Skip to main content

Floating Fault Analysis of Trivium

  • Conference paper
Progress in Cryptology - INDOCRYPT 2008 (INDOCRYPT 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5365))

Included in the following conference series:

Abstract

One of the eSTREAM final portfolio ciphers is the hardware-oriented stream cipher Trivium. It is based on 3 nonlinear feedback shift registers with a linear output function. Although Trivium has attached a lot of interest, it remains unbroken by passive attacks.

At FSE 2008 a differential fault analysis of Trivium was presented. It is based on the fact that one-bit fault induction reveals many polynomial equations among which a few are linear and a few quadratic in the inner state bits. The attack needs roughly 43 induced one-bit random faults and uses only linear and quadratic equations.

In this paper we present an improvement of this attack. It requires only 3.2 one-bit fault injections in average to recover the Trivium inner state (and consequently its key) while in the best case it succeeds after 2 fault injections. We termed this attack floating fault analysis since it exploits the floating model of the cipher. The use of this model leads to the transformation of many obtained high-degree equations into linear equations.

The presented work shows how a change of the cipher representation may result in much better attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. De Cannière, C., Preneel, B.: Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/30 (2005), http://www.ecrypt.eu.org/stream

  2. Hojsik, M., Rudolf, B.: Differential Fault Analysis of Trivium. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 158–172. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. ECRYPT discussion forum, http://www.ecrypt.eu.org/stream/phorum/read.php?1,448

  4. Raddum, H.: Cryptanalytic Results on Trivium. eSTREAM, ECRYPT Stream Cipher Project, Report 2006/039 (2006), http://www.ecrypt.eu.org/stream

  5. Maximov, A., Biryukov, A.: Two Trivial Attacks on Trivium. eSTREAM, ECRYPT Stream Cipher Project, Report 2007/006 (2007), http://www.ecrypt.eu.org/stream

  6. Babbage, S.: Some Thoughts on Trivium. eSTREAM, ECRYPT Stream Cipher Project, Report 2007/007 (2007), http://www.ecrypt.eu.org/stream

  7. Turan, M.S., Kara, O.: Linear Approximations for 2-round Trivium. eSTREAM, ECRYPT Stream Cipher Project, Report 2007/008 (2007), http://www.ecrypt.eu.org/stream

  8. Biham, E., Dunkelman, O.: Differential Cryptanalysis in Stream Ciphers. COSIC internal report (2007)

    Google Scholar 

  9. Rechberger, Ch., Oswald, E.: Stream Ciphers and Side-Channel Analysis. In: SASC 2004 - The State of the Art of Stream Ciphers, Workshop Record, pp. 320–326 (2004), http://www.ecrypt.eu.org/stream

  10. Hoch, J.J., Shamir, A.: Fault Analysis of Stream Ciphers. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 240–253. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Biham, E., Granboulan, L., Nguyen, P.: Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4. In: SASC 2004 - The State of the Art of Stream Ciphers, Workshop Record, pp. 147–155 (2004), http://www.ecrypt.eu.org/stream

  12. Gierlichs, B., et al.: Susceptibility of eSTREAM Candidates towards Side Channel Analysis. In: SASC 2008 - The State of the Art of Stream Ciphers, Workshop Record, pp. 123–150 (2008), http://www.ecrypt.eu.org/stream

  13. Fisher, S., Khazaei, S., Meier, W.: Chosen IV Statistical Analysis for key Recovery Attacks on Stream Cipher. In: SASC 2008 - The State of the Art of Stream Ciphers, Workshop Record, pp. 33–41 (2008), http://www.ecrypt.eu.org/stream

  14. Hwang, D., et al.: Comparison of FPGA - Targeted Hardware Implementations of eSTREAM Stream Cipher Candidates. In: SASC 2008 - The State of the Art of Stream Ciphers, Workshop Record, pp. 151–162 (2008), http://www.ecrypt.eu.org/stream

  15. Good, T., Benaissa, M.: Hardware Performance of eSTREAM Phase-III Stream Cipher Candidates. In: SASC 2008 - The State of the Art of Stream Ciphers, Workshop Record, pp. 163–174 (2008), http://www.ecrypt.eu.org/stream

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hojsík, M., Rudolf, B. (2008). Floating Fault Analysis of Trivium. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds) Progress in Cryptology - INDOCRYPT 2008. INDOCRYPT 2008. Lecture Notes in Computer Science, vol 5365. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89754-5_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89754-5_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89753-8

  • Online ISBN: 978-3-540-89754-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics