Paper 2015/932

Using Tweaks To Design Fault Resistant Ciphers

Sikhar Patranabis, Debapriya Basu Roy, and Debdeep Mukhopadhyay

Abstract

Side channel analysis and active fault analysis are now major threats to even mathematically robust cryptographic algorithms that are otherwise resistant to classical cryptanalysis. It is necessary to design suitable countermeasures to protect cryptographic primitives against such attacks. This paper focuses on designing encryption schemes that are innately secure against fault analysis. The paper formally proves that one such design strategy, namely the use of key-dependent SBoxes, is only partially secure against DFA. The paper then examines the fault tolerance of encryption schemes that use a key-independent secret tweak value for randomization. In particular, the paper focuses on a linear tweak based and a non-linear tweak based version of a recently proposed block cipher DRECON. The paper demonstrates that while both versions are secure against classical DFA, the non-linear tweak based version provides greater fault coverage against stronger fault models. This fact, together with the DPA resistance provided by the use of variable S-Boxes, makes DRECON a strong candidate for the design of secure cryptographic primitives. All claims have been validated by experimental results on a SASEBO GII platform.

Note: An abridged version of this paper will appear in the proceedings of VLSID 2016

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Major revision. VLSID 2016
Keywords
Fault AttacksCountermeasuresSBoxDFADPADRECONSecret Tweaks
Contact author(s)
sikharpatranabis @ gmail com
History
2015-09-27: received
Short URL
https://ia.cr/2015/932
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/932,
      author = {Sikhar Patranabis and Debapriya Basu Roy and Debdeep Mukhopadhyay},
      title = {Using Tweaks To Design Fault Resistant Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2015/932},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/932}},
      url = {https://eprint.iacr.org/2015/932}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.