skip to main content
10.1145/1873548.1873555acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

Countermeasures against fault attacks on software implemented AES: effectiveness and cost

Published:24 October 2010Publication History

ABSTRACT

In this paper we present software countermeasures specifically designed to counteract fault injection attacks during the execution of a software implementation of a cryptographic algorithm and analyze the efficiency of these countermeasures. We propose two approaches based on the insertion of redundant computations and checks, which in their general form are suitable for any cryptographic algorithm. In particular, we focus on selective instruction duplication to detect single errors, instruction triplication to support error correction, and parity checking to detect corruption of a stored value. We developed a framework to automatically add the desired countermeasure, and we support the possibility to apply the selected redundancy to either all the instructions of the cryptographic routine or restrict it to the most sensitive ones, such as table lookups and key fetching. Considering an ARM processor as a target platform and AES as a target algorithm, we evaluate the overhead of the proposed countermeasures while keeping the robustness of the implementation high enough to thwart most or all of the known fault attacks. Experimental results show that in the considered architecture, the solution with the smallest overhead is per-instruction selective doubling and checking, and that the instruction triplication scheme is a viable alternative if very high levels of injected fault resistance are required.

References

  1. R. J. Anderson and M. G. Kuhn. Low Cost Attacks on Tamper Resistant Devices. In B. Christianson, B. Crispo, T. M. A. Lomas, and M. Roe, editors, Security Protocols Workshop, volume 1361 of Lecture Notes in Computer Science, pages 125--136. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan. The Sorcerer's Apprentice Guide to Fault Attacks. Proceedings of the IEEE, 94(2):370--382, February 2006.Google ScholarGoogle ScholarCross RefCross Ref
  3. A. Barenghi, G. Bertoni, L. Breveglieri, M. Pellicioli, and G. Pelosi. Low Voltage Fault Attacks to AES. In M. Tehranipoor and J. Plusquellic, editors, HOST, pages 7--12. IEEE Computer Society, 2010.Google ScholarGoogle Scholar
  4. A. Barenghi, G. Bertoni, E. Parrinello, and G. Pelosi. Low Voltage Fault Attacks on the RSA Cryptosystem. In L. Breveglieri, S. Gueron, I. Koren, D. Naccache, and J.-P. Seifert, editors, FDTC, pages 23--31. IEEE Computer Society, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G. Bertoni, L. Breveglieri, I. Koren, P. Maistri, and V. Piuri. Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard. IEEE Trans. Computers, 52(4):492--505, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Blömer and J.-P. Seifert. Fault Based Cryptanalysis of the Advanced Encryption Standard (AES). In R. N. Wright, editor, Financial Cryptography, volume 2742 of Lecture Notes in Computer Science, pages 162--181. Springer, 2003.Google ScholarGoogle Scholar
  7. J. Daemen and V. Rijmen. The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. P. Dusart, G. Letourneux, and O. Vivolo. Differential Fault Analysis on A.E.S. CoRR, cs.CR/0301020, 2003.Google ScholarGoogle Scholar
  9. C. Giraud. DFA on AES. In H. Dobbertin, V. Rijmen, and A. Sowa, editors, AES Conference, volume 3373 of Lecture Notes in Computer Science, pages 27--41. Springer, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. G. Karpovsky, K. J. Kulikowski, and A. Taubin. Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard. In J.-J. Quisquater, P. Paradinas, Y. Deswarte, and A. A. E. Kalam, editors, CARDIS, pages 177--192. Kluwer, 2004.Google ScholarGoogle Scholar
  11. R. Karri, G. Kuznetsov, and M. Gössel. Parity-Based Concurrent Error Detection of Substitution - Permutation Network Block Ciphers. In Walter et al. {21}, pages 113--124.Google ScholarGoogle Scholar
  12. A. Moradi, M. T. M. Shalmani, and M. Salmasizadeh. A Generalized Method of Differential Fault Attack Against AES Cryptosystem. In L. Goubin and M. Matsui, editors, CHES, volume 4249 of LNCS, pages 91--100. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. G. Piret and J.-J. Quisquater. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In Walter et al. {21}, pages 77--88.Google ScholarGoogle Scholar
  14. J.-M. Schmidt and C. Herbst. A Practical Fault Attack on Square and Multiply. In L. Breveglieri, S. Gueron, I. Koren, D. Naccache, and J.-P. Seifert, editors, FDTC, pages 53--58. IEEE Computer Society, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. N. Selmane, S. Guilley, and J.-L. Danger. Practical Setup Time Violation Attacks on AES. In EDCC, pages 91--96. IEEE Computer Society, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. P. Skorobogatov. Semi-invasive Attacks-a New Approach to Hardware Security Analysis. Ph.D. dissertation, University of Cambridge - Computer Laboratory, 2005. {Online}. http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf.Google ScholarGoogle Scholar
  17. S. P. Skorobogatov and R. J. Anderson. Optical Fault Induction Attacks. In B. S. K. Jr., Çetin Kaya Koç, and C. Paar, editors, CHES, volume 2523 of Lecture Notes in Computer Science, pages 2--12. Springer, 2002. Google ScholarGoogle Scholar
  18. STMicroelectronics. Environment Resistence Improvements on Microcontrollers, 2010, {Online}. http://www.st.com/stonline/products/promlit/p_protection_devices.htm.Google ScholarGoogle Scholar
  19. J. Takahashi and T. Fukunaga. Differential Fault Analysis on AES with 192 and 256-Bit Keys. Cryptology ePrint Archive, Report 2010/023, 2010, {Online}. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  20. E. Tromer, D. A. Osvik, and A. Shamir. Efficient Cache Attacks on AES, and Countermeasures. Journal of Cryptology, 23(1):37--71, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. D. Walter, Çetin Kaya Koç, and C. Paar, editors. Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8--10, 2003, Proceedings, volume 2779 of Lecture Notes in Computer Science. Springer, 2003.Google ScholarGoogle Scholar

Index Terms

  1. Countermeasures against fault attacks on software implemented AES: effectiveness and cost

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              WESS '10: Proceedings of the 5th Workshop on Embedded Systems Security
              October 2010
              105 pages
              ISBN:9781450300780
              DOI:10.1145/1873548

              Copyright © 2010 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 24 October 2010

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Acceptance Rates

              Overall Acceptance Rate8of21submissions,38%

              Upcoming Conference

              ESWEEK '24
              Twentieth Embedded Systems Week
              September 29 - October 4, 2024
              Raleigh , NC , USA

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader