2013
DOI: 10.1109/tifs.2013.2263499
|View full text |Cite
|
Sign up to set email alerts
|

Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols

Abstract: Abstract-Privacy is faced to serious challenges in the ubiquitous computing world. In order to handle this problem, some researches in recent years have focused on design and analysis of privacy friendly ultralightweight authentication protocols. In less than a decade, many ultralightweight authentication protocols are proposed. Though, successful crypanalyses are proposed for almost all of them, most of these attacks are based on ad-hoc methods that are not extensible to a large class of ultralightweight prot… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 26 publications
(20 citation statements)
references
References 24 publications
0
20
0
Order By: Relevance
“…In [3,4,[8][9][10][11][12][13][14] ultralightweight authentication mutual protocols for RFID systems have been proposed with several variations in design and primitives but cryptanalysis performed in [5][6][7][19][20][21][22][23][24][25][26][27][28][29][30] highlighted the security loop holes and vulnerabilities in the abovementioned protocols. This raises the need of a new secure and robust ultralightweight mutual authentication protocol to combat against all types of malicious activities.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In [3,4,[8][9][10][11][12][13][14] ultralightweight authentication mutual protocols for RFID systems have been proposed with several variations in design and primitives but cryptanalysis performed in [5][6][7][19][20][21][22][23][24][25][26][27][28][29][30] highlighted the security loop holes and vulnerabilities in the abovementioned protocols. This raises the need of a new secure and robust ultralightweight mutual authentication protocol to combat against all types of malicious activities.…”
Section: Related Workmentioning
confidence: 99%
“…Hence in order to estimate the secret values for RCIA, other kinds of approximation should be considered. [28]. recursive linear cryptanalysis (RLC) also exploits the -functions and constructs the system of linear equations for each bit of the secret values (Keys and ID).…”
Section: Formal Structural Cryptanalysismentioning
confidence: 99%
“…Exploiting this weak property, ultra-lightweight protocols are broken to a greater or lesser degree [2]. On the other hand, the use of non-triangular operations -mainly rotations-difficult the protocol analysis but it does not guarantee its security [1]. In fact, in our proposed attack an adversary exploits the non-resistance of XOR operation against active attackers and the weak property of rotation operation against ones-word (X << N = X, when X = 0xF F..F and ∀ n ∈ Z+).…”
Section: Countermeasurementioning
confidence: 99%
“…Since the introduction of this class by PerisLopez et al [1], [2], [3] all of the proposals put forward in this area such as SASI [4], Gossamer [5], LMAP ++ [6] and Yeh et al [7] have made use of the mentioned operations. The exclusive or wide use of T-functions in these protocols is widely criticized since it makes some successful cryptanalysis possible [8], [9] and [10].…”
Section: Introductionmentioning
confidence: 99%
“…Instead, the authors introduced a new data dependent permutation as an ultralightweight operation which is unbalanced and breaks the orders of the bits. In fact, one of the most important features of this operation is its completely non-triangular property which is highly recommended in [8].…”
Section: Introductionmentioning
confidence: 99%