eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2018/071

SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography

Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, and Robert Primas

Abstract

Since the seminal work of Boneh et al., the threat of fault attacks has been widely known and techniques for fault attacks and countermeasures have been studied extensively. The vast majority of the literature on fault attacks focuses on the ability of fault attacks to change an intermediate value to a faulty one, such as differential fault analysis (DFA), collision fault analysis, statistical fault attack (SFA), fault sensitivity analysis, or differential fault intensity analysis (DFIA). The other aspect of faults---that faults can be induced and do not change a value---has been researched far less. In case of symmetric ciphers, ineffective fault attacks (IFA) exploit this aspect. However, IFA relies on the ability of an attacker to reliably induce reproducible deterministic faults like stuck-at faults on parts of small values (e.g., one bit or byte), which is often considered to be impracticable. As a consequence, most countermeasures against fault attacks do not focus on such attacks, but on attacks exploiting changes of intermediate values and usually try to detect such a change (detection-based), or to destroy the exploitable information if a fault happens (infective countermeasures). Such countermeasures implicitly assume that the release of "fault-free" ciphertexts in the presence of a fault-inducing attacker does not reveal any exploitable information. In this work, we show that this assumption is not valid and we present novel fault attacks that work in the presence of detection-based and infective countermeasures. The attacks exploit the fact that intermediate values leading to "fault-free" ciphertexts show a non-uniform distribution, while they should be distributed uniformly. The presented attacks are entirely practical and are demonstrated to work for software implementations of AES and for a hardware co-processor. These practical attacks rely on fault induction by means of clock glitches and hence, are achieved using only low-cost equipment. This is feasible because our attack is very robust under noisy fault induction attempts and does not require the attacker to model or profile the exact fault effect. We target two types of countermeasures as examples: simple time redundancy with comparison and several infective countermeasures. However, our attacks can be applied to a wider range of countermeasures and are not restricted to these two countermeasures.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in TCHES 2018
DOI
10.13154/tches.v2018.i3.547-572
Keywords
fault attackinfective countermeasurefault detectioncountermeasurestatistical ineffective fault attackSIFA
Contact author(s)
christoph dobraunig @ iaik tugraz at
History
2018-09-04: revised
2018-01-18: received
See all versions
Short URL
https://ia.cr/2018/071
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/071,
      author = {Christoph Dobraunig and Maria Eichlseder and Thomas Korak and Stefan Mangard and Florian Mendel and Robert Primas},
      title = {SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2018/071},
      year = {2018},
      doi = {10.13154/tches.v2018.i3.547-572},
      note = {\url{https://eprint.iacr.org/2018/071}},
      url = {https://eprint.iacr.org/2018/071}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.