Paper 2015/493

Fault Tolerant Infective Countermeasure for AES

Sikhar Patranabis, Abhishek Chakraborty, and Debdeep Mukhopadhyay

Abstract

Infective countermeasures have been a promising class of fault attack countermeasures. However, they have been subjected to several attacks owing to lack of formal proofs of security and improper implementations. In this paper, we first provide a formal information theoretic proof of security for one of the most recently proposed infective countermeasures against DFA, under the assumption that the adversary does not change the flow sequence or skip any instruction. Subsequently, we identify weaknesses in the infection mechanism of the countermeasure that could be exploited by attacks which change the flow sequence. We propose suitable randomizations to reduce the success probabilities of such attacks. Furthermore, we develop a fault tolerant implementation of the countermeasure using the x86 instruction set to make such attacks which attempt to change the control flow of the algorithm practically infeasible. All the claims have been validated by supporting simulations and real life experiments on a SASEBO-W platform. We also compare the performance and security provided by the proposed countermeasure against that provided by the existing scheme.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Infective CountermeasureAESRandomizationInstruction SkipFault AttackFault Tolerant
Contact author(s)
sikharpatranabis @ gmail com
History
2015-05-25: received
Short URL
https://ia.cr/2015/493
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/493,
      author = {Sikhar Patranabis and Abhishek Chakraborty and Debdeep Mukhopadhyay},
      title = {Fault Tolerant Infective Countermeasure for AES},
      howpublished = {Cryptology ePrint Archive, Paper 2015/493},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/493}},
      url = {https://eprint.iacr.org/2015/493}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.