Paper 2024/478

The Insecurity of SHA2 under the Differential Fault Characteristic of Boolean Functions

Weiqiong Cao, Trusted Computing and Information Assurance Laboratory, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China.
Hua Chen, Trusted Computing and Information Assurance Laboratory, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China.
Hongsong Shi, China Information Technology Security Evaluation Center
Haoyuan Li
Jian Wang, Trusted Computing and Information Assurance Laboratory, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China., University of Chinese Academy of Sciences, Beijing 100049, China.
Jingyi Feng, National Computer Network Emergency Response Technical Team/Coordination Center of China, Beijing 100029, China.
Abstract

SHA2 has been widely adopted across various traditional public-key cryptosystems, post-quantum cryptography, personal identification, and network communication protocols, etc. Hence, ensuring the robust security of SHA2 is of critical importance. There have been several differential fault attacks based on random word faults targeting SHA1 and SHACAL-2. However, extending such random word-based fault attacks to SHA2 proves significantly more difficult due to the heightened complexity of the boolean functions in SHA2. In this paper, assuming random word faults, we find some distinctive differential properties within the boolean functions in SHA2. Leveraging these findings, we propose a new differential fault attack methodology that can be effectively utilized to recover the final message block and its corresponding initial vector in SHA2, forge HMAC-SHA2 messages, extract the key of SHACAL-2, and extend our analysis to similar algorithm like SM3. We validate the effectiveness of these attacks through rigorous simulations and theoretical deductions, revealing that they indeed pose substantial threats to the security of SHA2. In our simulation-based experiments, our approach necessitates guessing $T$ bits within a register, with $T$ being no more than $5$ at most, and having a approximate $95\%$ (for SHA512) probability of guessing just $1$ bit. Moreover, upon implementing a consecutive series of 15 fault injections, the success probability for recovering one register (excluding the guessed bits) approaches $100\%$. Ultimately, approximately 928 faulty outputs based on random word faults are required to carry out the attack successfully.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
SHA2Differential Fault AttackBoolean functionHMACSM3
Contact author(s)
caoweiqiong @ iscas ac cn
chenhua @ iscas ac cn
hsshi @ 163 com
lihy @ zgclab edu cn
wangjian2019 @ iscas ac cn
jiner @ mail ustc edu cn
History
2024-04-19: revised
2024-03-21: received
See all versions
Short URL
https://ia.cr/2024/478
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/478,
      author = {Weiqiong Cao and Hua Chen and Hongsong Shi and Haoyuan Li and Jian Wang and Jingyi Feng},
      title = {The Insecurity of SHA2 under the Differential Fault Characteristic of Boolean Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2024/478},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/478}},
      url = {https://eprint.iacr.org/2024/478}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.