Skip to main content
Top
Published in:
Cover of the book

2019 | OriginalPaper | Chapter

1. Introduction to Fault Analysis in Cryptography

Authors : Jakub Breier, Xiaolu Hou

Published in: Automated Methods in Cryptographic Fault Analysis

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter first provides a brief overview of cryptography, introducing the necessary concepts that are used later in this book. Then, it focuses on fault injection attacks, methods, and techniques—outlining the terminology and providing background to understand the content of the following chapters. Countermeasures against fault attacks are detailed at the end of the chapter.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Footnotes
1
In some cases, side-channel attacks can be semi-invasive—device decapsulation might be required when the signal is too low, e.g., in case of low-power smartcards.
 
Literature
1.
go back to reference S. Anceau, P. Bleuet, J. Clédière, L. Maingault, J.-L. Rainard, R. Tucoulou, Nanofocused x-ray beam to reprogram secure circuits, in International Conference on Cryptographic Hardware and Embedded Systems (Springer, Berlin, 2017), pp. 175–188 S. Anceau, P. Bleuet, J. Clédière, L. Maingault, J.-L. Rainard, R. Tucoulou, Nanofocused x-ray beam to reprogram secure circuits, in International Conference on Cryptographic Hardware and Embedded Systems (Springer, Berlin, 2017), pp. 175–188
2.
go back to reference N. Bagheri, R. Ebrahimpour, N. Ghaedi, New differential fault analysis on present. EURASIP J. Adv. Signal Process. 2013(1), 145 (2013) N. Bagheri, R. Ebrahimpour, N. Ghaedi, New differential fault analysis on present. EURASIP J. Adv. Signal Process. 2013(1), 145 (2013)
3.
go back to reference A. Baksi, S. Bhasin, J. Breier, M. Khairallah, T. Peyrin, Protecting block ciphers against differential fault attacks without re-keying, in 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) (IEEE, Piscataway, 2018), pp.191–194CrossRef A. Baksi, S. Bhasin, J. Breier, M. Khairallah, T. Peyrin, Protecting block ciphers against differential fault attacks without re-keying, in 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) (IEEE, Piscataway, 2018), pp.191–194CrossRef
4.
go back to reference H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, C. Whelan. The sorcerer’s apprentice guide to fault attacks. Proc. IEEE 94(2), 370–382 (2006)CrossRef H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, C. Whelan. The sorcerer’s apprentice guide to fault attacks. Proc. IEEE 94(2), 370–382 (2006)CrossRef
5.
go back to reference E. Biham, A. Shamir, Differential cryptanalysis of DES-like cryptosystems, in Advances in Cryptology-CRYPTO, vol. 90 (Springer, Berlin, 1991), pp. 2–21MATH E. Biham, A. Shamir, Differential cryptanalysis of DES-like cryptosystems, in Advances in Cryptology-CRYPTO, vol. 90 (Springer, Berlin, 1991), pp. 2–21MATH
6.
go back to reference E. Biham, A. Shamir, Differential fault analysis of secret key cryptosystems, in Advances in Cryptology – CRYPTO ’97, ed. by B.S. Kaliski. Lecture Notes in Computer Science, vol. 1294. (Springer, Berlin, 1997), pp. 513–525 E. Biham, A. Shamir, Differential fault analysis of secret key cryptosystems, in Advances in Cryptology – CRYPTO ’97, ed. by B.S. Kaliski. Lecture Notes in Computer Science, vol. 1294. (Springer, Berlin, 1997), pp. 513–525
7.
go back to reference J. Blömer, J.-P. Seifert, Fault based cryptanalysis of the advanced encryption standard (AES), in International Conference on Financial Cryptography (Springer, Berlin, 2003), pp. 162–181MATH J. Blömer, J.-P. Seifert, Fault based cryptanalysis of the advanced encryption standard (AES), in International Conference on Financial Cryptography (Springer, Berlin, 2003), pp. 162–181MATH
8.
go back to reference D. Boneh, R.A. DeMillo, R.J. Lipton, On the importance of checking cryptographic protocols for faults (extended abstract), in Advances in Cryptology – EUROCRYPT ’97, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Konstanz, 1997), pp. 37–51 D. Boneh, R.A. DeMillo, R.J. Lipton, On the importance of checking cryptographic protocols for faults (extended abstract), in Advances in Cryptology – EUROCRYPT ’97, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Konstanz, 1997), pp. 37–51
9.
go back to reference J. Breier, W. He, Multiple fault attack on present with a hardware Trojan implementation in FPGA, in 2015 International Workshop on Secure Internet of Things (SIoT) (IEEE, Piscataway, 2015), pp. 58–64 J. Breier, W. He, Multiple fault attack on present with a hardware Trojan implementation in FPGA, in 2015 International Workshop on Secure Internet of Things (SIoT) (IEEE, Piscataway, 2015), pp. 58–64
10.
