Skip to main content

Part of the book series: Computer Architecture and Design Methodologies ((CADM))

  • 659 Accesses

Abstract

Fault attacks are a well-studied topic in the area of attacks on cryptography. They constitute a powerful tool to recover the secret key used in the encryption process. Fault attacks work by forcing a device to work under non-ideal environmental conditions (such as high temperature) or external disturbances (such as glitch in the power supply) while performing a cryptographic operation. The recent trend shows that the amount of research in this direction; which ranges from attacking a particular primitive, proposing a fault countermeasure, to attacking countermeasures; has grown up substantially and going to stay as an active research interest for a foreseeable future. Hence, it becomes apparent to have a comprehensive yet compact study of the (major) works. This work, which covers a wide spectrum in the present day research on fault attacks that fall under the purview of the symmetric key cryptography, aims at fulfilling the absence of an up-to-date survey. We present mostly all aspects of the topic in a way which is not only understandable for a non-expert reader, but also helpful for an expert as a reference.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The work against 3-DES in [Hem04] is described as a DFA; though with the current terminology, it probably makes better sense to classify this work as CFA.

  2. 2.

    The hard fault model (Sect. 3.3.1) is different from the stuck-at fault, as the hard fault model assumes more control for the attacker. In the hard fault model, the effect of fault does not disappear even after the device is reset. This does not happen for a stuck-at fault.

  3. 3.

    Sometimes referred to as, Concurrent Error Detection (CED).

  4. 4.

    However, [LRT12] is more of a case study on AES rather than a formal proof for a general case.

  5. 5.

    The two proposals presented in these two papers are conceptually the same.

References

  1. G. Piret, J. Quisquater, A differential fault attack technique against SPN structures, with application to the AES and KHAZAD, in Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings, pp. 77–88 (2003), https://doi.org/10.1007/978-3-540-45238-6_7

  2. L. Song, . Hu, Differential fault attack on the PRINCE block cipher, inLightweight Cryptography for Security and Privacy - Second International Workshop, LightSec 2013, Gebze, Turkey, May 6-7, 2013, Revised Selected Papers, pp. 43–54 (2013), https://doi.org/10.1007/978-3-642-40392-7_4

  3. P. Jovanovic, M. Kreuzer, I. Polian, A fault attack on the LED block cipher, in Constructive Side-Channel Analysis and Secure Design - Third International Workshop, COSADE 2012, Darmstadt, Germany, May 3-4, 2012. Proceedings, pp. 120–134 (2012), http://dx.doi.org/10.1007/978-3-642-29912-4_10

  4. J. Blömer, J. Seifert, Fault based cryptanalysis of the advanced encryption standard. Cryptology ePrint Archive, Report 2002/075, 2002. http://eprint.iacr.org/2002/075

    Google Scholar 

  5. P. Dey, A. Adhikari, Improved multi-bit differential fault analysis of Trivium, in INDOCRYPT 2014, New Delhi, India, Proceedings, pp. 37-52, 2014, https://doi.org/10.1007/978-3-319-13039-2_3

  6. J. Breier, D. Jap, C.-N. Chen, Laser profiling for the back-side fault attacks (with a practical laser clock glitch attack on aes), in First Cyber-Physical System Security Workshop (CPSS 2015), pages 99-103, Singapore. ACM, 2015-04 (pages: 59 and 60)

    Google Scholar 

  7. B. Lac, A. Canteaut, J. Fournier, R. Sirdey, DFA on ls-designs with a practical implementation on SCREAM (extended version). IACR Cryptology ePrint Archive, 2017:76 (2017), http://eprint.iacr.org/2017/076

  8. A. Baksi, S. Bhasin, J. Breier, M. Khairallah, T. Peyrin, Protecting block ciphers against differential fault attacks without re-keying (extended version). Cryptology ePrint Archive, Report 2018/085 (2018), https://eprint.iacr.org/2018/085

  9. S. Ali D. Mukhopadhyay, Adifferential fault analysis on AES key schedule using single fault, in 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2011, Tokyo, Japan, September 29, 2011, pp. 35–42 (2011), https://doi.org/10.1109/FDTC.2011.10

  10. C.H. Kim, Improved differential fault analysis on AES key schedule. IEEE Trans. Inf. Forens. Secur. 7(1), 41–50 (2012), https://doi.org/10.1109/TIFS.2011.2161289

  11. P. Dey, R.S. Rohit, A. Adhikari, Full key recovery of ACORN with a single fault. J. Inf. Sec. Appl. 29, 57–64 (2016) https://doi.org/10.1016/j. jisa.2016.03.003

  12. S.V.D. Kumar, S. Patranabis, J. Breier, D. Mukhopadhyay, S. Bhasin, A. Chattopadhyay, A. Baksi, A practical fault attack on arx-like ciphers with a case study on chacha20:33-40 (2017), https://doi.org/10.1109/FDTC.2017.14

  13. J. Blömer, R.G. da Silva, P. Günther, J. Krämer, J. Seifert, A practical secondorder fault attack against a real-world pairing implementation, in 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2014, Busan, South Korea, September 23, 2014, pp. 123–136 (2014), https://doi.org/10.1109/FDTC.2014.22

  14. S. Endo, N. Homma, Y.-i. Hayashi, J. Takahashi, H. Fuji, T. Aoki, A multiplefault injection attack by adaptive timing control under black-box conditions and a countermeasure, in Constructive Side-Channel Analysis and Secure Design: 5th International Workshop, COSADE 2014, Paris, France, April 13-15, 2014. Revised Selected Papers ( Springer International Publishing, Cham, 2014), pp. 214–228. ISBN: 978-3-319-10175-0. https://doi.org/10.1007/978-3-319-10175-0_15

