Skip to main content
Erschienen in: Journal of Cryptographic Engineering 2/2022

19.05.2021 | Regular Paper

Improved fault analysis on SIMECK ciphers

verfasst von: Duc-Phong Le, Rongxing Lu, Ali A. Ghorbani

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 2/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The advances of Internet of Things (IoT) have had a fundamental impact and influence on sharping our rich living experiences. However, since IoT devices are usually resource-constrained, lightweight block ciphers have played a major role in serving as a building block for secure IoT protocols. In CHES 2015, SIMECK, a family of block ciphers, was designed for resource-constrained IoT devices. Since its publication, there have been many analyses on its security. In this paper, under the one bit-flip model, we propose a new efficient fault analysis attack on SIMECK ciphers. Compared to those previously reported attacks, our attack can recover the full master key by injecting faults into only a single round of all SIMECK family members. This property is crucial, as it is infeasible for an attacker to inject faults into different rounds of a SIMECK implementation on IoT devices in the real world. Specifically, our attack is characterized by exercising a deep analysis of differential trail between the correct and faulty immediate ciphertexts. Extensive simulation evaluations are conducted, and the results demonstrate the effectiveness and correctness of our proposed attack.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
2
Differential cryptanalysis is a chosen-plaintext attack that studies how differences in input can affect the resultant difference at the output. Linear cryptanalysis is a known-plaintext attack in which the attacker studies probabilistic linear relations (called linear approximations) between parity bits of the plaintext, the ciphertext, and the secret key.
 
