
Implementation and Comparative Analysis of the Fault Attacks on AES
This research presents the survey, analysis, compar isons and implementation of the most threatening ne w kind of cryptographic attacks known as fault attacks or imp lementation attacks against Advanced Encryption Sta ndard (AES) algorithm. AES algorithm is used in various applica tions and is considered the most secure against conventional cryptanalytic attacks which exploits the algebraic or mathematica l weaknesses in the crypto*systems. Fault attacks are based on interrupting the execution of the algorithm in such a way that it produces faulty cipher output which can be analysed to break the algorithm. This research survey various fault a ttacks and provide implementation of three of them in detail for demonstration purposes. It mapped the complex mathe matical analysis into programming algorithms for ease of implementation. At the end it compares various type s of attacks based on our devised criteria of efficiency, flexibility and usability of the attack methods.
[1] Ajlouni N., El-Sheikh A., and Rashed A., “A New Approach in Key Generation and Expension in Rijndael Algorithm,” International Arab Journal of Information Technology , vol. 3, no. 1 pp. 35-41, 2006.
[2] Anderson R. and Kuhn M., “Low Cost Attacks Attacks on Tamper Resistant Devices,” in Proceedings of Security Protocols Workshop, Springer Lecture Notes in Computer Science , France, vol. 1361, pp. 125-136, 1997.
[3] Bao F., Deng H., Han Y., Jeng B., Narasimhalu D., and Ngair T., “Breaking Public Key Cryptosystems on Tamper Resistant Devices In Implementation and Comparative Analysis of the Fault Attacks on AES 633 The Presence of Transient Faults,” in Proceedings of the 5th International Workshop on Security Protocols , France, pp. 115-124. 1998.
[4] Bar-El H., Choukri H., Naccache D., Tunstall M., and Whelan C., “The Sorcerer’s Apprentice Guide to Fault Attacks,” in Proceedings of IEEE , vol. 94, no. 2, pp 370-382, 2006.
[5] Biehl I., Meyer B., and Muller V., “Differential Fault Attacks on Elliptic Curve Cryptosystems,” in Proceedings of the 20 th Annual International Cryptology Conference on Advances in Cryptology , USA , pp. 131-146, 2000.
[6] Biham E. and Shamir A., “Differential Fault Analysis of Secret Key Cryptosystems,” in Proceedings of the 17 th Annual International Cryptology Conference on Advances in Cryptology, Lectures Notes in Computer Science , USA, vol. 1294, pp. 513-525, 1997.
[7] Biham E. and. Shamir A., “A New Cryptanalytic Attack on DES: Differential Fault Analysis,” avalible at: http:// cryptome.org/jya/dfa.htm, last visited 1996.
[8] Blomer J. and Seifert P., “Fault Based Cryptanalysis of the Advanced Encryption Standard,” in Proceedings of Computer Aided Verification the 15th International Conference , USA, vol. 2742, pp. 162-181, 2003.
[9] Boneh D., Demillo A., and Lipton J., “on the Importance of Checking Cryptographic Protocols for Faults,” in Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques , Berlin, vol. 1233, pp. 37-51, 1997.
[10] Chien-Ning C. and Sung-Ming Y., “Differential Fault Analysis on AES Key Schedule and Some Countermeasures,” in Proceedings of the 8 th Australasian conference on Information security and privacy, Australia, pp. 118-129, 2003.
[11] Daemen J. and Rijman V., “ The Block Cipher Rijndael,” in Proceedings of Smart Card Research and Applications, Lecture Notes in Computer Science , Belgium, pp. 288-296, 2000.
[12] Daemen J. and Rijmen V., “AES Proposal Rijndael, the First Advanced Encryption Standard,” Candidate Conference , NIST, 1998.
[13] Dusart P., Letourneus G., and Vivolo O., “Differential Fault Analysis on AES,” in Proceedings of the 1 st International Conference on Applied Cryptography and Network Security, Lecture Notes in Computer Science , China, vol. 2846, pp. 293-306, 2003.
