You are looking at a specific version 20190818:155402 of this paper. See the latest version.

Paper 2019/937

Breach the Gate: Exploiting Observability for Fault Template Attacks on Block Ciphers

Sayandeep Saha and Debapriya Basu Roy and Arnab Bag and Sikhar Patranabis and Debdeep Mukhopadhyay

Abstract

Fault attacks (FA) are one of the potent practical threats to modern cryptographic implementations. Over the years the FA tech- niques have evolved, gradually moving towards the exploitation of device- centric properties of the faults. In this paper, we exploit the fact that activation and propagation of a fault through a given combinational cir- cuit (i.e. observability of a fault) is data dependent. Next, we show that this property of combinational circuits leads to powerful fault attacks even for implementations having dedicated and provably secure protec- tions against both power and fault-assisted vulnerabilities. The attacks found in this work are applicable even if the fault injection is made at the middle rounds of a block cipher, which are out of reach for most of the other existing fault analysis strategies. Quite evidently, they also work for a known plaintext scenario. Moreover, the middle round attacks are entirely blind in the sense that no access to the ciphertexts (cor- rect/faulty) or plaintexts are required. The adversary is only assumed to have the power of repeating an unknown plaintext several times. Ex- perimental validation over software implementations of PRESENT and AES proves the efficacy of the proposed attacks.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Fault Attack Fault Propagation Masking.
Contact author(s)
sayandeep iitkgp @ gmail com
dbroy24 @ gmail com
amiarnabbolchi @ gmail com
sikharpatranabis @ gmail com
debdeep @ iitkgp ac in
History
2020-02-20: last of 4 revisions
2019-08-18: received
See all versions
Short URL
https://ia.cr/2019/937
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.