  15. K. Sakiyama, Y. Sasaki, Y. Li, Security of Block Ciphers - From Algorithm Design to Hardware Implementation (Wiley, 2015). isbn: 978-1-118-66001-0, http://eu.wiley.com/WileyCDA/WileyTitle/productCd-1118660013.html

  16. C. Beierle, G. Leander, A. Moradi, S. Rasoolzadeh, CRAFT: lightweight tweakable block cipher with efficient protection against DFA attacks. IACR Trans. Symmet. Cryptol. 2019(1), 5–45 (2019), https://doi.org/10.13154/tosc.v2019.i1.5-45

  17. A. Barenghi, L. Breveglieri, I. Koren, D. Naccache, Fault injection attacks on cryptographic devices: theory, practice, and countermeasures. Proc. IEEE 100(11), 3056–3076 (2012), https://doi.org/10.1109/JPROC.2012.2188769

  18. R. Korkikian, Side-channel and fault analysis in the presence of countermeasures : tools, theory, and practice. Theses, PSL Research University, 2016-10, https://tel.archives-ouvertes.fr/tel-01762404

  19. C. Dobraunig, M. Eichlseder, T. Korak, S. Mangard, F. Mendel, R. Primas, Sifa: exploiting ineffective fault inductions on symmetric cryptography. Cryptology ePrint Archive, Report 2018/071 (2018), https://eprint.iacr.org/2018/071

  20. C. O’Flynn, Fault injection using crowbars on embedded systems. Cryptology ePrint Archive, Report 2016/810 (2016), https://eprint.iacr.org/2016/810

  21. S. Anceau, P. Bleuet, J. Clédière, L. Maingault, J.-l. Rainard, R. Tucoulou, Nanofocused x-ray beam to reprogram secure circuits, in Cryptographic Hardware and Embedded Systems - CHES 2017 ed. by W. Fischer, N. Homma (Springer International Publishing, Cham, 2017), pp. 175–188. ISBN: 978-3-319-66787-4

    Google Scholar 

  22. B. Selmke, S. Brummer, J. Heyszl, G. Sigl, Precise laser fault injections into 90 nm and 45 nm sram-cells, in Smart Card Research and Advanced Applications - 14th International Conference, CARDIS 2015, Bochum, Germany, November 4-6, 2015. Revised Selected Papers, pp. 193–205 (2015), https://doi.org/10.1007/978-3-319-31271-2%5C_12

  23. D. Petryk, Z. Dyka, P. Langendoerfer, Optical fault injections: a setup comparison (2018), https://www.researchgate.net/publication/330702668_Optical_Fault_Injections_a_Setup_Comparison

  24. N. Moro, A. Dehbaoui, K. Heydemann, B. Robisson, E. Encrenaz, Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Los Alamitos, CA, USA, August 20, 2013, pp. 77–88 (2013), https://doi.org/10.1109/FDTC.2013.9

  25. Y.-I. Hayashi, N. Homma, T. Mizuki, T. Aoki, H. Sone, Transient iemi threats for cryptographic devices. IEEE Trans. Electromag. Compatibil. 55(1), 140–148 (2012)

    Article  Google Scholar 

  26. Y. Kim, R. Daly, J. Kim, C. Fallin, J. Lee, D. Lee, C. Wilkerson, K. Lai, O. Mutlu. Flipping bits in memory without accessing them: an experimental study of DRAM disturbance errors, in ACM/IEEE 41st International Symposium on Computer Architecture, ISCA 2014, Minneapolis, MN, USA, June 14-18, 2014, pp. 361–372 (2014), https://doi.org/10.1109/ISCA.2014.6853210

  27. J. Breier, W. He, Multiple fault attack on present with a hardware Trojan implementation in fpga, in 2015 International Workshop on Secure Internet of Things (SIoT), pp. 58–64, 2015-09

    Google Scholar 

  28. M. Hutter, J. Schmidt, The temperature side channel and heating fault attacks, in Smart Card Research and Advanced Applications - 12th International Conference, CARDIS 2013, Berlin, Germany, November 27-29, 2013. Revised Selected Papers, pp. 219–235 (2013), https://doi.org/10.1007/978-3-319-08302-5%5C_15

  29. N. Selmane, S. Guilley, J. Danger, Practical setup time violation attacks on AES, in Seventh European Dependable Computing Conference, EDCC-7 2008, Kaunas, Lithuania, 7-9 May 2008, pp. 91–96 (2008), https://doi.org/10.1109/EDCC-7.2008.11

  30. E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems, in Advances in Cryptology - CRYPTO ’97 ed. by B.S. Kaliski (Springer, Berlin, Heidelberg, 1997), pp. 513–525. isbn: 978-3-540-69528-8

    Google Scholar 

  31. S. Ali, D. Mukhopadhyay, M. Tunstall. Differential fault analysis of AES: towards reaching its limits. J. Cryptogr. Eng. 3(2), 73–97 (2013), https://doi.org/10.1007/s13389-012-0046-y

  32. S.S. Ali, D. Mukhopadhyay, Differential fault analysis of twofish, in Information Security and Cryptology: 8th International Conference, Inscrypt 2012, Beijing, China, November 28-30, 2012 ed. by M. Kutyíowski and M. Yung, Revised Selected Papers (Springer, Berlin, Heidelberg, 2013), pp. 10–28. isbn: 978-3-642-38519-3, http://dx.doi.org/10.1007/978-3-642-38519-3_2

