Cryptographic weakness in secure ranging mode

Hi,

You mentioned in another post that to permit to have a secure
UWB transmission, “load key iv” had to be set to correct value before
any transmission.
and that Sts key/iv should be set to the same value on each transmission & expected reception.

This breaks a major cryptographic principle that says that:

  • the IV should be generated randomly.
  • the IV should be unique for each transmission.

So if we use the dwm3000 in secure ranging mode, it seems that security level is very low because of this weakness. Can you fix this problem ?

Detailed explanation:
Using the same IV (Initialization Vector) for every message encrypted with the same key using AES-128 in CBC (Cipher Block Chaining) mode can lead to vulnerabilities, particularly in scenarios where multiple messages are being sent.

Here’s why using a fixed IV for every message is problematic:

Deterministic Encryption: When the same IV is used for every message, if the same message is sent multiple times, it will result in the same ciphertext. This allows an attacker to potentially discern patterns in the ciphertext, which could lead to various attacks including traffic analysis and plaintext recovery.

Replay Attacks: If an attacker intercepts a ciphertext and its corresponding IV, they can replay this ciphertext-IV pair at a later time. Since the IV is fixed, the same plaintext will be decrypted each time, allowing the attacker to replay messages without detection.

IV Collision: If two messages are encrypted with the same key and the same IV, an IV collision occurs. This leads to significant vulnerabilities, potentially allowing an attacker to gain insights into the plaintext or even break the encryption entirely.

Failure of Semantic Security: Semantic security aims to ensure that the ciphertext leaks no information about the plaintext. Using a fixed IV undermines this property, as it leads to patterns and repetitions in the ciphertext, which could leak information about the plaintext.

To mitigate these risks, it’s essential to ensure that IVs are unique for each encryption operation with the same key. This typically involves generating a random IV for each encryption, ensuring that even if the same plaintext is encrypted multiple times, the resulting ciphertext will differ. This can be achieved by securely generating random IVs and transmitting them alongside the ciphertext (often prepended or appended to the ciphertext).