3
The source code could be found in the link https://​github.​com/​dple/​DFA_​Simeck.
 
Literatur
1.
Zurück zum Zitat Bagheri, N.: Linear cryptanalysis of reduced-round simeck variants. In: International Conference on Cryptology in India, Springer, pp. 140–152 (2015) Bagheri, N.: Linear cryptanalysis of reduced-round simeck variants. In: International Conference on Cryptology in India, Springer, pp. 140–152 (2015)
2.
Zurück zum Zitat Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The simon and speck families of lightweight block ciphers. IACR Cryptology ePrint Archive (2013) Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The simon and speck families of lightweight block ciphers. IACR Cryptology ePrint Archive (2013)
3.
4.
Zurück zum Zitat Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’97, Springer, London, UK, pp. 513–525 (1997) Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’97, Springer, London, UK, pp. 513–525 (1997)
5.
Zurück zum Zitat Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’97, Springer, Berlin, pp. 37–51 (1997) Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Proceedings of the 16th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’97, Springer, Berlin, pp. 37–51 (1997)
6.
Zurück zum Zitat Clavier, C., Gierlichs, B., Verbauwhede, I.: Fault analysis study of idea. In: Malkin, T. (ed.) Topics in Cryptology—CT-RSA 2008, pp. 274–287. Springer, Berlin (2008)CrossRef Clavier, C., Gierlichs, B., Verbauwhede, I.: Fault analysis study of idea. In: Malkin, T. (ed.) Topics in Cryptology—CT-RSA 2008, pp. 274–287. Springer, Berlin (2008)CrossRef
8.
Zurück zum Zitat Gruber, M., Selmke, B.: Differential fault attacks on KLEIN. In: Polian, I., Stöttinger, M. (eds.) Constructive Side-Channel Analysis and Secure Design—10th International Workshop, COSADE 2019, Darmstadt, Germany, April 3–5, 2019, Proceedings, Lecture Notes in Computer Science, vol. 11421, Springer, pp. 80–95 (2019). https://doi.org/10.1007/978-3-030-16350-1_6 Gruber, M., Selmke, B.: Differential fault attacks on KLEIN. In: Polian, I., Stöttinger, M. (eds.) Constructive Side-Channel Analysis and Secure Design—10th International Workshop, COSADE 2019, Darmstadt, Germany, April 3–5, 2019, Proceedings, Lecture Notes in Computer Science, vol. 11421, Springer, pp. 80–95 (2019). https://​doi.​org/​10.​1007/​978-3-030-16350-1_​6
9.
Zurück zum Zitat Hemme, L.: A differential fault attack against early rounds of (triple-)des. In: Joye, M., Quisquater, J.J. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004, pp. 254–267. Springer, Berlin (2004)CrossRef Hemme, L.: A differential fault attack against early rounds of (triple-)des. In: Joye, M., Quisquater, J.J. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004, pp. 254–267. Springer, Berlin (2004)CrossRef
10.
Zurück zum Zitat Kim, C.H.: Improved differential fault analysis on aes key schedule. IEEE Trans. Inf. Forensics Secur. 7(1), 41–50 (2011)CrossRef Kim, C.H.: Improved differential fault analysis on aes key schedule. IEEE Trans. Inf. Forensics Secur. 7(1), 41–50 (2011)CrossRef
11.
Zurück zum Zitat Kölbl, S., Roy, A.: A brief comparison of simon and simeck. In: International Workshop on Lightweight Cryptography for Security and Privacy, Springer, pp. 69–88 (2016) Kölbl, S., Roy, A.: A brief comparison of simon and simeck. In: International Workshop on Lightweight Cryptography for Security and Privacy, Springer, pp. 69–88 (2016)
12.
Zurück zum Zitat Kömmerling, O., Kuhn, M.G.: Design principles for tamper-resistant smartcard processors. In: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology, WOST’99, USENIX Association, Berkeley, CA, USA, pp. 2–2 (1999) Kömmerling, O., Kuhn, M.G.: Design principles for tamper-resistant smartcard processors. In: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology, WOST’99, USENIX Association, Berkeley, CA, USA, pp. 2–2 (1999)
14.
Zurück zum Zitat Matsui, M.: Linear cryptanalysis method for des cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, Springer, pp. 386–397 (1993) Matsui, M.: Linear cryptanalysis method for des cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, Springer, pp. 386–397 (1993)
15.
18.
Zurück zum Zitat Qiao, K., Hu, L., Sun, S.: Differential analysis on simeck and simon with dynamic key-guessing techniques. In: International Conference on Information Systems Security and Privacy, Springer, pp. 64–85 (2016) Qiao, K., Hu, L., Sun, S.: Differential analysis on simeck and simon with dynamic key-guessing techniques. In: International Conference on Information Systems Security and Privacy, Springer, pp. 64–85 (2016)
19.
Zurück zum Zitat Qin, L., Chen, H., Wang, X.: Linear hull attack on round-reduced simeck with dynamic key-guessing techniques. In: Australasian Conference on Information Security and Privacy, Springer, pp. 409–424 (2016) Qin, L., Chen, H., Wang, X.: Linear hull attack on round-reduced simeck with dynamic key-guessing techniques. In: Australasian Conference on Information Security and Privacy, Springer, pp. 409–424 (2016)
20.
Zurück zum Zitat Rivière, L., Bringer, J., Le, T.H., Chabanne, H.: A novel simulation approach for fault injection resistance evaluation on smart cards. In: 2015 IEEE Eighth International Conference on Software Testing, Verification and Validation Workshops (ICSTW), IEEE, pp. 1–8 (2015) Rivière, L., Bringer, J., Le, T.H., Chabanne, H.: A novel simulation approach for fault injection resistance evaluation on smart cards. In: 2015 IEEE Eighth International Conference on Software Testing, Verification and Validation Workshops (ICSTW), IEEE, pp. 1–8 (2015)
21.
Zurück zum Zitat Sadeghi, S., Bagheri, N.: Improved zero-correlation and impossible differential cryptanalysis of reduced-round simeck block cipher. IET Inf. Secur. 12(4), 314–325 (2018)CrossRef Sadeghi, S., Bagheri, N.: Improved zero-correlation and impossible differential cryptanalysis of reduced-round simeck block cipher. IET Inf. Secur. 12(4), 314–325 (2018)CrossRef
23.
Zurück zum Zitat Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems. CHES ’02, Springer, London, pp. 2–12 (2003) Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems. CHES ’02, Springer, London, pp. 2–12 (2003)
24.
Zurück zum Zitat Tupsamudre, H., Bisht, S., Mukhopadhyay, D.: Differential fault analysis on the families of simon and speck ciphers. In: 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, IEEE, pp. 40–48 (2014) Tupsamudre, H., Bisht, S., Mukhopadhyay, D.: Differential fault analysis on the families of simon and speck ciphers. In: 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, IEEE, pp. 40–48 (2014)
26.
Zurück zum Zitat Zhang, K., Guan, J., Hu, B., Lin, D.: Integral cryptanalysis on simeck. In: 2016 Sixth International Conference on Information Science and Technology (ICIST), IEEE, pp. 216–222 (2016) Zhang, K., Guan, J., Hu, B., Lin, D.: Integral cryptanalysis on simeck. In: 2016 Sixth International Conference on Information Science and Technology (ICIST), IEEE, pp. 216–222 (2016)
27.
Zurück zum Zitat Zhang, K., Guan, J., Hu, B., Lin, D.: Security evaluation on simeck against zero-correlation linear cryptanalysis. IET Inf. Secur. 12(1), 87–93 (2017)CrossRef Zhang, K., Guan, J., Hu, B., Lin, D.: Security evaluation on simeck against zero-correlation linear cryptanalysis. IET Inf. Secur. 12(1), 87–93 (2017)CrossRef
Metadaten
Titel
Improved fault analysis on SIMECK ciphers
verfasst von
Duc-Phong Le
Rongxing Lu
Ali A. Ghorbani
Publikationsdatum
19.05.2021
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 2/2022
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-021-00263-w

Weitere Artikel der Ausgabe 2/2022

Journal of Cryptographic Engineering 2/2022 Zur Ausgabe