[14] Giraud C., “DFA on AES,” in Proceedings of the 4th International conference on Advanced Encryption Standard, Germany, pp. 27-41, 2004.
[15] Gutmann P., “Data Remanence in Semiconductor Devices,” in Proceedings of the 10 th Conference on USENIX Security Symposium , USA, vol. 10, pp. 4, 2001.
[16] Jacob M., Boneh D., and Felten E., “Attacking an Obfuscated Cipher by Injecting Faults” in Proceedings of ACM workshop on Digital Rights Management , USA, pp. 16-31, 2002.
[17] Joye M. and Quisquater J., “Attacks on Systems using Chinese Remaindering,” Technical Report CG 1996/9 , Belgium, 1996.
[18] Klima V. and Rosa T., “Further Results and Considerations on Side Channel Attacks on RSA,” in Proceedings of the 4th International Workshop Redwood Shores Cryptographic Hardware and Embedded Systems*CHES , USA, pp. 244-259, 2002.
[19] Klima V. and Rosa T., “Attack on Private Signature Keys of the Open PGP Format,” available at: http://eprint.iacr.org/2002/076. pdf, last visited 2004.
[20] Koeune F. and Quisquater J., “A Timing Attack Against Rijndael,” Technical Report CG*1999/1 , Universite Catolique de Louvain, 1999.
[21] Maher P., “Fault Induction Attacks, Tamper Resistance, and Hostile Reverse Engineering in Perspective,” in Proceedings of the 1 st International Conference on Financial Cryptography, Lectures Notes in Computer Science , British West Indies, vol. 1318, pp. 109- 121, 1997.
[22] Malkin G., Standaert X., and Yung M., “A Comparative Cost/Security Analysis of Fault Attack Countermeasures,” in Proceedings of the 2 nd Workshop on Fault Detection and Tolerance in Cryptography Edinburgh , UK, pp. 109-123, 2005.
[23] Marc J. and Jean-Jacques Q., “Faulty RSA Encryption,” Technical Report CG*1997/8 , UCL Crypto Group, 1997.
[24] Moradi A., Mohammad T., Manzuri S., and Mahmoud S., “A Generalized Method of Differential Fault Attack Against AES Cryptosystem,” in Proceedings of the 8th International Workshop Cryptographic Hardware and Embedded Systems*CHES , Japan, pp. 91-100, 2006.
[25] NIST, “Advanced Encryption Standard,” Federal Information Processing Standards Publication FIPS*1997 , 2001.
[26] Paillier P., “Evaluating Differential Fault Analysis of Unknown Cryptosystems,” in Proceedings of the 2 nd International Workshop on Practice and Theory in Public Key Cryptography , Japan, pp. 235-244, 1999.
[27] Peacham D. and Thomas B., “A DFA Attack Against the AES Key Schedule,” Available at http://www.siventure.com/pdfs/AES_KeySchedu le_DFA_whitepaper.pdf, last visited 2011.
[28] Skorobogatov P. and Anderson R., “Optical Fault Induction Attack,” in Proceedings of the 4th International Workshop Redwood Shores 634 The International Arab Journal of Information Tech nology, Vol. 10, No. 6, November 2013 Cryptographic Hardware and Embedded Systems*CHES , vol. 2523, pp. 13-15, 2002.
[29] Takahashi J. and Fukunaga T., “Differential Fault Analysis on the AES Key Schedule,” available at: http://eprint.iacr.org/2007/480. pdf, last visited 2007.
[30] Takahashi J., Fukunaga, T., and Yamakoshi K., “DFA Mechanism on the AES Key Schedule,” in Proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography , Vienna, pp. 62- 74, 2007.
[31] Voyiatzis G. and Serpanos N., “A Fault Injection Attack on Fiat-Shamir Cryptosystems,” in Proceedings of the 24 th International Conference on Distributed Computing Systems Workshops , pp. 618-621, 2004.
[32] Zheng Y., “Breaking Real World Implementations of Cryptosystems by Manipulating Their Random Number Generation,” in Proceedings of the 29 th Symposium on Cryptography and Information Security, Japan, pp. 1-7, 1997.