×

Preventing fault attacks using fault randomization with a case study on AES. (English) Zbl 1368.94098

Foo, Ernest (ed.) et al., Information security and privacy. 20th Australasian conference, ACISP 2015, Brisbane, QLD, Australia, June 29 – July 1, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-19961-0/pbk; 978-3-319-19962-7/ebook). Lecture Notes in Computer Science 9144, 343-355 (2015).
Summary: Infective countermeasures have been shown to be the most efficient way to prevent fault attacks which are one of the most effective side-channel attacks on symmetric key ciphers. However, none of the countermeasures have been found to last in terms of security. A. Battistello et al. [Fault analysis of infective AES computations. In: 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 101–107, August 2013] has broken the last two surviving infective methods against fault attacks on AES and emphasized on the need of a better security framework for fault attack countermeasures. The current work is the first such step towards achieving the design of a secure infective countermeasure as suggested by [loc. cit.]. We develop a theoretical framework based on fault randomization to formalize the infective approach used in fault attack countermeasures. On the basis of this formalization, a new infective countermeasure is proposed which employs a randomized non-linear mixing coupled with a linear diffusion function. A case study on AES with a practical construction of the countermeasure is presented. The full design is implemented on Xilinx SPARTAN-3 FPGA platform and compared favorably with a related scheme in literature.
For the entire collection see [Zbl 1314.94007].

MSC:

94A60 Cryptography
Full Text: DOI

References:

[1] Battistello, A., Giraud, C.: Fault Analysis of Infective AES Computations. In: 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 101-107, August 2013
[2] Boneh, D., Demillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W., (ed.) Advances in Cryptology EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
[3] Daemen, J., Rijmen, V.: The Design of Rijndael. Springer-Verlag New York Inc., Secaucus, NJ, USA (2002) ISBN: 3540425802 · Zbl 1065.94005
[4] Biham, E.; Shamir, A.; Kaliski, BS Jr, Differential Fault Analysis of Secret Key Cryptosystems, Advances in Cryptology - CRYPTO ’97, 513-525 (1997), Heidelberg: Springer, Heidelberg · Zbl 0886.94010 · doi:10.1007/BFb0052259
[5] Giraud, C.; Dobbertin, H.; Rijmen, V.; Sowa, A., DFA on AES, Advanced Encryption Standard - AES, 27-41 (2005), Heidelberg: Springer, Heidelberg · Zbl 1117.94319 · doi:10.1007/11506447_4
[6] Tunstall, M.; Mukhopadhyay, D.; Ali, S.; Ardagna, CA; Zhou, J., Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault, Information Security Theory and Practice, 224-233 (2011), Heidelberg: Springer, Heidelberg
[7] Mukhopadhyay, D.; Preneel, B., An Improved Fault Based Attack of the Advanced Encryption Standard, Progress in Cryptology - AFRICACRYPT 2009, 421-434 (2009), Heidelberg: Springer, Heidelberg · Zbl 1246.94036 · doi:10.1007/978-3-642-02384-2_26
[8] Saha, D., Mukhopadhyay, D., Roy Chowdhury, D.: A Diagonal Fault Attack on the Advanced Encryption Standard. Cryptology ePrint Archive, Report 2009/581 (2009). http://eprint.iacr.org/
[9] Kim, CH; Quisquater, J-J; Sauveron, D.; Markantonakis, K.; Bilas, A.; Quisquater, J-J, Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures, Information Security Theory and Practices, 215-228 (2007), Heidelberg: Springer, Heidelberg
[10] Van Woudenberg, J., Witteman, M., Menarini, F.: Practical Optical Fault Injection on Secure Microcontrollers. In: 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 91-99, September 2011
[11] Yen, SM; Joye, M., Checking before output may not be enough against fault-based cryptanalysis, IEEE Transactions on Computers, 49, 9, 967-970 (2000) · Zbl 1300.94101 · doi:10.1109/12.869328
[12] Gierlichs, B.; Schmidt, J-M; Tunstall, M.; Hevia, A.; Neven, G., Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output, Progress in Cryptology - LATINCRYPT 2012, 305-321 (2012), Heidelberg: Springer, Heidelberg · Zbl 1304.94062 · doi:10.1007/978-3-642-33481-8_17
[13] Lomne, V., Roche, T., Thillard, A.: On the Need of Randomness in Fault Attack Countermeasures - Application to AES. In: Proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2012, pp. 85-94. IEEE Computer Society Washington, DC (2012)
[14] Tupsamudre, H., Bisht, S., Mukhopadhyay, D.: Destroying fault invariant with randomization - A countermeasure for AES against differential fault attacks. In: Proceedings of the Cryptographic Hardware and Embedded Systems, CHES 2014-16th International Workshop, Busan, South Korea, September 23-26, pp. 93-111 (2014) · Zbl 1383.94046
[15] Roche, T.; Lomné, V.; Khalfallah, K.; Prouff, E., Combined Fault and Side-Channel Attack on Protected Implementations of AES, Smart Card Research and Advanced Applications, 65-83 (2011), Heidelberg: Springer, Heidelberg · doi:10.1007/978-3-642-27257-8_5
[16] Piret, G.; Quisquater, J-J; Walter, CD; Koç, ÇK; Paar, C., A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD, Cryptographic Hardware and Embedded Systems - CHES 2003, 77-88 (2003), Heidelberg: Springer, Heidelberg · Zbl 1274.94107 · doi:10.1007/978-3-540-45238-6_7
[17] Bhaumik, J., Roy Chowdhury, D.: Nmix: An Ideal Candidate for Key Mixing. In: SECRYPT, pp. 285-288 (2009)
[18] Fournier, J.; Rigaud, JB; Bouquet, S.; Robisson, B.; Tria, A.; Dutertre, JM; Agoyan, M., Design and characterisation of an AES chip embedding countermeasures, IJIEI, 1, 3-4, 328-347 (2011) · doi:10.1504/IJIEI.2011.044101
[19] Joye, M.; Manet, P.; Rigaud, JB, Strengthening hardware AES implementations against fault attacks, Information Security, IET, 1, 3, 106-110 (2007) · doi:10.1049/iet-ifs:20060163
[20] Cattell, K., Muzio, J.C.: Synthesis of one-dimensional linear hybrid cellular automata. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 15(3), 325-335(1996) · Zbl 1055.68548
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.