  33. N. Bagheri, R. Ebrahimpour, N. Ghaedi, New differential fault analysis on PRESENT. EURASIP Journal on Advances in Signal Processing, 2013(1):145, 2013. ISSN: 1687-6180, http://dx.doi.org/10.1186/1687-6180-2013-145

  34. K. Jeong, Y. Lee, J. Sung, S. Hong, Improved differential fault analysis on PRESENT-80/128. Int. J. Comput. Math. 90(12), 2553–2563 (2013), https://doi.org/10.1080/00207160.2012.760732

  35. W. Cheng, Y. Zhou, L. Sauvage, Differential fault analysis on midori, in Information and Communications Security - 18th International Conference, ICICS 2016, Singapore, November 29 - December 2, 2016, Proceedings, pp. 307–317 (2016), https://doi.org/10.1007/978-3-319-50011-9_24

  36. P. Derbez, P.-A. Fouque, D. Leresteux, Meet-in-the-middle and impossible differential fault analysis on aes, in Cryptographic Hardware and Embedded Systems - CHES 2011 ed. by B. Preneel, T. Takagi (Springer, Berlin, Heidelberg, 2011), pp. 274–291. ISBN: 978-3-642-23951-9

    Google Scholar 

  37. D. Saha, D. Mukhopadhyay, D.R. Chowdhury, A diagonal fault attack on the advanced encryption standard. IACR Cryptology ePrint Archive, 2009:581 (2009), http://eprint.iacr.org/2009/581

  38. H. L. Bouder, G. Thomas, Y. Linge, A. Tria, On fault injections in generalized feistel networks, in 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2014, Busan, South Korea, September 23, 2014, pp. 83–93 (2014), https://doi.org/10.1109/FDTC.2014.18

  39. S. Ali, D. Mukhopadhyay, Improved differential fault analysis of CLEFIA, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Los Alamitos, CA, USA, August 20, 2013, pp. 60–70 (2013), https://doi.org/10.1109/FDTC.2013.11

  40. K. Jeong, Differential fault analysis on block cipher piccolo. IACR Cryptology ePrint Archive, 2012:399 (2012) http://eprint.iacr.org/2012/399

  41. A. Kircanski, A.M. Youssef, Differential fault analysis of hc-128, in Progress in Cryptology - AFRICACRYPT 2010 ed. by D.J. Bernstein, T. Lange (Springer, Berlin, Heidelberg, 2010), pp. 261–278. ISBN: 978-3- 642-12678-9

    Google Scholar 

  42. A. Beckers, B. Gierlichs, I. Verbauwhede, Fault analysis of the chacha and salsa families of stream ciphers, in Smart Card Research and Advanced Applications - 16th International Conference, CARDIS 2017, Lugano, Switzerland, November 13-15, 2017, Revised Selected Papers, pp. 196–212 (2017), https://doi.org/10.1007/978-3-319-75208-2%5C_12

  43. R. Li, C. Li, C. Gong, Differential fault analysis on SHACAL-1, in Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland, 6 September 2009, pp. 120–126 (2009), https://doi.org/10.1109/FDTC.2009.41

  44. L. Hemme, L. Hoffmann, Differential fault analysis on the SHA1 compression function, in 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2011, Tokyo, Japan, September 29, 2011, pp. 54–62 (2011), https://doi.org/10.1109/FDTC.2011.16

  45. W. Fischer, C.A. Reuter, Differential fault analysis on grostl, in 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, September 9, 2012, pp. 44–54 (2012), https://doi.org/10.1109/FDTC.2012.14

  46. D. Saha, D.R. Chowdhury, Diagonal fault analysis of grostl in dedicated MAC mode, in IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, DC, USA, 5-7 May, 2015, pp. 100–105 (2015), https://doi.org/10.1109/HST.2015.7140246

  47. T. Roche, V. Lomné, K. Khalfallah, Combined fault and side-channel attack on protected implementations of aes, in Smart Card Research and Advanced Applications ed. by E. Prouff (Springer, Berlin, Heidelberg, 2011), pp. 65–83. ISBN: 978-3-642-27257-8

    Google Scholar 

  48. N. Bagheri, N. Ghaedi, S.K. Sanadhya, Differential fault analysis of SHA-3, in Progress in Cryptology - INDOCRYPT 2015 - 16th International Conference on Cryptology in India, Bangalore, India, December 6–9, 2015, Proceedings, pp. 253–269 (2015)

    Google Scholar 

  49. K. Sakiyama, Y. Li, M. Iwamoto, K. Ohta, Information-theoretic approach to optimal differential fault analysis. IEEE Trans. Inf. Forens. Sec. 7(1), 109–120 (2012), https://doi.org/10.1109/TIFS.2011.2174984

  50. J. Krmer, A. Stber, Á. Kiss, On the optimality of differential fault analyses on CLEFIA. IACR Cryptology ePrint Archive, 2014:572 (2014) http://eprint.iacr.org/2014/572

  51. R. AlTawy, A.M. Youssef, Differential fault analysis of streebog, in Information Security Practice and Experience - 11th International Conference, ISPEC 2015, Beijing, China, May 5-8, 2015. Proceedings, pp. 35–49 (2015), https://doi.org/10.1007/978-3-319-17533-1

  52. P. Luo, Y. Fei, L. Zhang, A.A. Ding, Differential fault analysis of SHA3-224 and SHA3-256, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2016, Santa Barbara, CA, USA, August 16, 2016, pp. 4–15 (2016), https://doi.org/10.1109/FDTC.2016.17

  53. P. Luo, K. Athanasiou, Y. Fei, T. Wahl, Algebraic fault analysis of sha-3 under relaxed fault models. IEEE Trans. Inf. Forens. Secur. 13(7), 1752–1761 (2018). ISSN: 1556-6013

    Google Scholar 

  54. P. Luo, K. Athanasiou, Y. Fei, T. Wahl, Algebraic fault analysis of SHA- 3, in Design, Automation & Test in Europe Conference & Exhibition, DATE 2017, Lausanne, Switzerland, March 27-31, 2017, pp. 151–156 (2017), https://doi.org/10.23919/DATE.2017.7926974

  55. A. Chakraborti, N. Datta, M. Nandi, Practical fault attacks on minalpher: how to recover key with minimum faults? in Security, Privacy, and Applied Cryptography Engineering - 7th International Conference, SPACE 2017, Goa, India, December 13-17, 2017, Proceedings, pp. 111–132 (2017), https://doi.org/10.1007/978-3-319-71501-8_7

  56. D.B. Roy, A. Chakraborti, D. Chang, S.V.D. Kumar, D. Mukhopadhyay, M. Nandi, Fault based almost universal forgeries on CLOC and SILC, in Security, Privacy, and Applied Cryptography Engineering ed. by C. Carlet, M.A. Hasan, V. Saraswat (Springer International Publishing, Cham, 2016), pp. 66–86. isbn: 978-3-319-49445-6

    Google Scholar 

  57. H. Bartlett, E. Dawson, H.Q.A. Mahri, M.I. Salam, L. Simpson, K.K. Wong, Random fault attacks on a class of stream ciphers. Secur. Commun. Netw. 2019, 1680263:1–1680263:12 (2019), https://doi.org/10.1155/2019/1680263

  58. N.T. Courtois, K. Jackson, D. Ware, Fault-algebraic attacks on inner rounds of des, in e-Smart’10 Proceedings: The Future of Digital Security Technologies (2010)

    Google Scholar 

  59. P. Jovanovic, M. Kreuzer, I. Polian, An algebraic fault attack on the led block cipher. Cryptology ePrint Archive, Report 2012/400, (2012), http://eprint.iacr.org/2012/400

  60. X. Zhao, S. Guo, F. Zhang, Z. Shi, C. Ma, T. Wang, Improving and evaluating differential fault analysis on LED with algebraic techniques, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp. 41–51 (2013)

    Google Scholar 

  61. F. Zhang, X. Zhao, S. Guo, T. Wang, Z. Shi, Improved algebraic fault analysis: A case study on piccolo and applications to other lightweight block ciphers, in Constructive Side-Channel Analysis and Secure Design - 4th International Workshop, COSADE 2013, Paris, France, March 6-8, 2013, Revised Selected Papers, pp. 62–79 (2013), https://doi.org/10.1007/978-3-642-40026-1_5

  62. S. Sarkar, S. Banik, S. Maitra, Differential fault attack against grain family with very few faults and minimal assumptions. IEEE Trans. Comput. 64(6), 1647–1657 (2015), https://doi.org/10.1109/TC.2014.2339854

  63. P. Dey, A. Chakraborty, A. Adhikari, D. Mukhopadhyay, Improved practical differential fault analysis of grain-128, in Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, DATE 2015, Grenoble, France, March 9-13, 2015, pp. 459–464 (2015), http://dl.acm.org/citation.cfm?id=2755858

  64. S. Maitra, S. Sarkar, A. Baksi, P. Dey, Key recovery from state information of sprout: application to cryptanalysis and fault attack. IACR Cryptology ePrint Archive, 2015:236 (2015), http://eprint.iacr.org/2015/236 (page: 70)

  65. A. Siddhanti, S. Sarkar, S. Maitra, A. Chattopadhyay, Differential fault attack on grain v1, ACORN v3 and lizard, in Security, Privacy, and Applied Cryptography Engineering - 7th International Conference, SPACE 2017, Goa, India, December 13-17, 2017, Proceedings, pp. 247–263 (2017), https://doi.org/10.1007/978-3-319-71501-8

  66. X. Zhang, X. Feng, D. Lin, Fault attack on ACORN v3. Comput. J. 61(8), 1166–1177 (2018) https://doi.org/10.1093/comjnl/bxy044

  67. P. Dey, R.S. Rohit, S. Sarkar, A. Adhikari, Differential fault analysis on tiaoxin and AEGIS family of ciphers, in Security in Computing and Communications - 4th International Symposium, SSCC 2016, Jaipur, India, September 21-24, 2016, Proceedings, pp. 74–86 (2016), https://doi.org/10.1007/978-981-10-2738-3%5C_7

  68. E. Biham, L. Granboulan, P.Q. Nguyen, Impossible fault analysis of RC4 and differential fault analysis of RC4, in Fast Software Encryption: 12th International Workshop, FSE 2005, Paris, France, February 21–23, 2005, Revised Selected Papers, pp. 359–367 (2005), https://doi.org/10.1007/11502760_24

  69. R.C. Phan, S. Yen, Amplifying side-channel attacks with techniques from block cipher cryptanalysis, in Smart Card Research and Advanced Applications, 7th IFIP WG 8.8/11.2 International Conference, CARDIS 2006, Tarragona, Spain, April 19–21, 2006, Proceedings, pp. 135–150 (2006), https://doi.org/10.1007/11733447_10

  70. Z. Liu, D. Gu, Y. Liu, W. Li, Linear fault analysis of block ciphers, in Applied Cryptography and Network Security - 10th International Conference, ACNS 2012, Singapore, June 26-29, 2012. Proceedings, pp. 241–256 (2012), https://doi.org/10.1007/978-3-642-31284-7_15

  71. J. Blomer, V. Krummel. Fault based collision attacks on AES, in Fault Diagnosis and Tolerance in Cryptography, Third International Workshop, FDTC 2006, Yokohama, Japan, October 10, 2006, Proceedings, pp. 106–120 (2006), https://doi.org/10.1007/11889700%5C_11

  72. L. Hemme. A differential fault attack against early rounds of (triple-)des, in Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings, pp. 254–267 (2004), https://doi.org/10.1007/978-3-540-28632-5_19

  73. C. Clavier, B. Gierlichs, I. Verbauwhede, Fault analysis study of IDEA, in Topics in Cryptology - CT-RSA 2008, The Cryptographers’ Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings, pp. 274–287 (2008), https://doi.org/10.1007/978-3-540-79263-5_17

  74. D. Saha, D.R. Chowdhury, Encounter: on breaking the nonce barrier in differential fault analysis with a case-study on PAEQ, in Cryptographic Hardware and Embedded Systems - CHES 2016 - 18th International Conference, Santa Barbara, CA, USA, August 17-19, 2016, Proceedings, pp. 581–601 (2016), https://doi.org/10.1007/978-3-662-53140-2

  75. D. Saha, D.R. Chowdhury, Internal differential fault analysis of parallelizable ciphers in the counter-mode. J. Cryptogr. Eng. (2017) https://doi.org/10.1007/s13389-012-0031-5

  76. S. Yen, M. Joye, Checking before output may not be enough against faultbased cryptanalysis. IEEE Trans. Comput. 49(9), 967–970 (2000) https://doi.org/10.1109/12.869328

  77. S. Yen, S. Kim, S. Lim, S. Moon, A countermeasure against one physical cryptanalysis may benefit another attack, in Information Security and Cryptology - ICISC 2001, 4th International Conference Seoul, Korea, December 6-7, 2001, Proceedings, pp. 414–427 (2001), https://doi.org/10.1007/3-540-45861-1%5C_31

  78. M. Joye, J. Quisquater, S. Yen, M. Yung, Observability analysis - detecting when improved cryptosystems fail, in Topics in Cryptology - CT-RSA 2002, The Cryptographer’s Track at the RSA Conference, 2002, San Jose, CA, USA, February 18-22, 2002, Proceedings, pp. 17–29 (2002), https://doi.org/10.1007/3-540-45760-7%5C_2

  79. C. Clavier, Secret external encodings do not prevent transient fault analysis, in Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings, pp. 181–194 (2007), https://doi.org/10.1007/978-3-540-74735-2_13

  80. R. AlTawy, O. Duman, A.M. Youssef, Fault analysis of kuznyechik. IACR Cryptology ePrint Archive, 2015:347, (2015), http://eprint.iacr.org/2015/347

  81. P. Schaumont, N.F. Ghalaty, B. Yuce. Analyzing the efficiency of biased fault based attacks. Cryptology ePrint Archive, Report 2015/663 (2015), https://eprint.iacr.org/2015/663

  82. K. Ramezanpour, P. Ampadu, W. Diehl, Fima: fault intensity map analysis, in International Workshop on Constructive Side-Channel Analysis and Secure Design (Springer, 2019), pp. 63–79

    Google Scholar 

  83. K. Ramezanpour, P. Ampadu, W. Diehl, A statistical fault analysis methodology for the ascon authenticated cipher, in IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2019, McLean, VA, USA, May 5-10, 2019, pp. 41–50 (2019), https://doi.org/10.1109/HST.2019.8741029

  84. N.F. Ghalaty, B. Yuce, P. Schaumont, Differential fault intensity analysis on PRESENT and LED block ciphers, in Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, COSADE 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers, pp. 174–188 (2015), https://doi.org/10.1007/978-3-319-21476-4%5C_12

  85. R. Lashermes, G. Reymond, J. Dutertre, J.J.A. Fournier, B. Robisson, A. Tria, A DFA on AES based on the entropy of error distributions, in 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, September 9,2012, pp. 34–43 (2012), https://doi.org/10.1109/FDTC.2012.18

  86. T. Fuhr, É. Jaulmes, V. Lomné, A. Thillard, Fault attacks on AES with faulty ciphertexts only, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Los Alamitos, CA, USA, August 20, 2013, pp. 108–118 (2013), https://doi.org/10.1109/FDTC.2013.18

  87. Y. Li, K. Sakiyama, S. Gomisawa, T. Fukunaga, J. Takahashi, K. Ohta, Fault sensitivity analysis, in Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings, pp. 320–334 (2010), https://doi.org/10.1007/978-3-642-15031-9_22

  88. N.F. Ghalaty, B. Yuce, M.M.I. Taha, P. Schaumont, Differential fault intensity analysis, in 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp. 49–58 (2014) (page: 74)

    Google Scholar 

  89. M. Gruber, M. Probst, M. Tempelmeier, Statistical ineffective fault analysis of GIMLI. CoRR, abs/1911.03212 (2019), arXiv: 1911.03212

  90. F. Zhang, X. Lou, X. Zhao, S. Bhasin, W. He, R. Ding, S. Qureshi, K. Ren, Persistent fault analysis on block ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 150–172 (2018)

    Google Scholar 

  91. A. Caforio, S. Banik, A study of persistent fault analysis, in Security, Privacy, and Applied Cryptography Engineering - 9th International Conference, SPACE 2019, Gandhinagar, India, December 3-7, 2019, Proceedings, pp. 13–33 (2019), https://doi.org/10.1007/978-3-030-35869-3

  92. Y. Zhang, F. Zhang, B. Yang, G. Xu, B. Shao, X. Zhao, K. Ren, Persistent fault injection in fpga via bram modification, in 2019 IEEE Conference on Dependable and Secure Computing (DSC), pp. 1–6 (2019) (page: 75)

    Google Scholar 

  93. J. Breier, X. Hou, S. Bhasin (eds.) Automated Methods in Cryptographic Fault Analysis, 1st edn. (Springer, 2019). ISBN: 978-3-030-11332-2

    Google Scholar 

  94. F. Zhang, S. Guo, X. Zhao, T. Wang, J. Yang, F. Standaert, D. Gu, A framework for the analysis and evaluation of algebraic fault attacks on lightweight block ciphers. IEEE Trans. Inf. Forens. Secur. 11(5), 1039–1054 (2016), https://doi.org/10.1109/TIFS.2016.2516905

  95. P. Khanna, C. Rebeiro, A. Hazra, Xfc: a framework for exploitable fault characterization in block ciphers, in Design Automation Conference (DAC), 2017 54th ACM/EDAC/IEEE (IEEE, 2017), pp. 1–6

    Google Scholar 

  96. S. Saha, U. Kumar, D. Mukhopadhyay, P. Dasgupta, Differential fault analysis automation. IACR Cryptology ePrint Archive, 2017:673 (2017), http://eprint.iacr.org/2017/673

  97. S. Saha, D. Jap, S. Patranabis, D. Mukhopadhyay, S. Bhasin, P. Dasgupta, Automatic characterization of exploitable faults: A machine learning approach. IEEE Trans. Inf. Forens. Secur. 14,(4), 954–968 (2019), https://doi.org/10.1109/TIFS.2018.2868245

  98. S. Saha, D. Mukhopadhyay, P. Dasgupta, Expfault: an automated framework for exploitable fault characterization in block ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2), 242–276 (2018), https://doi.org/10.13154/tches.v2018.i2.242-276

  99. S. Sarkar, P. Dey, A. Adhikari, S. Maitra, Probabilistic signature based generalized framework for differential fault analysis of stream ciphers. Cryptogr. Commun. 9(4), 523–543 (2017), https://doi.org/10.1007/s12095-016-0197-2

  100. A. Baksi, S. Sarkar, A. Siddhanti, R. Anand, A. Chattopadhyay, Fault location identification by machine learning. Cryptology ePrint Archive, Report 2020/717 (2020), https://eprint.iacr.org/2020/717

  101. J. Breier, X. Hou, Y. Liu, Fault attacks made easy: differential fault analysis automation on assembly code. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(2), 96–122 (2018)

    Article  Google Scholar 

  102. X. Hou, J. Breier, F. Zhang, Y. Liu, Fully automated differential fault analysis on software implementations of block ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 1–29 (2019)

    Google Scholar 

  103. J. Burchard, M. Gay, A.-S. M. Ekossono, J. Horcek, B. Becker, T. Schubert, M. Kreuzer, I. Polian, Autofault: towards automatic construction of algebraic fault attacks, in 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, 2017), pp. 65–72

    Google Scholar 

  104. M. Gay, T. Paxian, D. Upadhyaya, B. Becker, I. Polian, Hardware-oriented algebraic fault attack framework with multiple fault injection support, in 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2019, Atlanta, GA, USA, August 24, 2019, pp. 25–32 (2019), https://doi.org/10.1109/FDTC.2019.00012

  105. H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, C. Whelan, The sorcerer’s apprentice guide to fault attacks. IACR Cryptology ePrint Archive, 2004:100 (2004), http://dblp.uni-trier.de/db/journals/iacr/iacr2004.html#Bar-ElCNTW04

  106. L. Zussa, A. Dehbaoui, K. Tobich, J.-M. Dutertre, P. Maurine, L. Guillaume-Sage, J. Clediere, A. Tria, Efficiency of a glitch detector against electromagnetic fault injection, in Design, Automation and Test in Europe Conference and Exhibition (DATE), 2014 (IEEE, 2014), pp. 1–6

    Google Scholar 

  107. W. He, J. Breier, S. Bhasin, N. Miura, M. Nagata, Ring oscillator under laser: potential of pll-based countermeasure against laser fault injection, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (IEEE, 2016), pp. 102–113

    Google Scholar 

  108. W. He, J. Breier, S. Bhasin, Cheap and cheerful: a low-cost digital sensor for detecting laser fault injection attacks, in Security, Privacy, and Applied Cryptography Engineering - 6th International Conference, SPACE 2016, Hyderabad, India, December 14-18, 2016, Proceedings, pp. 27–46 (2016), https://doi.org/10.1007/978-3-319-49445-6_2

  109. A. Baksi, D. Saha, S. Sarkar, To infect or not to infect: A critical analysis of infective countermeasures in fault attacks. J. Cryptogr. Eng. (2020), https://link.springer.com/article/10.1007%2Fs13389-020-00224-9

  110. B. Selmke, J. Heyszl, G. Sigl, Attack on a DFA protected AES by simultaneous laser fault injections, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2016, Santa Barbara, CA, USA, August 16, 2016, pp. 36–46 (2016), https://doi.org/10.1109/FDTC.2016.16

  111. A. Barenghi, L. Breveglieri, I. Koren, G. Pelosi, F. Regazzoni, Countermeasures against fault attacks on software implemented AES: effectiveness and cost, in Proceedings of the 5th Workshop on Embedded Systems Security, WESS 2010, Scottsdale, AZ, USA, October 24, 2010, p. 7 (2010), http://doi.acm.org/10.1145/1873548.1873555

  112. J. Breier, D. Jap, S. Bhasin, The other side of the coin: analyzing software encoding schemes against fault injection attacks, in 2016 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2016, McLean, VA, USA, May 3-5, 2016, pp. 209–216 (2016), https://doi.org/10.1109/HST.2016.7495584

  113. V. Lomné, T. Roche, A. Thillard, On the need of randomness in fault attack countermeasures - application to AES, in 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, September 9, 2012, pp. 85–94 (2012), https://doi.org/10.1109/FDTC.2012.19

  114. T. Schneider, A. Moradi, T. Güneysu, Parti - towards combined hardware countermeasures against side-channel and fault-injection attacks, in Advances in Cryptology CRYPTO2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part II ed. by M. Robshawand J. Katz (Springer, Berlin, Heidelberg, 2016), pp. 302–332. ISBN: 978-3-662-53008-5, https://doi.org/10.1007/978-3-662-53008-5_11

  115. J. Breier, X. Hou, Feeding two cats with one bowl: on designing a fault and side-channel resistant software encoding scheme, in Topics in Cryptology - CT-RSA 2017 - The Cryptographers’ Track at the RSA Conference 2017, San Francisco, CA, USA, February 14-17, 2017, Proceedings, pp. 77–94 (2017), https://doi.org/10.1007/978-3-319-52153-4%5C_5

  116. J. Breier, X. Hou, Y. Liu, On evaluating fault resilient encoding schemes in software. IEEE Trans. Depend. Secur. Comput. (2019)

    Google Scholar 

  117. B. Karp, M. Gay, O. Keren, I. Polian, Detection and correction of malicious and natural faults in cryptographic modules, in PROOFS 2018, 7th International Workshop on Security Proofs for Embedded Systems, colocated with CHES 2018, Amsterdam, The Netherlands, September 13, 2018, pp. 68–82 (2018), http://www.easychair.org/publications/paper/zMjh

  118. N. Selmane, S. Bhasin, S. Guilley, T. Graba, J. Danger, WDDL is protected against setup time violation attacks, in Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland, 6 September 2009, pp. 73–83 (2009), https://doi.org/10.1109/FDTC.2009.40

  119. H. Tupsamudre, S. Bisht, D. Mukhopadhyay, Destroying fault invariant with randomization, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, 2014), pp. 93–111

    Google Scholar 

  120. S. Ghosh, D. Saha, A. Sengupta, D.R. Chowdhury, Preventing fault attacks using fault randomization with a case study on AES, in Information Security and Privacy - 20th Australasian Conference, ACISP 2015, Brisbane, QLD, Australia, June 29 - July 1, 2015, Proceedings, pp. 343–355 (2015), https://doi.org/10.1007/978-3-319-19962-7_20

  121. B. Gierlichs, J. Schmidt, M. Tunstall, Infective computation and dummy rounds: fault protection for block ciphers without check-before-output, in Progress in Cryptology - LATINCRYPT 2012 - 2nd International Conference on Cryptology and Information Security in Latin America, Santiago, Chile, October 7-10, 2012. Proceedings, pp. 305–321 (2012), https://doi.org/10.1007/978-3- 642-33481-8_17

  122. A. Battistello, C. Giraud, Fault analysis of infective AES computations, in 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Los Alamitos, CA, USA, August 20, 2013, pp. 101–107 (2013), https://doi.org/10.1109/FDTC.2013.12

  123. S. Ghosh, D. Saha, A. Sengupta, D.R. Chowdhury, Preventing fault attacks using fault randomisation with a case study on AES. ACT 3(3), 225–235 (2017), https://doi.org/10.1504/IJACT.2017.10007295

  124. S. Banik, A. Bogdanov, Cryptanalysis of two fault countermeasure schemes, in Progress in Cryptology - INDOCRYPT 2015 - 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, pp. 241–252 (2015), https://doi.org/10.1007/978-3-319-26617-6_13

  125. S. Patranabis, A. Chakraborty, D. Mukhopadhyay, Fault tolerant infective countermeasure for AES, in Security, Privacy, and Applied Cryptography Engineering - 5th International Conference, SPACE 2015, Jaipur, India, October 3-7, 2015, Proceedings, pp. 190–209 (2015), https://doi.org/10.1007/978-3-319-24126-5_12

  126. J. Feng, H. Chen, Y. Li, Z. Jiao, W. Xi, A framework for evaluation and analysis on infection countermeasures against fault attacks. IEEE Trans. Inf. Forens. Secur. 15, 391–406 (2020). ISSN: 1556-6021

    Google Scholar 

  127. N. Moro, K. Heydemann, E. Encrenaz, B. Robisson, Formal verification of a software countermeasure against instruction skip attacks. J. Cryptogr. Eng. 4(3), 145–156 (2014), https://doi.org/10.1007/s13389-014-0077-7

  128. C. Patrick, B. Yuce, N.F. Ghalaty, P. Schaumont, Lightweight fault attack resistance in software using intra-instruction redundancy, in Selected Areas in Cryptography - SAC 2016 - 23rd International Conference, St. John’s, NL, Canada, August 10-12, 2016, Revised Selected Papers, pp. 231–244 (2016), https://doi.org/10.1007/978-3-319-69453-5%5C_13

