Improvements and recent updates of persistent fault analysis on block ciphers

Access Full Text

Improvements and recent updates of persistent fault analysis on block ciphers

For access to this article, please select a purchase option:

Buy chapter PDF
£10.00
(plus tax if applicable)
Buy Knowledge Pack
10 chapters for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
Frontiers in Hardware Security and Trust; Theory, design and practice — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Author(s): Fan Zhang 1 ; Bolin Yang 2 ; Guorui Xu 1 ; Xiaoxuan Lou 2 ; Shivam Bhasin 3 ; Xinjie Zhao 4 ; Shize Guo 4 ; Kui Ren 5
View affiliations
Source: Frontiers in Hardware Security and Trust; Theory, design and practice,2020
Publication date November 2020

Persistence is an intrinsic nature of many errors yet has not been caught enough attractions for years. In this chapter, the feature of persistence is applied to fault attacks (FAs), and the persistent FA is proposed. Different from traditional FAs, adversaries can prepare the fault injection stage before the encryption stage, which relaxes the constraint of the tight-coupled time synchronization. The persistent fault analysis (PFA) is elaborated on different implementations of AES-128, specially fault-hardened implementations based on dual modular redundancy (DMR). Our experimental results show that PFA is quite simple and efficient in breaking these typical implementations. To show the feasibility and practicability of our attack, a case study is illustrated on a few countermeasures of masking. This work puts forward a new direction of FAs and can be extended to attack other implementations under more interesting scenarios.

Chapter Contents:

  • 2.1 Introduction
  • 2.2 Related works
  • 2.3 Persistent fault attack
  • 2.3.1 Fault model
  • 2.3.2 Core idea
  • 2.3.3 Persistent fault analysis
  • 2.3.4 Complexity analysis
  • 2.3.5 Comparison with other fault analysis
  • 2.3.5.1 Advantages
  • 2.3.5.2 Disadvantages
  • 2.4 PFA with multiple faults
  • 2.5 Validation of PFA on AES-128
  • 2.5.1 AES implementation
  • 2.5.2 PFA on vulnerable S-box implementation (I1)
  • 2.5.2.1 Attack result
  • 2.5.2.2 Residual key entropy for different sample size
  • 2.5.2.3 Sample size distributions for full key recovery
  • 2.6 Defeating fault attack countermeasures with PFA
  • 2.6.1 Countermeasures against fault attacks
  • 2.6.2 PFA on S-box (I1) with NCO and ZVO
  • 2.6.3 PFA on S-box (I1) with RCO
  • 2.6.4 PFA on T-tables (I2) with RCO
  • 2.6.5 Discussion
  • 2.7 Case studies: breaking public implementation of masking schemes with single fault
  • 2.7.1 General idea
  • 2.7.2 Bytewise masking AES
  • 2.7.3 Coron's higher order masking of lookup tables [38]
  • 2.7.4 Rivain and Prouff's masking [18]
  • 2.7.5 Software threshold [40]
  • 2.8 Conclusion
  • References

Inspec keywords: redundancy; software fault tolerance; cryptography

Other keywords: persistent FA; fault-hardened implementations; block ciphers; fault attacks; tight-coupled time synchronization; encryption stage; fault injection stage; persistent fault analysis

Subjects: Software engineering techniques; Data security; Cryptography

Preview this chapter:
Zoom in
Zoomout

Improvements and recent updates of persistent fault analysis on block ciphers, Page 1 of 2

| /docserver/preview/fulltext/books/cs/pbcs066e/PBCS066E_ch2-1.gif /docserver/preview/fulltext/books/cs/pbcs066e/PBCS066E_ch2-2.gif

Related content

content/books/10.1049/pbcs066e_ch2
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading