Skip to main content
Log in

Fault-propagate pattern based DFA on PRESENT and PRINTcipher

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

This article proposes an enhanced differential fault analysis (DFA) method named as fault-propagation pattern-based DFA (FPP-DFA). The main idea of FPP-DFA is using the FPP of the ciphertext difference to predict the fault location and the fault-propagation path. It shows that FPP-DFA is very effective on SPN structure block ciphers using bitwise permutation, which is applied to two block ciphers. The first is PRESENT with the substitution-permutation sequence. With the fault model of injecting one nibble fault into the r-2nd round, on average 8 and 16 faults can reduce the key search space of PRESENT-80/128 to 214.7 and 221.1, respectively. The second is PRINTcipher with the permutation-substitution sequence. For the first time, it shows that although the permutation of PRINTcipher is secret key dependent, FPP-DFA still works well on it. With the fault model of injecting one nibble fault into the r-2nd round, 12 and 24 effective faults can reduce the key search space of PRINTcipher-48/96 to 213.7 and 222.8, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: An ultra-lightweight block cipher [C]// Proc of the Cryptographic Hardware and Embedded Systems(CHES) 2007 (LNCS 4727). Vienna: Springer-Verlag, 2007: 450–466.

    Google Scholar 

  2. Knudsen L, Leander G, Poschmann A, et al. PRINTcipher: A block cipher for IC-printing [C]// Proc of the Cryptographic Hardware and Embedded Systems(CHES)2010 (LNCS 6225), Santa Barbara: Springer-Verlag, 2010: 16–32.

    Google Scholar 

  3. Boneh D, DeMillo R A, Lipton R J. On the importance of checking cryptographic protocols for faults [C]// Proc of the EUROCRYPT 1997 (LNCS 1233). Konstanz: Springer-Verlag, 1997: 37–51.

    Google Scholar 

  4. Biham E, Shamir A. Differential fault analysis of secret key cryptosystem [C]// Proc of the CRYPTO 1997 (LNCS 1294). Santa Barbara: Springer-Verlag, 1997: 513–525.

    Google Scholar 

  5. Biehl I, Meyer B, Muller V. Differential fault analysis on elliptic curve cryptosystems [C]// Proc of the CRYPTO 2000 (LNCS 1880). Santa Barbara: Springer-Verlag, 2000: 131–146.

    Google Scholar 

  6. Giraud C, Thiebeauld H. A survey on fault attacks [C]// Proc of the 6th International Conference on Smart Card Research and Advanced Applications (CARDISO4). Toulouse: Kluwer Academic Publishers, 2004: 22–27.

    Google Scholar 

  7. Piret G, Quisquater J J. A Differential fault attack technique against SPN structures, with application to the AES and Khazad [C]// Proc of the Cryptographic Hardware and Embedded Systems(CHES) 2003 (LNCS 2779). Cologne: Springer-Verlag, 2003: 77–88.

    Google Scholar 

  8. Zhou Y B, Wu W L, Xu N N, et al. Differential fault attack on camellia [J]. Chinese Journal of Electronics, 2009, 18(1): 13–19.

    Google Scholar 

  9. Zhao X J, Wang T. Further Improved Differential Fault Analysis on Camellia by Exploring Fault Width and Depth [EB/OL]. [2012-04-06]. http://eprint.iacr.org/2010/026.pdf , 2010.

  10. Zhao X J, Wang T, Guo S Z, et al. Research on deep differential fault analysis against MIBS [J]. Journal on Communications, 2010, 31(12): 89–98.

    Google Scholar 

  11. Hoch J J, Shamir A. Fault analysis of stream ciphers [C]// Proc of the Cryptographic Hardware and Embedded Systems(CHES) 2004 (LNCS 3156). Cambridge: Springer-Verlag, 2004: 240–253.

    Google Scholar 

  12. LI Juanru, Gu Dawu. Differential fault analysis on PRESENT [C]// Proc of the CHINACRYPT 2009. Beijing: China Science Press, 2009: 3–13(in Chinese).

    Google Scholar 

  13. Wang G L, Wang S S. Differential fault analysis on PRESENT key schedule [C]//Proc of the International Conference on Computational Intelligence and Security (CIS 2010). Nanning: IEEE Computer Society, 2010: 362–366.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tao Wang.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60772082, 61173191, and 61272491)

Biography: ZHAO Xinjie, male, Ph.D. candidate, research direction: side-channel analysis, fault analysis, and combined analysis of block ciphers.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhao, X., Guo, S., Wang, T. et al. Fault-propagate pattern based DFA on PRESENT and PRINTcipher. Wuhan Univ. J. Nat. Sci. 17, 485–493 (2012). https://doi.org/10.1007/s11859-012-0875-7

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-012-0875-7

Key words

CLC number

Navigation