Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








248 Hits in 8.1 sec

Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers

Sikhar Patranabis, Abhishek Chakraborty, Debdeep Mukhopadhyay, Partha Pratim Chakrabarti
2017 IEEE Transactions on Information Forensics and Security  
on AES-like block ciphers.  ...  Classical fault attacks such as Differential Fault Analysis (DFA) as well as biased fault attacks such as the Differential Fault Intensity Analysis (DFIA) have been a major threat to cryptosystems in recent  ...  The authors would like to acknowledge the Information Security and Education Awareness (ISEA) projec and the Institute Seed Grant (NGI) for partial funding of the work. P.P.  ... 
doi:10.1109/tifs.2016.2646638 fatcat:n3gft4xljbdsxmpz2lapjgk5oq

Using Tweaks to Design Fault Resistant Ciphers

Sikhar Patranabis, Debapriya Basu Roy, Debdeep Mukhopadhyay
2016 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID)  
In particular, the paper focuses on a linear tweak based and a non-linear tweak based version of a recently proposed block cipher DRECON.  ...  Side channel analysis and active fault analysis are now major threats to even mathematically robust cryptographic algorithms that are otherwise resistant to classical cryptanalysis.  ...  as Differential Fault Analysis (DFA) and Differential Fault Intensity Analysis (DFIA) on cryptographic devices have raised serious security issues.  ... 
doi:10.1109/vlsid.2016.58 dblp:conf/vlsid/PatranabisRM16 fatcat:nhbgmuzg75bznmnr56apv2qu64

ExpFault: An Automated Framework for Exploitable Fault Characterization in Block Ciphers

Sayandeep Saha, Debdeep Mukhopadhyay, Pallab Dasgupta
2018 Transactions on Cryptographic Hardware and Embedded Systems  
In this paper, we propose an automation for evaluating the exploitability status of fault instances from block ciphers, mainly in the context of Differential Fault Analysis (DFA) attacks.  ...  As a proof-of-concept, we reconstruct some known attack examples on AES and PRESENT using the framework and finally analyze a recently proposed cipher GIFT [BPP+17] for the first time.  ...  We are also grateful to the anonymous reviewers for their insightful comments and suggestions.  ... 
doi:10.13154/tches.v2018.i2.242-276 dblp:journals/tches/SahaMD18 fatcat:sbosttvpazflzmxb7xn2lt5o24

Survey and future directions of fault-tolerant distributed computing on board spacecraft

Muhammad Fayyaz, Tanya Vladimirova
2016 Advances in Space Research  
Implementation approaches at two levels were adopted to provide a proof of concept: a board level and a Multiprocessor System-on-Chip (MPSoC) level.  ...  To detect faults in the nodes, a fault management scheme specifically designed to support the cooperative task-oriented distributed computing concept is proposed and employed, which is referred to as Adaptive  ...  ) Optional RC4(AES in 802.11i) AES Block Cipher(CTR, counter mode) EO Stream Cipher Topology Infrastructure/ Ad hoc Infrastructure/A d hoc Star/ Mesh/Cluster Tree Point-to-point, point-to  ... 
doi:10.1016/j.asr.2016.08.017 fatcat:szoac6aiwvbs3d2dyh5smxsgqa

Fault-based attacks on cryptographic hardware

I. Polian, M. Kreuzer
2013 2013 IEEE 16th International Symposium on Design and Diagnostics of Electronic Circuits & Systems (DDECS)  
Cryptographic circuits are employed to protect these data from unauthorized access and manipulation. Fault-based attacks are a relatively new threat to system integrity.  ...  In the recent years, a large number of fault-based attacks and countermeasures to protect cryptographic circuits against them have been developed.  ...  Fault-based analysis approaches have been published for block ciphers [27] , [28] , stream ciphers [29] , [30] and asymmetric ciphers [31] , [32] .  ... 
doi:10.1109/ddecs.2013.6549781 dblp:conf/ddecs/PolianK13 fatcat:463ms2z3draxdkuox4i72ib7fi

Improving Performance and Mitigating Fault Attacks Using Value Prediction

Rami Sheikh, Rosario Cammarota
2018 Cryptography  
Our evaluation of VPsec demonstrates its efficacy in countering fault attacks, as well as its ability to retain the performance benefits of VP on cryptographic workloads, such as OpenSSL, and non-cryptographic  ...  We present Value Prediction for Security (VPsec), a novel hardware-only framework to counter fault attacks in modern microprocessors, while preserving the performance benefits of Value Prediction (VP.)  ...  In general, not all vulnerable locations in a block cipher are equal from a fault attack perspective [24] .  ... 
doi:10.3390/cryptography2040027 fatcat:gm6zkl7kcngwbibolka76rv53a

White-Box Cryptography: Don't Forget About Grey-Box Attacks

Estuardo Alpirez Bock, Joppe W. Bos, Chris Brzuska, Charles Hubain, Wil Michiels, Cristofaro Mune, Eloi Sanfelix Gonzalez, Philippe Teuwen, Alexander Treff
2019 Journal of Cryptology  
at http://doi.org/10. 1007/978-3-662-53140-2_11 and includes mathematical foundations, a generalization of the DCA attack and the treatment of differential fault attacks. © International Association for  ...  We introduce the differential computation analysis (DCA) attack which is the software counterpart of the differential power * This is an extended version of the article published by Springer-Verlag available  ...  In 2008, the cryptanalytic results for WB-DES and WB-AES were generalized to any substitution linear-transformation (SLT) cipher [63] .  ... 
doi:10.1007/s00145-019-09315-1 fatcat:23twlwuwuzgi7isnyh2uonu3v4

