Skip to main content
Erschienen in: Journal of Cryptographic Engineering 1/2015

01.04.2015 | Regular Paper

Improved differential fault attack on MICKEY 2.0

verfasst von: Subhadeep Banik, Subhamoy Maitra, Santanu Sarkar

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 1/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we describe several ideas related to differential fault attack (DFA) on MICKEY 2.0, a stream cipher from eStream hardware profile. Using the standard assumptions for fault attacks, we first show that if the adversary can induce random single bit faults in the internal state of the cipher, then by injecting around \(2^{16.7}\) faults and performing \(2^{32.5}\) computations on an average, it is possible to recover the entire internal state of MICKEY at the beginning of the key-stream generation phase. We further consider the scenario where the fault may affect more than one (at most three) neighboring bits and in that case we require around \(2^{18.4}\) faults on an average to mount the DFA. We further show that if the attacker can solve multivariate equations (say, using SAT solvers) then the attack can be carried out using around \(2^{14.7}\) faults in the single-bit fault model and \(2^{16.06}\) faults for the multiple-bit scenario

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
We would again like to point out that our actual attack does not need precise fault injection at all locations of \(R\), \(S\). This will be explained in the next sub-section.
 
Literatur
3.
Zurück zum Zitat Banik, S., Maitra, S.: A differential fault attack on MICKEY 2.0. In: CHES 2013, LNCS, Vol. 8086, pp. 215–232 (2013) Banik, S., Maitra, S.: A differential fault attack on MICKEY 2.0. In: CHES 2013, LNCS, Vol. 8086, pp. 215–232 (2013)
4.
Zurück zum Zitat Banik, S., Maitra, S., Sarkar, S.: A differential fault attack on the grain family of stream ciphers. In: CHES 2012, LNCS, vol. 7428, pp. 122–139 (2012) Banik, S., Maitra, S., Sarkar, S.: A differential fault attack on the grain family of stream ciphers. In: CHES 2012, LNCS, vol. 7428, pp. 122–139 (2012)
5.
Zurück zum Zitat Banik, S., Maitra, S., Sarkar, S. A differential fault attack on the grain family under reasonable assumptions. In: INDOCRYPT 2012, LNCS, vol. 7668, pp. 191–208 (2012) Banik, S., Maitra, S., Sarkar, S. A differential fault attack on the grain family under reasonable assumptions. In: INDOCRYPT 2012, LNCS, vol. 7668, pp. 191–208 (2012)
6.
Zurück zum Zitat Barenghi, A., Breveglieri, L., Koren, I., Naccache, D.: Fault injection attacks on cryptographic devices: theory, practice, and countermeasures. Proc. IEEE 100(11), 3056–3076 (2012)CrossRef Barenghi, A., Breveglieri, L., Koren, I., Naccache, D.: Fault injection attacks on cryptographic devices: theory, practice, and countermeasures. Proc. IEEE 100(11), 3056–3076 (2012)CrossRef
7.
Zurück zum Zitat Berzati, A., Canovas, C., Castagnos, G., Debraize, B., Goubin, L., Gouget, A., Paillier, P., Salgado, S.: Fault analysis of Grain-128. In: IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 7–14 (2009) Berzati, A., Canovas, C., Castagnos, G., Debraize, B., Goubin, L., Gouget, A., Paillier, P., Salgado, S.: Fault analysis of Grain-128. In: IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 7–14 (2009)
8.
Zurück zum Zitat Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: CRYPTO 1997, LNCS, vol. 1294, pp. 513–525 (1997) Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: CRYPTO 1997, LNCS, vol. 1294, pp. 513–525 (1997)
9.
Zurück zum Zitat Blömer, J., Seifert, J.-P.: Fault based cryptanalysis of the advanced encryption standard (AES). In: Financial Cryptography 2003, LNCS, vol. 2742, pp. 162–181 (2003) Blömer, J., Seifert, J.-P.: Fault based cryptanalysis of the advanced encryption standard (AES). In: Financial Cryptography 2003, LNCS, vol. 2742, pp. 162–181 (2003)
