Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.6.1117

Differential Fault Analysis of the Block Cipher LEA  

Park, Myungseo (Dept. of Financial Information Security, Kookmin University)
Kim, Jongsung (Dept. of Financial Information Security, Kookmin University)
Abstract
Differential Fault Analysis(DFA) is widely known for one of the most powerful method for analyzing block cipher. it is applicable to block cipher such as DES, AES, ARIA, SEED, and lightweight block cipher such as PRESENT, HIGHT. In this paper, we introduce a differential fault analysis on the lightweight block cipher LEA for the first time. we use 300 chosen fault injection ciphertexts to recover 128-bit master key. As a result of our attack, we found a full master key within an average of 40 minutes on a standard PC environment.
Keywords
Side-channel attacks; Differential fault analysis; LEA;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," Proceedings of Crypto 1997, LNCS 1294, pp. 513-525, Aug. 1997.
2 J. Blomer and J.-P. Seifert, "Fault based cryptanalysis of the advanced encryption standard (AES)," Proceedings of FC 2003, LNCS 2742, pp. 162-181, Jan. 2003.
3 W Li. D Cu and J Li, "Differential fault analysis on the ARIA algorithm," Information Sciences, vol. 178, no. 19, pp. 3727-3739, Oct. 2008.   DOI   ScienceOn
4 J. Park, D. Hong, D. Kim, D. Kwon and H. Park, "128-Bit Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
5 Kitae Jeong, Jaechul Sung, and Seokhie Hong, "A Differential Fault Attack on Block Cipher SEED," Journal of the Korea Institute of Information Security & Cryptology, 20(4), pp. 17-24, Aug. 2010.   과학기술학회마을
6 Sehyun Park, Kitae Jeong, Yuseop Lee, Jaechul Sung and Seokhie Hong, "Improved Differential Fault Analysis on Block Cipher PRESENT-80/128," Jonornal of the Korea Institute of Information Security & Cryptology, 22(1), pp. 33-41, Feb. 2012   과학기술학회마을
7 Yuseop Lee, Jongsung Kim and Seokhee Hong, "A Differential Fault Attack against Block Cipher HIGHT," Jonornal of the Korea Institute of Information Security & Cryptology, 22(3), pp. 485-494, Feb. 2012.   과학기술학회마을
8 NIST, "Advanced Encryption Standard," FIPS-197, Nov. 2001.
9 D. Kwon, J. Kim, S. Park, S. Sung, Y. Sohn, J. Song, Y. Yeom, E. Yoon, S. Lee, J. Lee, S. Chee, D. Han and J. Hong, "New Block Cipher: ARIA," Proceedings of ICISC 2003, LNCS 2971, pp. 443-456, Nov. 2003.
10 J. Park, S. Lee, J. Kim, and J. Lee, "The SEED Encryption Algorithm," RFC 4009, Dec. 2005.
11 A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin and C. Vikkelsoe, "PRESENT: An Ultra-Lightweight Block Cipher," Proceedings of CHES 2007, LNCS 4727, pp. 450-466, Sep. 2007.
12 C. Canniere, O. Dunkelman and M. Knezevic. "KATAN and KTANTAN - a family of small and efficient hardware- oriented block cipohers," Proceedings of CHES 2009, LNCS 5747, pp. 272-288, Sep. 2009.
13 Sehyun Park, Kitae Jeong, Yuseop Lee, Jaechul Sung, and Seokhie Hong, "Differential Fault Analysis on Block Cipher ARIA-128," Jonornal of the Korea Institute of Information Security & Cryptology, 21(5), pp. 15-25, Oct. 2011.   과학기술학회마을
14 D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim and S. Chee, "HIGHT: a new block cipher suitable for low-resource device," Proceedings of CHES 2006, LNCS 4249, pp. 46-59, Oct. 2006.