Locking-Enabled Security Analysis of Cryptographic Circuits

Devanshi Upadhyaya, Maël Gay, Ilia Polian
2024 Cryptography  
We introduce LEDFA (locking-enabled differential fault analysis) and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly  ...  ., whether protecting a circuit against one threat can make it more vulnerable against a different threat.  ...  Locking-Enabled Differential Fault Analysis (LEDFA) In this section, we present the results of the fault attacks performed on the selected ciphers: PRESENT, LED, and AES.  ... 
doi:10.3390/cryptography8010002 fatcat:qzldvbnadzhvrfpjseso2zffui

Protecting against Statistical Ineffective Fault Attacks

Joan Daemen, Christoph Dobraunig, Maria Eichsleder, Hannes Gross, Florian Mendel, Robert Primas
2020 Transactions on Cryptographic Hardware and Embedded Systems  
We show how this approach can be applied to 3-bit, 4-bit, and 5-bit S-boxes and the AES S-box.  ...  Although this approach may lead to a higher implementation cost due to the fine-grained detection needed, it can be used to protect arbitrary circuits and can be generalized to cover multi-fault SIFA.  ...  BMVIT, BMWFW, Styria and Carinthia.  ... 
doi:10.13154/tches.v2020.i3.508-543 dblp:journals/tches/DaemenDEGMP20 fatcat:hccwbufl3benbouluvzgsq5riu

Foundations of Secure Scaling (Dagstuhl Seminar 16342)

Lejla Batina, Swarup Bhunia, Patrick Schaumont, Jean-Pierre Seifert, Marc Herbstritt
2017 Dagstuhl Reports  
While scaling is generally thought of as beneficial to the resulting implementations, this does not hold for secure electronic design.  ...  This seminar facilitated the discussion between security experts at different abstraction levels in order to uncover the links between scaling and the resulting security.  ...  We would like to evaluate the physical security of crypto across integration and technology. We consider two cases: 1. cache attacks ,2. fault injection attacks.  ... 
doi:10.4230/dagrep.6.8.65 dblp:journals/dagstuhl-reports/BatinaBSS16 fatcat:qya6rznvonbi7pfic7ocbxwkea

Hybrid Encryption Model Based on Advanced Encryption Standard and Elliptic Curve Pseudo Random [chapter]

Amal Hafsa, Mohamed Gafsi, Jihene Malek, Mohsen Machhout
2021 Cryptography - Recent Advances and Future Developments  
The random generation step is founded on the public key sharing and a changing point G. Then, the AES-CTR is performed to these sequences using arbitrary keys for image encryption.  ...  In the cryptographic system, we have proposed to take advantage of the Elliptic Curve Random Generator to generate a sequence of arbitrary numbers based on the curve.  ...  The goal of this work is to perform authentication and encryption using a Cipher Block Chaining Message Authentication code protocol (CCMP) and a counter (CTR) protocol.  ... 
doi:10.5772/intechopen.95511 fatcat:mxhaj4ntend4nlvwn4wtpaofd4

SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography

Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, Robert Primas
2018 Transactions on Cryptographic Hardware and Embedded Systems  
analysis, statistical fault attack (SFA), fault sensitivity analysis, or differential fault intensity analysis (DFIA).  ...  The vast majority of the literature on fault attacks focuses on the ability of fault attacks to change an intermediate value to a faulty one, such as differential fault analysis (DFA), collision fault  ...  Fault Space Transformation Fault Space Transformation (FST), is a novel fault countermeasure proposed by Patranabis et al. [PCMC17] .  ... 
doi:10.13154/tches.v2018.i3.547-572 dblp:journals/tches/DobraunigEKMMP18 fatcat:35zuujcdbrervfgexlnumuvazu

All You Need Is Fault: Zero-Value Attacks on AES and a New λ-Detection MM

Haruka Hirata, Daiki Miyahara, Victor Arribas, Yang Li, Noriyuki Miura, Svetla Nikova, Kazuo Sakiyama
2023 Transactions on Cryptographic Hardware and Embedded Systems  
In this paper, we show that one of the protected AES implementations in the M&M paper is vulnerable to a zero-value SIFA2-like attack. A practical attack is demonstrated on an ASIC board.  ...  We deploy the countermeasure on FPGA and verify its security against both fault and side-channel analysis with practical experiments.  ...  We would like to thank the reviewers for their helpful comments and suggestions.  ... 
doi:10.46586/tches.v2024.i1.133-156 fatcat:dseiois67jbajeq3qhnnlwtegm

Systematic Literature Review of EM-SCA Attacks on Encryption [article]

Muhammad Rusyaidi Zunaidi and Asanka Sayakkara and Mark Scanlon
2024 arXiv   pre-print
This study offers a comprehensive analysis of EM-SCA in law enforcement and digital forensics, suggesting avenues for further research.  ...  While literature on SCAs focuses on real-world devices, the rise of sophisticated devices necessitates fresh approaches.  ...  Such linear layers serve the dual functions of establishing Fault Space Transformation (FST) for defending against fault attacks with characteristics similar to DFA and differential fault intensity attacks  ... 
arXiv:2402.10030v1 fatcat:xumgsh3owve7loebtcr7lbmxf4

SimpliFI: Hardware Simulation of Embedded Software Fault Attacks

Jacob Grycel, Patrick Schaumont
2021 Cryptography  
We explain the purpose and advantage of SimpliFI, describe automation of the simulation framework, and apply SimpliFI on a BRISC-V embedded processor running an AES application.  ...  We present SimpliFI, a simulation methodology to test fault attacks on embedded software using a hardware simulation of the processor running the software.  ...  Differential Fault Analysis (DFA) attacks on AES have been shown to be effective for a number of points in the algorithm.  ... 
doi:10.3390/cryptography5020015 fatcat:zjo6ea5tenc43ezyro4ircilyi
« Previous Showing results 1 — 15 out of 248 results