  129. M. Medwed, F. Standaert, J. Grodl, F. Regazzoni, Fresh re-keying: security against side-channel and fault attacks for low-cost devices, in Progress in Cryptology - AFRICACRYPT 2010, Third International Conference on Cryptology in Africa, Stellenbosch, South Africa, May 3-6, 2010. Proceedings, pp. 279–296 (2010), https://doi.org/10.1007/978-3-642-12678-9_17

  130. M. Medwed, C. Petit, F. Regazzoni, M. Renauld, F. Standaert, Fresh re-keying II: securing multiple parties against side-channel and fault attacks, in Smart Card Research and Advanced Applications - 10th IFIP WG 8.8/11.2 International Conference, CARDIS 2011, Leuven, Belgium, September 14-16, 2011, Revised Selected Papers (2011), pp. 115–132, https://doi.org/10.1007/978-3-642-27257-8_8

  131. C. Dobraunig, M. Eichlseder, S. Mangard, F. Mendel, On the security of fresh re-keying to counteract side-channel and fault attacks, in Smart Card Research and Advanced Applications - 13th International Conference, CARDIS 2014, Paris, France, November 5-7, 2014. Revised Selected Papers (2014), pp. 233–244, https://doi.org/10.1007/978-3-319-16763-3_14

  132. C. Dobraunig, F. Koeune, S. Mangard, F. Mendel, F. Standaert, Towards fresh and hybrid re-keying schemes with beyond birthday security, in Smart Card Research and Advanced Applications - 14th International Conference, CARDIS 2015, Bochum, Germany, November 4-6, 2015. Revised Selected Papers (2015), pp. 225–241, https://doi.org/10.1007/978-3-319-31271-2_14

  133. S. Patranabis, D.B. Roy, D. Mukhopadhyay, Using tweaks to design fault resistant ciphers, in 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID) (IEEE, 2016), pp. 585–586

    Google Scholar 

  134. S. Guilley, L. Sauvage, J. Danger, N. Selmane, Fault injection resilience, in 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2010, Santa Barbara, California, USA, 21 August 2010 (2010), pp. 51–65, https://doi.org/10.1109/FDTC.2010.15

  135. S. Patranabis, A. Chakraborty, P.H. Nguyen, D. Mukhopadhyay, A biased fault attack on the time redundancy countermeasure for AES, in Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, COSADE 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers (2015), pp. 189–203, https://doi.org/10.1007/978-3-319-21476-4%5C_13

  136. W. He, J. Breier, S. Bhasin, A. Chattopadhyay, Bypassing parity protected cryptography using laser fault injection in cyber-physical system, in Proceedings of the 2nd ACM International Workshop on Cyber-Physical System Security (ACM, 2016), pp. 15–21

    Google Scholar 

  137. J. Breier, D. Jap, S. Bhasin, A study on analyzing side-channel resistant encoding schemes with respect to fault attacks. J. Cryptogr. Eng. 7(4), 311–320 (2017), https://doi.org/10.1007/s13389-017-0166-5

  138. S. Saha, D. Jap, J. Breier, S. Bhasin, D. Mukhopadhyay, P. Dasgupta, Breaking redundancy-based countermeasures with random faults and power side channel, in 2018 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2018, Amsterdam, The Netherlands, September 13, 2018 (IEEE Computer Society, 2018), pp. 15-22. ISBN: 978-1-5386-8197-8. https://doi.org/10.1109/FDTC.2018.00011

  139. A. Battistello, C. Giraud, A note on the security of CHES 2014 symmetric infective countermeasure, in Constructive Side-Channel Analysis and Secure Design - 7th International Workshop, COSADE 2016, Graz, Austria, April 14-15, 2016, Revised Selected Papers, pp. 144–159 (2016), https://doi.org/10.1007/978-3-319-43283-0_9

  140. J. Breier, M. Khairallah, X. Hou, Y. Liu, A countermeasure against statistical ineffective fault analysis. Cryptology ePrint Archive, Report 2019/515 (2019), https://eprint.iacr.org/2019/515

  141. S. Saha, D. Jap, D.B. Roy, A. Chakraborty, S. Bhasin, D. Mukhopadhyay, A framework to counter statistical ineffective fault analysis of block ciphers using domain transformation and error correction. IEEE Trans. Inf. Forens. Secur. 15, 1905–1919 (2020). https://doi.org/10.1109/TIFS.2019.2952262

  142. J. Daemen, C. Dobraunig, M. Eichlseder, H. Gross, F. Mendel, R. Primas, Protecting against statistical ineffective fault attacks. Cryptology ePrint Archive, Report 2019/536 (2019), https://eprint.iacr.org/2019/536

  143. A. Baksi, V.B. Kumar, B. Karmakar, S. Bhasin, D. Saha, A. Chattopadhyay, A novel duplication based countermeasure to statistical ineffective fault analysis, in Australasian Conference on Information Security and Privacy (2020), https://link.springer.com/chapter/10.1007/978-3-030-55304-3_27

  144. A.R. Shahmirzadi, S. Rasoolzadeh, A. Moradi, Impeccable circuits ii. Cryptology ePrint Archive, Report 2019/1369 (2019), https://eprint.iacr.org/2019/1369

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anubhab Baksi .

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Baksi, A. (2022). Fault Attack. In: Classical and Physical Security of Symmetric Key Cryptographic Algorithms. Computer Architecture and Design Methodologies. Springer, Singapore. https://doi.org/10.1007/978-981-16-6522-6_3

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-6522-6_3

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-6521-9

  • Online ISBN: 978-981-16-6522-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics