DOI QR코드

DOI QR Code

Security Analysis of the PHOTON Lightweight Cryptosystem in the Wireless Body Area Network

  • Li, Wei (School of Computer Science and Technology, Donghua University) ;
  • Liao, Linfeng (School of Computer Science and Technology, Donghua University) ;
  • Gu, Dawu (Department of Computer Science and Engineering, Shanghai Jiao Tong University) ;
  • Ge, Chenyu (School of Computer Science and Technology, Donghua University) ;
  • Gao, Zhiyong (School of Computer Science and Technology, Donghua University) ;
  • Zhou, Zhihong (Shanghai Key Laboratory of Integrate Administration Technologies for Information Security) ;
  • Guo, Zheng (School of Microelectronics, Shanghai Jiao Tong University) ;
  • Liu, Ya (Department of Computer Science and Engineering, University of Shanghai for Science and Technology) ;
  • Liu, Zhiqiang (Department of Computer Science and Engineering, Shanghai Jiao Tong University)
  • Received : 2017.05.22
  • Accepted : 2017.09.21
  • Published : 2018.01.31

Abstract

With the advancement and deployment of wireless communication techniques, wireless body area network (WBAN) has emerged as a promising approach for e-healthcare that collects the data of vital body parameters and movements for sensing and communicating wearable or implantable healthful related information. In order to avoid any possible rancorous attacks and resource abuse, employing lightweight ciphers is most effective to implement encryption, decryption, message authentication and digital signature for security of WBAN. As a typical lightweight cryptosystem with an extended sponge function framework, the PHOTON family is flexible to provide security for the RFID and other highly-constrained devices. In this paper, we propose a differential fault analysis to break three flavors of the PHOTON family successfully. The mathematical analysis and simulating experimental results show that 33, 69 and 86 random faults in average are required to recover each message input for PHOTON-80/20/16, PHOTON-160/36/36 and PHOTON-224/32/32, respectively. It is the first result of breaking PHOTON with the differential fault analysis. It provides a new reference for the security analysis of the same structure of the lightweight hash functions in the WBAN.

Keywords

References

  1. S. S. Javadi and A. M. Razzaque, "Security and Privacy in Wireless Body Area Networks for Health Care Applications." Wireless Networks and Security, vol. 163, pp. 165-187, September, 2013.
  2. R. V. Sampangi, S. Dey, R. S. Urs and S. Sampalli, "IAMKeys: Independent and Adaptive Management of Keys for Security in Wireless Body Area Networks." in Proc. of 2nd Int. Conf. Computer Science and Information Technology, vol. 86, pp. 482-494, January, 2012.
  3. J. Kang and S. Adibi, "A Review of Security Protocols in mHealth Wireless Body Area Networks (WBAN)." in Proc. of 1st Int. Conf. Future Network Systems and Security, vol. 523, pp. 61-83, May, 2015.
  4. N. D. Han, L. Han, D. M. Tuan, "A Scheme for Data Confidentiality in Cloud-assisted Wireless Body Area Networks." Information Sciences, vol. 284, pp. 157-166, November, 2014. https://doi.org/10.1016/j.ins.2014.03.126
  5. C. Wang, J. Wu, S. Jiang, "An Asymmetric Signcryption Scheme for Cloud-Assisted Wireless Body Area Network." in Proc. of International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage, vol. 10067, pp.288-296, November, 2016.
  6. K. Zhang, X. Liang, M. Baura, R. Lu and X. Shen, "PHDA: A Priority Based Health Data Aggregation with Privacy Preservation for Cloud Assisted WBANs." Information Sciences, vol. 284, pp. 130-141, November, 2014. https://doi.org/10.1016/j.ins.2014.06.011
  7. X. Liang, X. Li, Q. Shen, R. Lu, X. Lin and X. Shen, "Exploiting Prediction to Enable Secure and Reliable Routing in Wireless Body Area Networks." IEEE INFOCOM, vol. 131, pp. 388-396, March, 2012.
  8. E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," in Proc. of Annual International Cryptology Conference, vol. 1294, pp. 513-525, August, 1997.
  9. K. S. Raja and U. Kiruthika, "An Energy Efficient Method for Secure and Reliable Data Transmission in Wireless Body Area Networks Using RelAODV." Wireless Personal Communications, vol. 83, pp. 2975-2997, August, 2015. https://doi.org/10.1007/s11277-015-2577-x
  10. D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee, "HIGHT: A New Block Cipher Suitable for Low-resource Device," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, vol. 4249, pp. 46-59, October, 2006.
  11. C. H. Lim and T. Korkishko, "mCrypton-A Lightweight block cipher for security of low-cost RFID tags and sensors," in Proc. of 6th Int. International Workshop on Information Security Applications, vol. 3786, pp. 243-258, August, 2005.
  12. S. K. Ojha, N. Kumar, K. Jain and Sangeeta, "TWIS-A Lightweight Block Cipher," in Proc. of 5th International Conference on Information Systems Security, vol. 5905, pp. 280-291, December, 2009.
  13. A. bogdanov, L. R. Knudsen, G. Lender, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin and C. Vikkelsoe, "PRESENT: An Ultra-lightweight Block Cipher," in Proc. of 9th Int. International Workshop on Cryptographic Hardware and Embedded Systems, vol. 4727, pp. 450-466, September, 2007.
  14. J. Guo, T. Peyrin, and A. Poschmann, "The PHOTON Family of Lightweight Hash Functions," in Proc. of 31st Annual Int. Annual Cryptology Conference-CRYPTO, vol. 6841, pp. 222-239, August, 2011.
  15. D. Boneh, R. A. DeMillo and R. J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults." in Proc. of Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol. 1233, pp. 37-51, 1997.
  16. D. Boneh, R. A. DeMillo and R. J. Lipton, "On the Importance of Eliminating Errors in Cryptgraphic Computations," Journal of Cryptography, vol. 14, pp. 101-119, 2001.
  17. E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," in Proc. of 17th Annual Int. Annual International Cryptology Conference, vol. 1294, pp. 513-525, August, 1997.
  18. I. Biehl, B. Meyer and V. Muller, "Differential Fault Attacks on Elliptic Curve Cryptosystems." in Proc. of 20th Annual Int. Annual International Cryptology Conference, vol.1880, pp. 131-146, August, 2000.
  19. J. J. Hoch and A. Shamir, "Fault Analysis of Stream Ciphers." in Proc. of 6th Int. International Workshop of Cryptographic Hardware and Embedded Systems, vol. 3156, pp. 240-253, August, 2004.
  20. S. Banik, S. Maitra and S. Sarkar, "A Differential Fault Attack on the Grain Family of Stream Ciphers." in Proc. of 14th Int. International Workshop of Cryptographic Hardware and Embedded Systems, vol. 7428, pp. 122-139, September, 2012.
  21. Y. Yang, J. Lu, K. K. R. Choo and J. Liu, "On Lightweight Security Enforcement in Cyber-physical Systems," in Proc. of 4th Int. Conf. International Workshop on Lightweight Cryptography for Security and Privacy, vol. 9542, pp. 97-112, September, 2015.
  22. Y. Yang, H. Cai, Z. Wei, H. Lu and K. K. R. Choo, "Towards Lightweight Anonymous Entity Authentication for IoT Applications." in Proc. of 21st Int. Conf. Australasian Conference on Information Security and Privacy, vol. 9722, pp. 265-280, July, 2016.
  23. W. Wu and L. Zhang, "LBlock: A Lightweight Block Cipher," in Proc. of 21st Int. Conf. International Conference on Applied Cryptography and Network Security, vol. 6715, pp. 327-344, June, 2011.
  24. W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang and I. Verbauwhede, "RECTANGLE: A Bit-slice Lightweight Block Cipher Suitable for Multiple Platforms," Science China Information Sciences, vol. 58, pp. 1-15, 2014.
  25. L. Li, B. Liu and H. Wang, "QTL: A New Ultra-lightweight Block Cipher," Microprocessors and Microsystems, vol. 45, pp. 45-55, 2016. https://doi.org/10.1016/j.micpro.2016.03.011
  26. X. Dai, Y. Huang, L. Chen, T. Lu and F. Su, "VH: A Lightweight Block Cipher Based on Dual Pseudo-random Transformation," in Proc. of International Conference on Cloud Computing and Security, vol. 9483, pp. 3-13, January, 2015.
  27. P. Dusart, G. Letourneux and O. Vivolo, "Differential fault analysis on AES," in Proc. of Int. Conf. International Conference on Applied Cryptography and Network Security, pp. 293-306, October, 2003.
  28. G. Piret and J. J. Quisquater, "A Differential Fault Attack Technique Against SPN Structures, with Application to the AES and KHAZAD," in Proc. of 5th Int. International Workshop on Cryptographic Hardware and Embedded Systems, pp. 77-88, September 2003.
  29. L. Hemme and L. Hoffmann, "Differential Fault Analysis on the SHA1 Compression Function," in Proc. of International Workshop on Fault Diagnosis and Tolerance in Cryptography, pp. 54-62, September, 2011.
  30. W. Fischer and C. A. Reuter, "Differential Fault Analysis on Grostl," in Proc. of International Workshop Fault Diagnosis and Tolerance in Cryptography, vol. 29, pp. 44-54, September, 2012.
  31. M. Bellare, R. Canetti and H. Krawczyk, "Keying Hash Functions for Message Authentication," in Proc. of Annual International Cryptology Conference, vol. 1109, pp. 1-15, August, 1996.