Browse > Article
http://dx.doi.org/10.13089/JKIISC.2012.22.3.485

A Differential Fault Attack against Block Cipher HIGHT  

Lee, Yu-Seop (Korea University)
Kim, Jong-Sung (Gyungnam University)
Hong, Seok-Hee (Korea University)
Abstract
The block cipher HIGHT is designed suitable for low-resource hardware implementation. It established as the TTA standard and ISO/IEC 18033-3 standard. In this paper, we propose a differentail fault attack against the block cipher HIGHT. In the proposed attack, we assume that an attacker is possible to inject a random byte fault in the input value of the 28-th round. This attack can recover the secret key by using the differential property between the original ciphertext and fault cipher text pairs. Using 7 and 12 error, our attack recover secret key within a few second with success probability 87% and 51%, respectively.
Keywords
HIGHT; Differential fault attack; Side-channel;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Kwon, J. Kim, S. Park, S. Sung, Y. Sohn, J. Song, Y. Yeom, E. Yoon, S. Lee, J. Lee, S. Chee, D. Han and J. Hong, "New Block Cipher: ARIA," ICISC'03, LNCS 2971, pp. 443-456, Springer-Verlag, 2003.
2 D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim and S. Chee, "HIGHT: a new block cipher suitable for low-resource device," CHES 2006, LNCS 4249, pp. 46-59, Springer-Verlag, 2006.
3 A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin and C. Vikkelsoe "PRESENT: An Ultra-Lightweight Block Cipher," CHES 2007, LNCS 4727, pp. 450-466, Springer-Verlag, 2007.
4 C. Canniere, O. Dunkelman and M. Knezevic, "KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers," CHES 2009, LNCS 5747, pp. 272-288, Springer-Verlag, 2009.
5 E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," Crypto 1997, LNCS 1294, pp. 513-525, 1997.
6 J. Blomer and J.-P. Seifert. "Fault based cryptanalysis of the advanced encryption standard (AES)." In Financial Cryptography, FC 2003, LNCS 2742, pp. 162-181, 2003.
7 NIST, "Advanced Encryption Standard," FIPS-197, Nov. 2001,
8 Korea Information Security Agency, "SEE D Algorithm Specification". Available at http://seed.kisa.or.kr/seed/down/SEED_Specification_english.pdf.
9 P. Dusart, G. Letourneux, and O. Vivolo, "Differential fault analysis on AES," ACNS 2003, LNCS 2846, pp. 293-306, 2003.
10 C. Giraud, "DFA on AES," 4th International Conference, AES 2004, LNCS 3373, pp. 27-41, 2005.
11 D. Mukhopadhyay, "An improved fault based attack of the advanced encryption standard," AFRICACRYPT 2009, LNCS 5580, pp. 421-434, 2009.
12 L. Hemme, "A differential fault analysis against early rounds of (Triple-) DES," CHES 2004, LNCS 3156, pp. 254-267, 2006.
13 H. Chen, W. Wu, and D. Feng, "Differential fault analysis on CLEFIA," ICICS 2007, LNCS 4861 pp. 284-295, 2007.
14 K. Jeong, Y. Lee, J. Sung, and S. Hong, "Differential fault analysis on block cipher SEED," Mathematical and Computer Modelling, Vol. 55, No. 1-2, pp. 26-34, Jan. 2012.   DOI   ScienceOn
15 W. Li, D. Gu and J. Li, "Differential fault analysis on the ARIA algorithm," Information Sciences, Vol. 178, No. 19, pp. 3727-3737, Oct. 2008.   DOI   ScienceOn
16 W. Li, D. Gu, and Y. Wang. "Dierential fault analysis on the contracting UFN structure, with application to SMS4 and Macguffin." Journal of Systems and Software, Vol. 82, No. 2, pp. 346-354, Feb. 2009.   DOI   ScienceOn