Research Article
BibTex RIS Cite

Differential Cryptanalysis and Cryptographic Randomness Evaluation of a Lightweight Block Cipher IIoTBC

Year 2025, Volume: 14 Issue: 3, 1 - 14, 29.09.2025
https://doi.org/10.55859/ijiss.1719283

Abstract

Since traditional cryptographic algorithms often fall short in resource-constrained environments due to their high computational complexity and memory requirements, lightweight cryptography has emerged as a practical alternative. Recent advancements in lightweight block ciphers have led to the proposal of the Industrial Internet of Things Block Cipher (IIoTBC) for applications within the Industrial Internet of Things, where computational resources and energy are constrained. IIoTBC is a 64-bit block cipher algorithm that offers two design alternatives — IIoTBC-A for 8-bit microcontrollers and IIoTBC-B for 16-bit microcontrollers — allowing it to be tailored to different hardware specifications. The designers gave a 13-round impossible differential path of IIoTBC; however, the lower bounds of the number of active S-boxes along with their corresponding probability in differential cryptanalysis were not disclosed, which are critical for evaluating the cipher’s overall resistance to such attacks. This paper presents a Mixed Integer Linear Programming-based differential cryptanalysis of the IIoTBC algorithm, incorporating exact probabilities in addition to the number of minimum active S-boxes. The analysis identifies a differential characteristic with a probability of 2^{-52} over 15-round. To enhance the structural evaluation with the cipher’s cryptographic randomness, the Strict Avalanche Criterion test also complements the analysis. These combined analyses offer valuable insights into the security posture of the cipher and its reliability for practical applications.

References

  • A. A. Laghari, K. Wu, R. A. Laghari, M. Ali, and A. A. Khan, “A review and state of art of internet of things (IoT),” Archives of Computational Methods in Engineering, pp. 1–19, 2021.
  • S. Li, L. D. Xu, and S. Zhao, “The internet of things: a survey,” Information systems frontiers, vol. 17, pp. 243–259, 2015.
  • B. J. Mohd, T. Hayajneh, and A. V. Vasilakos, “A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues,” Journal of Network and Computer Applications, vol. 58, pp. 73–93, 2015.
  • J. Yin, C. Ma, L. Lyu, J. Song, G. Zeng, C. Ma, and F. Wei, “Improved cryptanalysis of an ISO standard lightweight block cipher with refined MILP modelling,” in Information Security and Cryptology: 13th International Conference, Inscrypt 2017, Xi’an, China, November 3–5, 2017, Revised Selected Papers 13. Springer, 2018, pp. 404–426.
  • J. Kuang, Y. Guo, and L. Li, “IIoTBC: A lightweight block cipher for industrial IoT security.” KSII Transactions on Internet & Information Systems, vol. 17, no. 1, 2023.
  • H. M. Heys, “A tutorial on linear and differential cryptanalysis,” Cryptologia, vol. 26, no. 3, pp. 189–221, 2002.
  • E. Bellini, A. De Piccoli, M. Formenti, D. Gerault, P. Huynh, S. Pelizzola, S. Polese, and A. Visconti, “Differential cryptanalysis with SAT, SMT, MILP, and CP: a detailed comparison for bit-oriented primitives,” in International Conference on Cryptology and Network Security. Springer, 2023, pp. 268– 292.
  • A. F. Webster and S. E. Tavares, “On the design of s-boxes,” in Conference on the theory and application of cryptographic techniques. Springer, 1985, pp. 523–534.
  • W. Song, J. Seo, Y. Jeon, and J. Kim, “Differential cryptanalysis on 15-round IIoTBC block cipher utilizing cancellation of differences,” Journal of the Korea Institute of Information Security & Cryptology, vol. 34, no. 4, pp. 569–575, 2024.
  • A. Doganaksoy, B. Ege, O. Koc¸ak, and F. Sulak, “Cryptographic ˘ randomness testing of block ciphers and hash functions,” Cryptology ePrint Archive, 2010.
  • N. Mouha, Q. Wang, D. Gu, and B. Preneel, “Differential and linear cryptanalysis using mixed-integer linear programming,” in Information Security and Cryptology: 7th International Conference, Inscrypt 2011, Beijing, China, November 30–December 3, 2011. Revised Selected Papers 7. Springer, 2012, pp. 57–76.
  • V. Rijmen and J. Daemen, “Advanced encryption standard,” Proceedings of federal information processing standards publications, national institute of standards and technology, vol. 19, p. 22, 2001.
  • D. Watanabe, T. Owada, K. Okamoto, Y. Igarashi, and T. Kaneko, “Update on enocoro stream cipher,” in 2010 International Symposium On Information Theory & Its Applications. IEEE, 2010, pp. 778–783.
  • S. Sun, L. Hu, L. Song, Y. Xie, and P. Wang, “Automatic security evaluation of block ciphers with s-bp structures against related-key differential attacks,” in International Conference on Information Security and Cryptology. Springer, 2013, pp. 39–51.
  • A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw, Y. Seurin, and C. Vikkelsoe, “PRESENT: An ultra-lightweight block cipher,” in Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Proceedings 9. Springer, 2007, pp. 450–466.
  • S. Sun, L. Hu, P. Wang, K. Qiao, X. Ma, and L. Song, “Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES (L) and other bit-oriented block ciphers,” in Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, ROC, December 7-11, 2014. Proceedings, Part I 20. Springer, 2014, pp. 158–178.
  • S. Sun, L. Hu, M. Wang, P. Wang, K. Qiao, X. Ma, D. Shi, L. Song, and K. Fu, “Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties,” Cryptology ePrint Archive, 2014.
  • Y. Sasaki and Y. Todo, “New algorithm for modeling s-box in MILP based differential and division trail search,” in Innovative Security Solutions for Information Technology and Communications: 10th International Conference, SecITC 2017, Bucharest, Romania, June 8–9, 2017, Revised Selected Papers 10. Springer, 2017, pp. 150–165.
  • C. Boura and D. Coggia, “Efficient MILP modelings for sboxes and linear layers of SPN ciphers,” IACR Transactions on Symmetric Cryptology, pp. 327–361, 2020.
  • A. Abdelkhalek, Y. Sasaki, Y. Todo, M. Tolba, and A. M. Youssef, “MILP modeling for (large) s-boxes to optimize probability of differential characteristics,” IACR Transactions on Symmetric Cryptology, pp. 99–129, 2017.
  • K. Fu, M. Wang, Y. Guo, S. Sun, and L. Hu, “MILP-based automatic search algorithms for differential and linear trails for speck,” in Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum, Germany, March 20-23, 2016, Revised Selected Papers 23. Springer, 2016, pp. 268–288.
  • R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK lightweight block ciphers,” in Proceedings of the 52nd annual design automation conference, 2015, pp. 1–6.
  • D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong et al., “HIGHT: A new block cipher suitable for low-resource device,” in Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International Workshop, Yokohama, Japan, October 10-13, 2006. Proceedings 8. Springer, 2006, pp. 46–59.
  • M. B. Ilter and A. A. SELC¸ UK, “MILP modeling of matrix multiplication: cryptanalysis of klein and prince,” Turkish Journal of Electrical Engineering and Computer Sciences, vol. 32, no. 1, pp. 183–197, 2024.
  • Z. Gong, S. Nikova, and Y. W. Law, “KLEIN: a new family of lightweight block ciphers,” in International workshop on radio frequency identification: security and privacy issues. Springer, 2011, pp. 1–18.
  • J. Borghoff, A. Canteaut, T. Guneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger et al., “PRINCE–a low-latency block cipher for pervasive computing applications,” in Advances in Cryptology– ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings 18. Springer, 2012, pp. 208–225.
  • L. Sun and M. Wang, “SoK: modeling for large s-boxes oriented to differential probabilities and linear correlations,” IACR Transactions on Symmetric Cryptology, pp. 111–151, 2023.
  • A. Baksi and A. Baksi, “New insights on differential and linear bounds using mixed integer linear programming,” Classical and Physical Security of Symmetric Key Cryptographic Algorithms, pp. 109–140, 2022.
  • R. Vaughn and M. Borowczak, “Strict avalanche criterion of SHA-256 and sub-function-removed variants,” Cryptography, vol. 8, no. 3, p. 40, 2024.
  • A. K. Hartmann, “Introduction to randomness and statistics,” arXiv preprint arXiv:0910.4545, 2009.
  • J. Soto, “Statistical testing of random number generators,” in Proceedings of the 22nd national information systems security conference, vol. 10, no. 99. Citeseer, 1999, p. 12
There are 31 citations in total.

Details

Primary Language English
Subjects Cryptography
Journal Section Research Article
Authors

Sermin Kocaman 0000-0001-8334-8587

Publication Date September 29, 2025
Submission Date June 13, 2025
Acceptance Date August 20, 2025
Published in Issue Year 2025 Volume: 14 Issue: 3

Cite

IEEE S. Kocaman, “Differential Cryptanalysis and Cryptographic Randomness Evaluation of a Lightweight Block Cipher IIoTBC”, IJISS, vol. 14, no. 3, pp. 1–14, 2025, doi: 10.55859/ijiss.1719283.