Fault rate analysis: Breaking masked AES hardware implementations efficiently

A Wang, M Chen, Z Wang… - IEEE Transactions on …, 2013 - ieeexplore.ieee.org
A Wang, M Chen, Z Wang, X Wang
IEEE Transactions on Circuits and Systems II: Express Briefs, 2013ieeexplore.ieee.org
In 2011, Li presented clockwise collision analysis on nonprotected Advanced Encryption
Standard (AES) hardware implementation. In this brief, we first propose a new clockwise
collision attack, called fault rate analysis (FRA), on masked AES. Then, we analyze the
critical and noncritical paths of the S-box and find that, for its three input bytes, namely, the
input value, the input mask, and the output mask, the path relating to the output mask is
much shorter than those relating to the other two inputs. Therefore, some sophisticated glitch …
In 2011, Li presented clockwise collision analysis on nonprotected Advanced Encryption Standard (AES) hardware implementation. In this brief, we first propose a new clockwise collision attack, called fault rate analysis (FRA), on masked AES. Then, we analyze the critical and noncritical paths of the S-box and find that, for its three input bytes, namely, the input value, the input mask, and the output mask, the path relating to the output mask is much shorter than those relating to the other two inputs. Therefore, some sophisticated glitch cycles can be chosen such that the values in the critical path of the whole S-box are destroyed but this short path is not affected. As a result, the output mask does not offer protection to the S-box, which leads to a more efficient attack. Compared with three attacks on masking countermeasures at the Workshop on Cryptographic Hardware and Embedded Systems 2010 and 2011, our method only costs about 8% of their time and 4% of their storage space.
ieeexplore.ieee.org