5 research outputs found

    Low Data Complexity Biclique Cryptanalysis of Block Ciphers with Application to Piccolo and HIGHT

    Get PDF
    In this paper, we present a framework for biclique cryptanalysis of block ciphers with an extremely low data complexity. To that end, we enjoy a new representation of biclique attack. Then an algorithm for choosing two dierential characteristics is also presented to simultaneously minimize the data complexity and control the computational complexity. Then we characterize those block ciphers that are vulnerable to this technique and among them, we apply this attack on lightweight block ciphers Piccolo-80, Piccolo-128 and HIGHT. The data complexities of these attacks are considerably less than the existing results. For full-round Piccolo-80 and 128, the data complexity of the attacks are only 16 plaintext-ciphertext pairs and for full-round HIGHT our attack requires 256 pairs. In all attacks the computational complexity remains the same as the previous ones or even it is slightly improved

    Encryption Algorithms in IoT: Security vs Lifetime

    Get PDF
    IoT devices are inherently limited by their processing capabilities and power capacity. While aiming to maximise their lifespan, one of the biggest challenges they face is to reduce the computational burden, especially for tasks such as encryption, data transmission, or compression. This paper investigates the lifespan of an IoT device transmitting encrypted data as a function of the encryption algorithm used and the packet length. We focus the analysis particularly on lightweight algorithms popular in IoT ecosystems, such as AES, XTEA, HIGHT, KLEIN, ECC, PRESENT, Serpent, Piccolo, Blowfish, and Twofish. The results of the study indicate that the type of data encryption used for transmission has a significant impact on the IoT device lifetime, together with the data length and the input parameters used. To summarise, the Piccolo algorithm is the most energy-efficient, leading to maximum lifetime and low power consumption, followed by AES, XTEA, and KLEIN. At the other end of the spectrum, ECC, Blowfish, Twofish, PRESENT, and Serpent have high power consumption, hence they should be less preferred for the device-to-device or device-to-gateway IoT communication. Aside from the acknowledged energy efficiency of ciphers based on substitution-permutation operations versus Feistel ones, the results show that algorithms of first group, such as Serpent and PRESENT, require significant encryption and decryption times, while Feistel ciphers such as Piccolo, XTEA and HEIGHT are notably fast

    Biclique Cryptanalysis of the Full-Round KLEIN Block Cipher

    Get PDF
    Abstract. In this paper we present a biclique attack on the newly proposed block cipher KLEIN-64. We first introduce some weaknesses of the diffusion layer and key schedule of this algorithm. Then we exploit them to present a full round attack on KLEIN-64 using an asymmetric biclique. The (worst case) computations and data complexity of this attack are 2 62.84 and 2 39, respectively. A modified version of this attack is also presented which is slightly faster at the expense of the data required

    Biclique cryptanalysis of the full‐round KLEIN block cipher

    No full text
    corecore