Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.6.3

A New Type of Differential Fault Analysis on DES Algorithm  

So, Hyun-Dong (Graduate School of Information Management & Security, Korea University)
Kim, Sung-Kyoung (Graduate School of Information Management & Security, Korea University)
Hong, Seok-Hie (Graduate School of Information Management & Security, Korea University)
Kang, Eun-Sook (Department of Information & Mathematics, Korea University)
Abstract
Differential Fault Analysis (DFA) is widely known for one of the most efficient method analyzing block cipher. In this paper, we propose a new type of DFA on DES (Data Encryption Standard). DFA on DES was first introduced by Biham and Shamir, then Rivain recently introduced DFA on DES middle rounds (9-12 round). However previous attacks on DES can only be applied to the encryption process. Meanwhile, we first propose the DFA on DES key-schedule. In this paper, we proposed a more efficient DFA on DES key schedule with random fault. The proposed DFA method retrieves the key using a more practical fault model and requires fewer faults than the previous DFA on DES.
Keywords
Side-Channel Attacks; Differential Fault Analysis; DES; Key-scheduling;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Takahashi, T. Fukunaga, and K. Yamakoshi, "DFA mechanism on the AES key schedule," FDTC 2007, pp. 62-72, Sep. 2007.
2 M. Rivain, "Differential Fault Analysis on DES Middle Rounds," CHES 2009, LNCS 5747, pp. 457-469, Springer-Verlag, 2009.
3 C. Giraud, "DFA on AES," AES 2004, LNCS 3373, pp. 27-41, Springer- Verlag, 2005.
4 D. Peacham, B. Thomas, "A DFA attack against the AES key schedule," SiVenture White Paper 001 (26 Oct. 2006), http: //www.siventure.com/pdfs/AES KeySchedule DFA whitepaper.pdf.
5 M.-L. Akkar, "Attaques et méthodes de protections de systemes crypto- graphiques embarqués," PhD thesis, Universite de Versailles Saint-Quentin, Jan. 2004.
6 E. Biham, A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystem," CRYPTO 1997, LNCS 1294, pp. 513-525, Springer-Verlag, 1997.
7 J. Takahashi, T. Fukunaga, "Improved Differential Fault Analysis on CLEFIA," FDTC 2007, pp. 62-72, Aug. 2007.
8 L. Hemme, "A Differental Fault Attack Against Early Round of (Triple-)DES," CHES 2004, LNCS 3156, pp. 254-267, Springer-Verlag, 2004.
9 L. Wei, G. Dawu, and L. Juanru, "Differential Fualt Analysis on the ARIA Algorithm," ELSEVIER Information Sciences 178 (2008), pp. 3727-3737, Oct. 2008.   DOI   ScienceOn
10 T. C. May, M. H. Woods, "A New Physical Mechanism for Soft Errors in Dynamic Memories," Proceedings 16 Int'l Reliability Physics Symposium, pp. 33-40, Apr. 1978.
11 H. Chen, W. Wu, and D. Feng, "Differential Fault Analysis on CLEFIA," ICISC 2007, LNCS 4861, pp. 284-295, Springer- Verlag, 2007.
12 C. H. Kim, J.-J. Quisquarter, "New Differential Fault Analysis on AES Key Schedule : Two Fault Are Enough," CARDIS 2008, LNCS 5189, pp. 48-60, Springer-Verlag, 2008.
13 P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," CRYPTO 1999, LNCS 1666, pp. 388-397, Springer-Verlag, 1999.
14 Ç. K. Koç, D. Naccache, and C. Paar, "Electromagnetic Analysis:Concrete Results," CHES 2001, LNCS 2162, pp. 251-261, Springer-Verlag, 2001.
15 D. Boneh, R. A. DeMillo, and R. J. Lipton, "On the importance of checking cryptographic protocols for fault," EUROCRYPTO 1997, LNCS 1233, pp. 37-51, Springer-Verlag, 1997.
16 P. Kocher, "Timing Attacks on Implementations of Diffie Hellman, RSA, DSS, and Other Systems," CRYPTO 1996, LNCS 1109, pp. 104-113, Springer-Verlag, 1996.
17 NIST, "Data Encryption Standard (DES)," FIPS PUB 46-2, Dec. 1993.