encryption 7, lecture notes in computer science 1978. Springer, pp 75---93
[11]
Kim J, Hong S, Preneel B, Biham E, Dunkelman O, Keller N (2012) Related-key boomerang and rectangle attacks: theoretical and experimental analysis. IEEE Trans Inf Theory 58:4948---4966
[12]
Kim J, Kim G, Hong S, Lee S, Hong D (2004) The related-key rectangle attack--application to SHACAL-1. In: Proceedings of $$9{{\rm th}}$$9th Australasian conference, ACISP, vol 3108, pp 123---136
[13]
Ko Y, Lee C, Hong S, Sung J, Lee S (2004) Related-key attacks on DDP based ciphers: CIKS-128 and CIKS-128H, Indocrypt'04, LNCS 3348. Springer, pp 191---205
[14]
Lee C, Kim J, Sung J, Hong S, Lee S (2008) Security analysis of the full-round DDO-64 block cipher. J Syst Softw 84(12):2328---2335
[15]
Lee C, Kim J, Sung J, Hong S, Lee S (2005) Related-key differential attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b MYCRYTP'05, LNCS 3715. Springer, pp 245---263
[16]
Minh N, Luan N, Dung L (2010) KT-64: a new block cipher suitable to efficient FPGA implementation. IJCSNS 19(1):10---18
[17]
Moldovyan N (2003) On cipher design based on switchable controlled operations. In: Computer network security, MMM-ACNS 2003, LNCS, vol 2776. Springer, Heidelberg, pp 316---327
[18]
Moldovyan N, Moldovyan A, Eremeev M, Sklavos N (2006) New Class of cryptographic primitives and cipher design for networks security. Int J Netw Secur 2(2):114---225
[19]
Moldovyan N, Moldovyan A (2000) A rapid transformation method for the protection of information in ACSs, Avtom.Telemekh., no 4, pp 151---165
[20]
Moldovyan A, Moldovyan N (2002) A cipher based on data-dependent permutations. J Cryptol 15(1):61---72
[21]
Moldovyan NA, Moldovyan AA (2008) Data-driven ciphers for fast telecommunication systems. Auerbach Publication, Talor & Francis Group LLC, New York, London
[22]
Moldovyan N, Moldovyan A, Eremeev M, Summerville D (2004) Wireless networks security and cipher design based on data-dependent operations: classification of the FPGA suitable controlled elements. In: Proceedings of CCCT04, vol VII. Texas, USA, pp 123---128
[23]
Sklavos N, Moldovyan N, Koufopavlou O (2005) High speed networking security: design and implementation of two new DDP-based ciphers. Mob Netw Appl 25(1---2):219---231
[24]
Wagner D (1999) The boomerang attack. In: Proceedings of fast software encryption 6, lecture notes in computer science 1636. Springer, pp 156---170
  1. Security analysis of SDDO-based block cipher for wireless sensor network

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image The Journal of Supercomputing
        The Journal of Supercomputing  Volume 72, Issue 9
        September 2016
        393 pages

        Publisher

        Kluwer Academic Publishers

        United States

        Publication History

        Published: 01 September 2016

        Author Tags

        1. BMD-128
        2. Block cipher
        3. Controlled substitution permutation network (CSPN)
        4. Cryptanalysis
        5. Related-key amplified boomerang attack
        6. Switchable data-dependent operations (SDDOs)

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • 0
          Total Citations
        • 0
          Total Downloads
        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 13 Nov 2024

        Other Metrics

        Citations

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media