Browse > Article
http://dx.doi.org/10.3745/KTCCS.2015.4.3.105

Differential Fault Analysis on Symmetric SPN Block Cipher with Bitslice Involution S-box  

Kang, HyungChul (고려대학교 정보보호대학원)
Lee, Changhoon (서울과학기술대학교 컴퓨터공학과)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.4, no.3, 2015 , pp. 105-108 More about this Journal
Abstract
In this paper, we propose a differential fault analysis on symmetric SPN block cipher with bitslice involution S-box in 2011. The target block cipher was designed using AES block cipher and has advantage about restricted hardware and software environment using the same structure in encryption and decryption. Therefore, the target block cipher must be secure for the side-channel attacks. However, to recover the 128-bit secret key of the targer block cipher, this attack requires only one random byte fault and an exhausted search of $2^8$. This is the first known cryptanalytic result on the target block cipher.
Keywords
Block Cipher; Differential Fault Analysis; Symmetric SPN Block Cipher; AES;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 E. Biham, A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," Crypto 1997, LNCS 1294, pp.513-525, Springer-Verlag, 1997.
2 E. Biham, A. Shamir, "Differential cryptanalysis of DES-like cryptosystem," Journal of Cryptology, Vol.4, No.1, pp.3-72, Springer-Verlag, 1991.   DOI
3 D. Boneh, R. DeMillo, and R. Lipton, "On the importance of checking cryptographic protocols for faults," Eurocrypt 1997, LNCS 1233, pp.37-51, Springer-Verlag, 1997.
4 K. Jeong, Y. Lee, J. Sung, and S. Hong, "Differential fault analysis on block cipher SEED," Mathematical and Computer Modelling, Vol.55, pp.26-34, Elsevier, 2012.   DOI
5 K. Jeong, "Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments," JKONI, Vol.16, No.1, pp.70-75, Feb., 2012.
6 K. Jeong, "Differential Fault Analysis on Block Cipher Piccolo-80," JKONI, Vol.16, No.3, pp.510-517, Jun., 2012.
7 K. Jeong, C. Lee, "Differential Fault Analysis on Lightweight Block Cipher LBlock," JKONI, Vol.16, No.5, pp.871-878, Oct., 2012.
8 P. Dusart, G. Letourneux, and O. Vivolo, "Differential fault analysis on A.E.S," ACNS 2003, LNCS 2849, pp.293-306, Springer-Verlag, 2003.
9 A. Moradi, M. T. Manzuri Shalmani, and M. Salmasizadeh, "A generalized method of differential fault attack against AES cryptosystem," CHES 2006, LNCS 4249, pp.91-100, Springer-Verlag, 2006.
10 C. H. Kim, J.-J. Quisquater, "New differential fault analysis on aes key schedule: Two faults are enough," CARDIS 2008, LNCS 5189, pp.48-60, Springer-Verlag, 2008.
11 C. Giraud, A. Thillard, "Piret and Quisquater's DFA on AES revisited," Cryptology ePrint Archive, Report 2010/440, 2010. http://eprint.iacr.org/
12 M. Tunstall, D. Mukhopadhyay, and S. Ali, "Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault," WISTP 2011, LNCS 6633, pp.224-233, Springer-Verlag, 2011.
13 C. H. Kim, "Differential Fault Analysis against AES-192 and AES-256 with Minimal Faults," FDTC 2010, IEEE, pp.3-9, 2010.
14 FIPS PUB 197, "Announcing the ADVANCED ENCRYPTION STANDARD (AES)," U.S. Department of Commerce, 2001.
15 G. Cho, H. Song, "Symmetric SPN block cipher with Bit Slice involution S-box," Journal of KIICE, Vol.6, No.2, pp.171-179, Apr., 2011.
16 T. Fukunaga, J. Takahashi, "Practical fault attack on a cryptographic LSI with ISO/IEC 18033-3 block ciphers," FDTC 2009, pp.84-92, IEEE, 2009.