Security Analysis of Cipher ICEBERG against Bit-pattern Based Integral Attack

Security Analysis of Cipher ICEBERG against Bit-pattern Based Integral Attack

Yuechuan Wei, Yisheng Rong, Xu An Wang
Copyright: © 2016 |Pages: 12
DOI: 10.4018/IJTHI.2016040105
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Significant progress in the development of lightweight symmetric cryptographic primitives has been made in recent years. Security of ciphers against current cryptanalysis methods should be carefully evaluated. Integral attack is one of the most effective attacks against block ciphers. However, traditional integral attack based on byte or word is not available for a bit-oriented cipher. Bit-pattern based integral attack technique, introduced by Z'aba et al. addresses this issue to some extent. In this paper, bit-pattern based integral attack is applied to ICEBERG—a lightweight block cipher efficient in reconfigurable hard-ware. By tracing the propagation of the plaintext structure at bit-level, the balance property is obtained and then key guesses are verified. The result shows that 3, 4 and 5 rounds ICEBERG are not immune to this attack. All attacks presented in this paper manage to recover the full subkeys of the final round.
Article Preview
Top

1. Introduction

With the rapid development of networks especially internet of things, security becomes an important issue. To dress this issue, cryptographic measures to different applications in pervasive, ubiquitous computing environments are needed, and this makes lightweight cryptography become a popular evolving and active area of research. Lightweight cryptographic primitives are designed to be efficient, yet secure, when limited hardware resources are available. Examples of these resource-constrained devices include mobile phones, smart cards, RFID tags and sensor networks, etc. Consequently, the main motive for current efforts of constructing lightweight cryptographic primitives is to maintain a reasonable trade-off between security, efficient hardware performance and low overall cost.

Lightweight block ciphers are considered vital primitives in constructing symmetric cryptographic schemes such as encryption algorithms, hash functions, authentication schemes, and pseudo-random number generators and so on. Many lightweight block ciphers are designed, for example, lightweight block ciphers include, but not limited to, PRESENT (Bogdanov & Knudsen, 2007), KATAN (Canniere, Dunkelman & Knezevic, 2009), KLEIN (Gong, Nikova & Law, 2011), LBlock (Wu & Zhang, 2011), SIMON(Beaulieu, Shors & Smith, 2015), PRINCE (Borghoff, Canteaut & Gűneysu, 2011), LED (Guo, Peyrin & Poschmann, 2011), LEA (Lee, & Kim & Kwon, 2014), Piccolo (Shibutani, Isobe & Hiwatari, 2011), EPCBC (Yap, Khoo & Poschmann, 2011), TWINE (Suzaki, Minematsu & Morioka, 2013), and ICEBERG (Standaert, Piret & Rouvroy, 2004).

The core security of these schemes depends on whether the ciphers can resist the known cryptanalytic techniques or not. So far, a variety of powerful cryptanalytic techniques have been proposed such as differential cryptanalysis, linear cryptanalysis, integral cryptanalysis, zero correlation linear cryptanalysis, impossible differential cryptanalysis, etc. Integral attack, one of the most effective attacks against AES (Galice & Minier, 2008), has also been used to analyze the security of other ciphers (Yeom, Park & Kim, 2002; Wu, Zhang & Feng, 2005). Till now, a number of these ideas have been exploited, such as square attack (Daemen, Knudsen & Rijmen, 1997; Ferguson, Kelsey, & Lucks, 2000), saturation attack (Wang, &Wang, 2008; Lucks, 2001), multi-set attack (Nakahara, Freitas, & Phan, 2005; Biryukov, & Shamir, 2001), and higher order differential attack (Knudsen, 1995) and so on.

Complete Article List

Search this Journal:
Reset
Volume 20: 1 Issue (2024)
Volume 19: 1 Issue (2023)
Volume 18: 7 Issues (2022): 4 Released, 3 Forthcoming
Volume 17: 4 Issues (2021)
Volume 16: 4 Issues (2020)
Volume 15: 4 Issues (2019)
Volume 14: 4 Issues (2018)
Volume 13: 4 Issues (2017)
Volume 12: 4 Issues (2016)
Volume 11: 4 Issues (2015)
Volume 10: 4 Issues (2014)
Volume 9: 4 Issues (2013)
Volume 8: 4 Issues (2012)
Volume 7: 4 Issues (2011)
Volume 6: 4 Issues (2010)
Volume 5: 4 Issues (2009)
Volume 4: 4 Issues (2008)
Volume 3: 4 Issues (2007)
Volume 2: 4 Issues (2006)
Volume 1: 4 Issues (2005)
View Complete Journal Contents Listing