Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2744769.2744816acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

DERA: yet another differential fault attack on cryptographic devices based on error rate analysis

Published: 07 June 2015 Publication History

Abstract

Fault-injection attack is a serious threat to the security of cryptographic devices, and various differential fault analysis (DFA) techniques have been presented in the literature over the years. These attacks differ in terms of the underlining assumption on the fault models, the key distinguisher and the complexity of the associated analytical algorithm. In this work, we propose a new DFA technique that uses the inherent bias of the error rates among different signals as the foundation of the key distinguisher design, namely differential error rate analysis (DERA). Compared to existing DFA solutions, DERA is a more efficient and effective attack, in terms of both temporal and spatial needs for the attack, as demonstrated with FPGA emulation in our experiments.

References

[1]
E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In Advances in Cryptology-CRYPTO, pp. 513--525, 1997.
[2]
A. Barenghi, et al. Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures. In Proc. of the IEEE, vol. 100, no. 11, pp. 3056--3076, 2012.
[3]
P. Dusart, G. Letourneux, and O. Vivolo. Differential fault analysis on AES. In Applied Cryptography and Network Security, pp. 293--306, 2003.
[4]
J. Blömer and J.-P. Seifert. Fault based cryptanalysis of the advanced encryption standard (AES). In Financial Cryptography, pp. 162--181, 2003.
[5]
C. Giraud. DFA on AES. In Advanced Encryption Standard--AES, pp. 27--41, 2005.
[6]
A. Barenghi, et al. Fault attack on AES with single-bit induced faults. In Proc. International Conference on Information Assurance and Security (IAS), pp. 167--172, 2010.
[7]
C.-N. Chen and S.-M. Yen. Differential fault analysis on AES key schedule and some countermeasures. In Information Security and Privacy, pp. 118--129, 2003.
[8]
P. Derbez, P.-A. Fouque, and D. Leresteux. Meet-in-the-middle and impossible differential fault analysis on AES. In Proc. Cryptographic Hardware and Embedded Systems (CHES), pp. 274--291, 2011.
[9]
A. Moradi, M. T. M. Shalmani, and M. Salmasizadeh. A generalized method of differential fault attack against AES cryptosystem. In Proc. Cryptographic Hardware and Embedded Systems (CHES), pp. 91--100, 2006.
[10]
M. Rivain. Differential fault analysis on DES middle rounds. In Proc. Cryptographic Hardware and Embedded Systems (CHES), pp. 457--469, 2009.
[11]
R. Lashermes, et al. A DFA on AES based on the entropy of error distributions. In Proc. Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 34--43, 2012.
[12]
Andrew B. Kahng, et al. Slack redistribution for graceful degradation under voltage overscaling. In Proc. Design Automation Conference (ASP-DAC), pp. 825--831, 2010.
[13]
Y. Li, et al. Fault sensitivity analysis. In Proc. Cryptographic Hardware and Embedded Systems (CHES), pp. 320--334, 2010.
[14]
T. Fuhr, et al. Fault attacks on AES with faulty ciphertexts only. In Proc. Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 108--118, 2013.
[15]
Y. Li, et al. Yet another fault-based leakage in non-uniform faulty ciphertexts. In Proc. Foundations and Practice of Security, pp. 272--287, 2014.
[16]
N. F. Ghalaty, et al. Differential Fault Intensity Analysis. In Proc. Fault Diagnosis and Tolerance in Cryptography, 2014.
[17]
F. Leone, L. Nelson, and R. Nottingham. The folded normal distribution. Technometrics, vol. 3, no. 4, pp. 543--550, 1961.
[18]
NIST. Advanced Encryption Standard. Federal Information Processing Standard, FIPS-197, vol. 12, 2001.
[19]
OpenCores Website, http://opencores.org/.

Cited By

View all
  • (2020)Homological Fault Attack on AES Block Cipher and Its CountermeasuresProceedings of the 9th International Conference on Computer Engineering and Networks10.1007/978-981-15-3753-0_64(655-665)Online publication date: 1-Jul-2020
  • (2019)EditorialInternational Journal of Parallel Programming10.1007/s10766-019-00636-z47:4(535-537)Online publication date: 1-Aug-2019
  • (2018)Fault Attacks on Secure Embedded Software: Threats, Design, and EvaluationJournal of Hardware and Systems Security10.1007/s41635-018-0038-12:2(111-130)Online publication date: 10-May-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
DAC '15: Proceedings of the 52nd Annual Design Automation Conference
June 2015
1204 pages
ISBN:9781450335201
DOI:10.1145/2744769
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 June 2015

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

DAC '15
Sponsor:
DAC '15: The 52nd Annual Design Automation Conference 2015
June 7 - 11, 2015
California, San Francisco

Acceptance Rates

Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

Upcoming Conference

DAC '25
62nd ACM/IEEE Design Automation Conference
June 22 - 26, 2025
San Francisco , CA , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)6
  • Downloads (Last 6 weeks)0
Reflects downloads up to 11 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2020)Homological Fault Attack on AES Block Cipher and Its CountermeasuresProceedings of the 9th International Conference on Computer Engineering and Networks10.1007/978-981-15-3753-0_64(655-665)Online publication date: 1-Jul-2020
  • (2019)EditorialInternational Journal of Parallel Programming10.1007/s10766-019-00636-z47:4(535-537)Online publication date: 1-Aug-2019
  • (2018)Fault Attacks on Secure Embedded Software: Threats, Design, and EvaluationJournal of Hardware and Systems Security10.1007/s41635-018-0038-12:2(111-130)Online publication date: 10-May-2018
  • (2017)New Methods of Template Attack Based on Fault Sensitivity AnalysisIEEE Transactions on Multi-Scale Computing Systems10.1109/TMSCS.2016.26436383:2(113-123)Online publication date: 1-Apr-2017
  • (2016)Reduction in the Number of Fault Injections for Blind Fault Attack on SPN Block CiphersACM Transactions on Embedded Computing Systems10.1145/301458316:2(1-20)Online publication date: 19-Dec-2016
  • (2016)On Code Execution Tracking via Power Side-ChannelProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978299(1019-1031)Online publication date: 24-Oct-2016
  • (2016)Introduction to side-channel attacks and fault attacks2016 Asia-Pacific International Symposium on Electromagnetic Compatibility (APEMC)10.1109/APEMC.2016.7522801(573-575)Online publication date: May-2016
  • (2016)A new zero value attack combined fault sensitivity analysis on masked AESMicroprocessors & Microsystems10.1016/j.micpro.2016.06.01445:PB(355-362)Online publication date: 1-Sep-2016

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media