scispace - formally typeset
Book ChapterDOI

Differential Fault Analysis of SHA-3

Reads0
Chats0
TLDR
This attack can recover the internal state of two versions of SHA-3 namely, SHA3-512 andSHA3-384 and can be used to forge MAC's which are using these versions ofSHA-3.
Abstract
In this paper we present the first differential fault analysis DFA of SHA-3. This attack can recover the internal state of two versions of SHA-3 namely, SHA3-512 and SHA3-384 and can be used to forge MAC's which are using these versions of SHA-3. Assuming that the attacker can inject a random single bit fault on the intermediate state of the hash computation, and given the output of the SHA-3 version for a correct message and 80 faulty messages, we can extract 1592 out of the 1600 bits of the compression function's internal state. To the best of our knowledge, this is the first public analysis of SHA-3 against DFA. Although our results do not compromise any security claim of SHA-3, it shows the feasibility of DFA on this scheme and possibly other Sponge based MACs and increases our understanding of SHA-3.

read more

Citations
More filters
Proceedings ArticleDOI

Differential Fault Analysis of SHA3-224 and SHA3-256

TL;DR: This is the first work to conquer SHA3-224 andSHA3-256 using differential fault analysis, and it is proposed to use fault signatures at the observed output for analysis and secret retrieval.
Book ChapterDOI

Grafting Trees: A Fault Attack Against the SPHINCS Framework

TL;DR: In this article, the sphincs family of hash-based signatures are implemented on embedded devices such as FPGAs or smart cards, which naturally raises the question of their resistance to implementation attacks.
Journal ArticleDOI

A Survey on Fault Attacks on Symmetric Key Cryptosystems

TL;DR: This work, which covers a wide spectrum in the present day research on fault attacks that fall under the purview of the symmetric key cryptography, aims at fulfilling the absence of an up-to-date survey.
Proceedings ArticleDOI

Concurrent Error Detection for Reliable SHA-3 Design

TL;DR: This paper devise different parity checking methods to protect the operations of Keccak system against random errors and fault attacks and shows that this scheme can be easily implemented and can effectively protect Keccack system againstrandom errors and faults.
Journal ArticleDOI

Algebraic Fault Analysis of SHA-3 Under Relaxed Fault Models

TL;DR: This paper proposes efficient algebraic fault analysis (AFA) methods, and for the first time, applies them to all four modes of SHA-3 under relaxed fault models, and demonstrates the vulnerability of Keccak algorithms to fault analysis.
References
More filters
Book ChapterDOI

Keying Hash Functions for Message Authentication

TL;DR: Two new, simple, and practical constructions of message authentication schemes based on a cryptographic hash function, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths.
Book ChapterDOI

Differential Fault Analysis of Secret Key Cryptosystems

TL;DR: This work states that this attack is applicable only to public key cryptosystems such as RSA, and not to secret key algorithms such as the Data Encryption Standard (DES).
ReportDOI

SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

TL;DR: This Standard specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data, which is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Hash Al algorithm Competition.
Book ChapterDOI

A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD

TL;DR: The differential fault attack technique is able to break the AES-128 with only 2 faulty ciphertexts, assuming the fault occurs between the antepenultimate and the penultimate MixColumn; this is better than the previous fault attacks against AES.
Book ChapterDOI

Differential Fault Analysis on A.E.S

TL;DR: In this article, a means of applying DFA to AES that exploits AES internal structure is presented, which can break an AES128 key with ten faulty messages within a few minutes.