Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK

被引:1
|
作者
Nobuyuki, Sugio [1 ]
机构
[1] Hokkaido Univ Sci, 15-4-1,Maeda 7 Jo,Teine Ku, Sapporo, Hokkaido 0068585, Japan
关键词
ENCRYPTION ALGORITHM; ULTRA-LIGHTWEIGHT; CRYPTANALYSIS; INTERNET;
D O I
10.1049/2023/6691726
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment. Although the authors claimed that RBFK is secure against differential cryptanalysis, linear cryptanalysis, impossible differential attack, and zero correlation linear cryptanalysis, the details were not explained in the literature. Therefore, we have evaluated the security of RBFK by application of differential cryptanalysis, linear cryptanalysis, and meet-in-the-middle (MITM) attack and have found that RBFK is not secure against these attacks. This paper introduces not only a distinguish attack but also key recovery attacks on full-round RBFK. In the distinguish attack scenario, data for differential cryptanalysis are two, and the time complexity is one for an exclusive-OR operation. In the key recovery attack scenario, the data for linear cryptanalysis are one pair of known plaintext-ciphertext. The time complexity is one operation for a linear sum. Data for an MITM attack are two. The time complexity is 248 encryptions; the memory complexity is 245 bytes. Because the vulnerabilities are identified in the round function and the key scheduling part, we propose some improvements for RBFK against these attacks.
引用
收藏
页数:12
相关论文
共 50 条
  • [41] Improved Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Zhao, Shibin
    Duan, Xiaohan
    Deng, Yuanhao
    Peng, Zhiniang
    Zhu, Junhu
    IEEE ACCESS, 2019, 7 : 34416 - 34424
  • [42] Meet-in-the-Middle Attacks on Reduced-Round XTEA
    Sekar, Gautham
    Mouha, Nicky
    Velichkov, Vesselin
    Preneel, Bart
    TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 250 - +
  • [43] Improved Meet-in-the-Middle Attacks on Reduced Round Kuznyechik
    Tolba, Mohamed
    Youssef, Amr M.
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2017, 2018, 10779 : 26 - 38
  • [44] Integer Linear Programming for Three-Subset Meet-in-the-Middle Attacks: Application to GIFT
    Sasaki, Yu
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, IWSEC 2018, 2018, 11049 : 227 - 243
  • [45] Meet-in-the-middle differential fault analysis on Midori
    An, Chunyan
    Bai, Wei
    Zhang, Donglei
    ELECTRONIC RESEARCH ARCHIVE, 2023, 31 (11): : 6820 - 6832
  • [46] Differential Fault Attacks on Lightweight Cipher LBlock
    Wei, Yuechuan
    Rong, Yisheng
    Fan, Cunyang
    FUNDAMENTA INFORMATICAE, 2018, 157 (1-2) : 125 - 139
  • [47] Improved meet-in-the-middle attacks on reduced-round Piccolo
    Ya LIU
    Liang CHENG
    Zhiqiang LIU
    Wei LI
    Qingju WANG
    Dawu GU
    ScienceChina(InformationSciences), 2018, 61 (03) : 95 - 107
  • [48] Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2016, 2016 (02) : 307 - 337
  • [49] An related-key meet-in-the-middle algebraic attack on the NLFSR based block cipher KTANTAN32
    Zhang, Wen-Ying
    Liu, Xiang-Zhong
    Tien Tzu Hsueh Pao/Acta Electronica Sinica, 2012, 40 (10): : 2097 - 2100
  • [50] RBFK cipher: a randomized butterfly architecture-based lightweight block cipher for IoT devices in the edge computing environment
    Sohel Rana
    M. Rubaiyat Hossain Mondal
    Joarder Kamruzzaman
    Cybersecurity, 6