+

Fuhr et al., 2013 - Google Patents

Fault attacks on AES with faulty ciphertexts only

Fuhr et al., 2013

View PDF
Document ID
16059872628533062702
Author
Fuhr T
Jaulmes
Lomné V
Thillard A
Publication year
Publication venue
2013 workshop on fault diagnosis and tolerance in cryptography

External Links

Snippet

Classical Fault Attacks often require the ability to encrypt twice the same plaintext, in order to get one or several pairs of correct and faulty cipher texts corresponding to the same message. This observation led some designers to think that a randomized mode of …
Continue reading at cyber.gouv.fr (PDF) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding

Similar Documents

Publication Publication Date Title
Fuhr et al. Fault attacks on AES with faulty ciphertexts only
Kim Improved differential fault analysis on AES key schedule
Jovanovic et al. A fault attack on the LED block cipher
Sarkar et al. Differential fault attack against grain family with very few faults and minimal assumptions
Li et al. Differential fault analysis on the ARIA algorithm
Floissac et al. From AES-128 to AES-192 and AES-256, how to adapt differential fault analysis attacks on key expansion
Ali et al. A differential fault analysis on AES key schedule using single fault
Pahlevanzadeh et al. Assessing CPA resistance of AES with different fault tolerance mechanisms
Dutertre et al. Fault round modification analysis of the advanced encryption standard
Dobraunig et al. Fault attacks on nonce-based authenticated encryption: Application to keyak and ketje
CN111224770B (en) Comprehensive protection method for resisting side channel and fault attack based on threshold technology
Dassance et al. Combined fault and side-channel attacks on the AES key schedule
Shahverdi et al. Silent Simon: A threshold implementation under 100 slices
CN105933108B (en) A kind of pair of SM4 algorithm realizes the method cracked
Clavier et al. Reverse engineering of a secret AES-like cipher by ineffective fault analysis
Korkikian et al. Blind fault attack against SPN ciphers
Battistello et al. A note on the security of CHES 2014 symmetric infective countermeasure
EP2789119A1 (en) Cryptographic method for protecting a key hardware register against fault attacks
Ali et al. Differential fault analysis of AES-128 key schedule using a single multi-byte fault
Zhao et al. Algebraic fault analysis on GOST for key recovery and reverse engineering
Zhao et al. Improved side channel cube attacks on PRESENT
Beigizad et al. Linked fault analysis
Li et al. Security analysis of the Whirlpool Hash Function in the cloud of things.
Breier et al. A survey of the state-of-the-art fault attacks
US11461505B2 (en) Obfuscation of operations in computing devices
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载