scispace - formally typeset
Book ChapterDOI

Fault Based Cryptanalysis of the Advanced Encryption Standard (AES)

TLDR
An implemen- tation independent fault attack on AES is presented, able to deter- mine the complete 128-bit secret key of a sealed tamper-proof smart- card by generating 128 faulty cipher texts.
Abstract
In this paper we describe several fault attacks on the Ad- vanced Encryption Standard (AES). First, using optical/eddy current fault induction attacks as recently publicly presented by Skorobogatov, Anderson and Quisquater, Samyde (SA,QS), we present an implemen- tation independent fault attack on AES. This attack is able to deter- mine the complete 128-bit secret key of a sealed tamper-proof smart- card by generating 128 faulty cipher texts. Second, we present several implementation-dependent fault attacks on AES. These attacks rely on the observation that due to the AES's known timing analysis vulnera- bility (as pointed out by Koeune and Quisquater (KQ)), any implemen- tation of the AES must ensure a data independent timing behavior for the so called AES's xtime operation. We present fault attacks on AES based on various timing analysis resistant implementations of the xtime- operation. Our strongest attack in this direction uses a very liberal fault model and requires only 256 faulty encryptions to determine a 128-bit key.

read more

Citations
More filters
Journal ArticleDOI

Probability and Random Processes

Ali Esmaili
- 01 Aug 2005 - 
TL;DR: This handbook is a very useful handbook for engineers, especially those working in signal processing, and provides real data bootstrap applications to illustrate the theory covered in the earlier chapters.
Book ChapterDOI

A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD

TL;DR: The differential fault attack technique is able to break the AES-128 with only 2 faulty ciphertexts, assuming the fault occurs between the antepenultimate and the penultimate MixColumn; this is better than the previous fault attacks against AES.
Journal ArticleDOI

Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures

TL;DR: A comprehensive description of fault injection attacks on cryptographic devices and the countermeasures that have been developed against them and a discussion on the interaction between fault injections and the corresponding countermeasures and power analysis attacks.
Book ChapterDOI

Differential fault analysis of the advanced encryption standard using a single fault

TL;DR: In this paper, the AES key can be deduced using a single random byte fault at the input of the eighth round using a two-stage algorithm, with a statistical expectation of reducing the possible key hypotheses to 232 and a mere 28.
Posted Content

Differential Fault Analysis of the Advanced Encryption Standard using a Single Fault.

TL;DR: A differential fault attack that can be applied to the AES using a single fault, which demonstrates that when a single random byte fault is induced at the input of the eighth round, the AES key can be deduced using a two stage algorithm.
References
More filters
Book

Probability and random processes

TL;DR: In this article, the authors present a survey of the history and varieties of probability for the laws of chance and their application in the context of Markov chains convergence of random variables.
BookDOI

The Design of Rijndael

TL;DR: This volume is the authoritative guide to the Rijndael algorithm and AES and professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Book

Fast Software Encryption

TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Book ChapterDOI

ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards

TL;DR: It is shown that the electromagnetic attack obtains at least the same result as power consumption and consequently must be carefuly taken into account.

Tamper resistance: a cautionary note

TL;DR: It is concluded that trusting tamper resistance is problematic; smartcards are broken routinely, and even a device that was described by a government signals agency as 'the most secure processor generally available' turns out to be vulnerable.