Skip to main content
Log in

Security analysis of block cipher Piccolo suitable for wireless sensor networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Piccolo is a 64-bit block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose differential fault analysis on Piccolo. Based on a random byte fault model, our attack can recover the secret key of Piccolo-80 by using an exhaustive search of \(2^{24}\) and six random byte fault injections on average. It can be simulated on a general PC within a few seconds. In the case of Piccolo-128, we require an exhaustive search of \(2^{40}\) and eight random byte fault injections on average. This attack can be simulated on a general PC within 1 day. These results are the first known side-channel attack results on them.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Crypto 1997, LNCS 1294. Springer, pp 513–525

  2. Cannière C, Dunkelman O, Kneževuć M (2009) KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In: CHES 2009, LNCS 5747. Springer, pp 272–288

  3. Chen H, Wu W, Feng D (2007) Differential fault analysis on CLEFIA. In: ICICS 2007, LNCS 4861. Springer, pp 284–295

  4. Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: CHES 2011, LNCS 6917. Springer, pp 326–341

  5. Jeong K, Lee C (2012) Differential fault analysis on block cipher LED-64. Future information technology, application, and service. In: LNEE 164. Springer, pp 747–755

  6. Jeong K, Lee Y, Sung J, Hong S (2012) Differential fault analysis on block cipher SEED. Math Comput Model (Elsevier) 55(1–2):26–34

    Article  MATH  MathSciNet  Google Scholar 

  7. Knudsen L, Leander G, Poschmann A, Robshaw M (2010) PRINTcipher: a block cipher for IC-printing. In: CHES 2010, LNCS 6225. Springer, pp 16–32

  8. Li W, Gu D, Li J (2008) Differential fault analysis on the ARIA algorithm. Inf Sci 178(19):3727–3737

    Article  Google Scholar 

  9. Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. In: CHES 2011, LNCS 6917. Springer, pp 342–357

  10. Tunstall M, Mukhopadhyay D, Ali S (2011) Differential fault analysis of the advanced encryption standard using a single fault. In: WISTP 2011, LNCS 6633. Springer, pp 224–233

  11. Wang Y, Wu W, Yu X (2012) Biclique cryptanalysis of reduced-round piccolo block cipher. In: ISPEC 2012, LNCS 7232. Springer, pp 337–352

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kitae Jeong.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Jeong, K. Security analysis of block cipher Piccolo suitable for wireless sensor networks. Peer-to-Peer Netw. Appl. 7, 636–644 (2014). https://doi.org/10.1007/s12083-012-0196-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-012-0196-9

Keywords

Navigation