go back to reference J. Breier, D. Jap, C.-N. Chen, Laser profiling for the back-side fault attacks: with a practical laser skip instruction attack on AES, in Proceedings of the 1st ACM Workshop on Cyber-Physical System Security, CPSS ’15 (ACM, New York, 2015), pp. 99–103 J. Breier, D. Jap, C.-N. Chen, Laser profiling for the back-side fault attacks: with a practical laser skip instruction attack on AES, in Proceedings of the 1st ACM Workshop on Cyber-Physical System Security, CPSS ’15 (ACM, New York, 2015), pp. 99–103
11.
go back to reference N.T Courtois, K. Jackson, D. Ware, Fault-algebraic attacks on inner rounds of DES, in e-Smart’10 Proceedings: The Future of Digital Security Technologies (Strategies Telecom and Multimedia, Montreuil, 2010) N.T Courtois, K. Jackson, D. Ware, Fault-algebraic attacks on inner rounds of DES, in e-Smart’10 Proceedings: The Future of Digital Security Technologies (Strategies Telecom and Multimedia, Montreuil, 2010)
12.
go back to reference C. Dobraunig, M. Eichlseder, T. Korak, S. Mangard, F. Mendel, R. Primas, Exploiting ineffective fault inductions on symmetric cryptography. Technical report, Cryptology ePrint Archive, Report 2018/071, 2018. https://eprint.iacr.org/2018/071 C. Dobraunig, M. Eichlseder, T. Korak, S. Mangard, F. Mendel, R. Primas, Exploiting ineffective fault inductions on symmetric cryptography. Technical report, Cryptology ePrint Archive, Report 2018/071, 2018. https://​eprint.​iacr.​org/​2018/​071
13.
go back to reference P.-A. Fouque, R. Lercier, D. Réal, F. Valette, Fault attack on elliptic curve Montgomery ladder implementation, in 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2008), pp. 92–98CrossRef P.-A. Fouque, R. Lercier, D. Réal, F. Valette, Fault attack on elliptic curve Montgomery ladder implementation, in 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2008), pp. 92–98CrossRef
14.
go back to reference O. Guillen, M. Gruber, F. De Santis, Low-cost setup for localized semi-invasive optical fault injection attacks—how low can we go? in International Workshop on Constructive Side-Channel Analysis and Secure Design (Springer, Berlin, 2017), pp. 207–222 O. Guillen, M. Gruber, F. De Santis, Low-cost setup for localized semi-invasive optical fault injection attacks—how low can we go? in International Workshop on Constructive Side-Channel Analysis and Secure Design (Springer, Berlin, 2017), pp. 207–222
15.
go back to reference W. He, J. Breier, S. Bhasin, Cheap and cheerful: a low-cost digital sensor for detecting laser fault injection attacks, in International Conference on Security, Privacy, and Applied Cryptography Engineering (Springer, Berlin, 2016), pp. 27–46 W. He, J. Breier, S. Bhasin, Cheap and cheerful: a low-cost digital sensor for detecting laser fault injection attacks, in International Conference on Security, Privacy, and Applied Cryptography Engineering (Springer, Berlin, 2016), pp. 27–46
16.
go back to reference W. He, J. Breier, S. Bhasin, A. Chattopadhyay, Bypassing parity protected cryptography using laser fault injection in cyber-physical system, in Proceedings of the 2nd ACM International Workshop on Cyber-Physical System Security (ACM, New York, 2016), pp. 15–21 W. He, J. Breier, S. Bhasin, A. Chattopadhyay, Bypassing parity protected cryptography using laser fault injection in cyber-physical system, in Proceedings of the 2nd ACM International Workshop on Cyber-Physical System Security (ACM, New York, 2016), pp. 15–21
17.
go back to reference M. Joye, M. Tunstall. Fault Analysis in Cryptography, vol. 147 (Springer, Berlin, 2012)CrossRef M. Joye, M. Tunstall. Fault Analysis in Cryptography, vol. 147 (Springer, Berlin, 2012)CrossRef
18.
go back to reference J. Karlsson, P. Liden, P. Dahlgren, R. Johansson, U. Gunneflo, Using heavy-ion radiation to validate fault-handling mechanisms. IEEE Micro 14(1), 8–23 (1994)CrossRef J. Karlsson, P. Liden, P. Dahlgren, R. Johansson, U. Gunneflo, Using heavy-ion radiation to validate fault-handling mechanisms. IEEE Micro 14(1), 8–23 (1994)CrossRef
19.
go back to reference R. Karri, G. Kuznetsov, M. Goessel, Parity-based concurrent error detection of substitution-permutation network block ciphers, in Proceedings of the Cryptographic Hardware and Embedded Systems (IEEE, Piscataway, 2003), pp. 113–124 R. Karri, G. Kuznetsov, M. Goessel, Parity-based concurrent error detection of substitution-permutation network block ciphers, in Proceedings of the Cryptographic Hardware and Embedded Systems (IEEE, Piscataway, 2003), pp. 113–124
20.
go back to reference A. Kerckhoffs, A. kerckhoffs, La cryptographie militaire. J. Sci. Mil. 9, 38 (1883) A. Kerckhoffs, A. kerckhoffs, La cryptographie militaire. J. Sci. Mil. 9, 38 (1883)
21.
go back to reference C.H. Kim, Improved differential fault analysis on AES key schedule. IEEE Trans. Inf. Forensics Secur. 7(1), 41–50 (2012)CrossRef C.H. Kim, Improved differential fault analysis on AES key schedule. IEEE Trans. Inf. Forensics Secur. 7(1), 41–50 (2012)CrossRef
22.
go back to reference C.H. Kim, J.-J. Quisquater, Faults, injection methods, and fault attacks. IEEE Des. Test Comput. 24(6), 544–545 (2007)CrossRef C.H. Kim, J.-J. Quisquater, Faults, injection methods, and fault attacks. IEEE Des. Test Comput. 24(6), 544–545 (2007)CrossRef
23.
go back to reference Y. Kim, R. Daly, J. Kim, C. Fallin, J.H. Lee, D. Lee, C. Wilkerson, K. Lai, O. Mutlu, Flipping bits in memory without accessing them: an experimental study of dram disturbance errors, in 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA), vol. 42 (IEEE Press, New York, 2014), pp. 361–372 Y. Kim, R. Daly, J. Kim, C. Fallin, J.H. Lee, D. Lee, C. Wilkerson, K. Lai, O. Mutlu, Flipping bits in memory without accessing them: an experimental study of dram disturbance errors, in 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA), vol. 42 (IEEE Press, New York, 2014), pp. 361–372
24.
go back to reference B. Lac, A. Canteaut, J. Fournier, R. Sirdey, Thwarting fault attacks using the internal redundancy countermeasure (IRC), in International Symposium on Circuits and Systems (ISCAS) 2018 (Florence, 2018) B. Lac, A. Canteaut, J. Fournier, R. Sirdey, Thwarting fault attacks using the internal redundancy countermeasure (IRC), in International Symposium on Circuits and Systems (ISCAS) 2018 (Florence, 2018)
25.
go back to reference Y. Li, K. Sakiyama, S. Gomisawa, T. Fukunaga, J. Takahashi, K. Ohta, Fault sensitivity analysis, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, 2010), pp. 320–334 Y. Li, K. Sakiyama, S. Gomisawa, T. Fukunaga, J. Takahashi, K. Ohta, Fault sensitivity analysis, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, 2010), pp. 320–334
26.
go back to reference V. Lomné, T. Roche, A. Thillard. On the need of randomness in fault attack countermeasures-application to AES, in Proceedings of Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2012), pp. 85–94 V. Lomné, T. Roche, A. Thillard. On the need of randomness in fault attack countermeasures-application to AES, in Proceedings of Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2012), pp. 85–94
27.
go back to reference M. Margraf, Kryptographische verfahren: empfehlungen und schlüssellangen, in Technische Richtlinie TR-02102, Bundesamt fur Sicherheit in der Informationstechnik, 2008 M. Margraf, Kryptographische verfahren: empfehlungen und schlüssellangen, in Technische Richtlinie TR-02102, Bundesamt fur Sicherheit in der Informationstechnik, 2008
28.
go back to reference M. Medwed, F.-X. Standaert, J. Großschädl, F. Regazzoni, Fresh re-keying: security against side-channel and fault attacks for low-cost devices, in International Conference on Cryptology in Africa (Springer, Berlin, 2010), pp. 279–296MATH M. Medwed, F.-X. Standaert, J. Großschädl, F. Regazzoni, Fresh re-keying: security against side-channel and fault attacks for low-cost devices, in International Conference on Cryptology in Africa (Springer, Berlin, 2010), pp. 279–296MATH
29.
go back to reference N. Moro, A. Dehbaoui, K. Heydemann, B. Robisson, E. Encrenaz, Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2013), pp. 77–88CrossRef N. Moro, A. Dehbaoui, K. Heydemann, B. Robisson, E. Encrenaz, Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2013), pp. 77–88CrossRef
30.
go back to reference N. Moro, K. Heydemann, E. Encrenaz, B. Robisson, Formal verification of a software countermeasure against instruction skip attacks. J. Cryptogr. Eng. 4(3), 145–156 (2014)CrossRef N. Moro, K. Heydemann, E. Encrenaz, B. Robisson, Formal verification of a software countermeasure against instruction skip attacks. J. Cryptogr. Eng. 4(3), 145–156 (2014)CrossRef
31.
go back to reference S. Patranabis, D. Mukhopadhyay, Fault Tolerant Architectures for Cryptography and Hardware Security (Springer, Berlin, 2018)CrossRef S. Patranabis, D. Mukhopadhyay, Fault Tolerant Architectures for Cryptography and Hardware Security (Springer, Berlin, 2018)CrossRef
32.
go back to reference S. Patranabis, A. Chakraborty, D. Mukhopadhyay, Fault tolerant infective countermeasure for AES. J. Hardw. Syst. Secur. 1(1), 3–17 (2017)CrossRef S. Patranabis, A. Chakraborty, D. Mukhopadhyay, Fault tolerant infective countermeasure for AES. J. Hardw. Syst. Secur. 1(1), 3–17 (2017)CrossRef
33.
go back to reference C. Patrick, B. Yuce, N.F. Ghalaty, P. Schaumont, Lightweight fault attack resistance in software using intra-instruction redundancy, in International Conference on Selected Areas in Cryptography (Springer, Berlin, 2016), pp 231–244MATH C. Patrick, B. Yuce, N.F. Ghalaty, P. Schaumont, Lightweight fault attack resistance in software using intra-instruction redundancy, in International Conference on Selected Areas in Cryptography (Springer, Berlin, 2016), pp 231–244MATH
34.
go back to reference M. Rivain, Differential fault analysis on DES middle rounds, in ed. by C. Clavier, K. Gaj Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2009) (Springer, Berlin), pp. 457–469 M. Rivain, Differential fault analysis on DES middle rounds, in ed. by C. Clavier, K. Gaj Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2009) (Springer, Berlin), pp. 457–469
35.
go back to reference L. Riviere, Z. Najm, P. Rauzy, J.-L. Danger, J. Bringer, L. Sauvage, High precision fault injections on the instruction cache of ARMv7-M architectures. arXiv preprint arXiv:1510.01537 (2015) L. Riviere, Z. Najm, P. Rauzy, J.-L. Danger, J. Bringer, L. Sauvage, High precision fault injections on the instruction cache of ARMv7-M architectures. arXiv preprint arXiv:1510.01537 (2015)
36.
go back to reference B. Selmke, S. Brummer, J. Heyszl, G. Sigl, Precise laser fault injections into 90 nm and 45 nm SRAM-cells, in International Conference on Smart Card Research and Advanced Applications (Springer, Berlin, 2015), pp. 193–205 B. Selmke, S. Brummer, J. Heyszl, G. Sigl, Precise laser fault injections into 90 nm and 45 nm SRAM-cells, in International Conference on Smart Card Research and Advanced Applications (Springer, Berlin, 2015), pp. 193–205
37.
go back to reference B. Selmke, J. Heyszl, G. Sigl, Attack on a DFA protected AES by simultaneous laser fault injections, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Piscataway, 2016), pp. 36–46 B. Selmke, J. Heyszl, G. Sigl, Attack on a DFA protected AES by simultaneous laser fault injections, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, Piscataway, 2016), pp. 36–46
38.
go back to reference E. Trichina, R. Korkikyan, Multi fault laser attacks on protected CRT-RSA, in 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Santa Barbara, 2010), pp. 75–86 E. Trichina, R. Korkikyan, Multi fault laser attacks on protected CRT-RSA, in 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Santa Barbara, 2010), pp. 75–86
39.
go back to reference M. Tunstall, D. Mukhopadhyay, S. Ali, Differential fault analysis of the advanced encryption standard using a single fault, in IFIP International Workshop on Information Security Theory and Practices (Springer, Berlin, 2011), pp. 224–233 M. Tunstall, D. Mukhopadhyay, S. Ali, Differential fault analysis of the advanced encryption standard using a single fault, in IFIP International Workshop on Information Security Theory and Practices (Springer, Berlin, 2011), pp. 224–233
40.
go back to reference H. Tupsamudre, S. Bisht, D. Mukhopadhyay, Differential fault analysis on the families of SIMON and SPECK ciphers, in 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2014), pp. 40–48 H. Tupsamudre, S. Bisht, D. Mukhopadhyay, Differential fault analysis on the families of SIMON and SPECK ciphers, in 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (IEEE, Piscataway, 2014), pp. 40–48
41.
go back to reference S.-M. Yen, M. Joye, Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. Comput. 49(9), 967–970 (2000)CrossRef S.-M. Yen, M. Joye, Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. Comput. 49(9), 967–970 (2000)CrossRef
Metadata
Title
Introduction to Fault Analysis in Cryptography
Authors
Jakub Breier
Xiaolu Hou
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-11333-9_1