10.
Zurück zum Zitat Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: EUROCRYPT 1997, LNCS, vol. 1233, pp. 37–51 (1997) Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: EUROCRYPT 1997, LNCS, vol. 1233, pp. 37–51 (1997)
13.
Zurück zum Zitat Gierlichs, B., Batina, L., Clavier, C., Eisenbarth, T., Gouget, A., Handschuh, H., Kasper, T., Lemke-Rust, K., Mangard, S., Moradi, A., Oswald, E.: Susceptibility of eSTREAM candidates towards side channel analysis. In: Proceedings of SASC 2008. http://www.ecrypt.eu.org/stvl/sasc2008/ (2008) Gierlichs, B., Batina, L., Clavier, C., Eisenbarth, T., Gouget, A., Handschuh, H., Kasper, T., Lemke-Rust, K., Mangard, S., Moradi, A., Oswald, E.: Susceptibility of eSTREAM candidates towards side channel analysis. In: Proceedings of SASC 2008. http://​www.​ecrypt.​eu.​org/​stvl/​sasc2008/​ (2008)
14.
Zurück zum Zitat Hoch, J.J., Shamir, A.: Fault analysis of stream ciphers. In: CHES 2004, LNCS, vol. 3156, pp. 1–20 (2004) Hoch, J.J., Shamir, A.: Fault analysis of stream ciphers. In: CHES 2004, LNCS, vol. 3156, pp. 1–20 (2004)
15.
Zurück zum Zitat Hojsík, M., Rudolf, B.: Differential fault analysis of Trivium. In: FSE 2008, LNCS, vol. 5086, pp. 158–172 (2008) Hojsík, M., Rudolf, B.: Differential fault analysis of Trivium. In: FSE 2008, LNCS, vol. 5086, pp. 158–172 (2008)
16.
Zurück zum Zitat Hojsík, M., Rudolf, B.: Floating fault analysis of Trivium. In: INDOCRYPT 2008, LNCS, vol. 5365, pp. 239–250 (2008) Hojsík, M., Rudolf, B.: Floating fault analysis of Trivium. In: INDOCRYPT 2008, LNCS, vol. 5365, pp. 239–250 (2008)
17.
Zurück zum Zitat Hong, J., Kim, W.: TMD-Tradeoff and state entropy loss considerations of stream cipher MICKEY. In: INDOCRYPT 2005, LNCS, vol. 3797, pp. 169–182 (2005) Hong, J., Kim, W.: TMD-Tradeoff and state entropy loss considerations of stream cipher MICKEY. In: INDOCRYPT 2005, LNCS, vol. 3797, pp. 169–182 (2005)
18.
Zurück zum Zitat Karmakar, S., Roy Chowdhury, D.; Fault analysis of Grain-128 by targeting NFSR. In: AFRICACRYPT 2011, LNCS, vol. 6737, pp. 298–315 (2011) Karmakar, S., Roy Chowdhury, D.; Fault analysis of Grain-128 by targeting NFSR. In: AFRICACRYPT 2011, LNCS, vol. 6737, pp. 298–315 (2011)
19.
Zurück zum Zitat Mohamed, M.S.E., Bulygin, S., Buchmann, J.: Improved differential fault analysis of Trivium. In: COSADE 2011, Darmstadt, Germany (2011) Mohamed, M.S.E., Bulygin, S., Buchmann, J.: Improved differential fault analysis of Trivium. In: COSADE 2011, Darmstadt, Germany (2011)
20.
Zurück zum Zitat Piret, G., Quisquater, J.-J.: A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: CHES 2003, LNCS, vol. 2779, pp. 77–88 (2003) Piret, G., Quisquater, J.-J.: A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: CHES 2003, LNCS, vol. 2779, pp. 77–88 (2003)
22.
Zurück zum Zitat Skorobogatov, S.P.: Optically enhanced position-locked power analysis. In: CHES 2006, LNCS, vol. 4249, pp. 61–75 (2006) Skorobogatov, S.P.: Optically enhanced position-locked power analysis. In: CHES 2006, LNCS, vol. 4249, pp. 61–75 (2006)
23.
Zurück zum Zitat Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: CHES 2002, LNCS, vol. 2523, pp. 2–12 (2002) Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: CHES 2002, LNCS, vol. 2523, pp. 2–12 (2002)
25.
Metadaten
Titel
Improved differential fault attack on MICKEY 2.0
verfasst von
Subhadeep Banik
Subhamoy Maitra
Santanu Sarkar
Publikationsdatum
01.04.2015
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 1/2015
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-014-0083-9