Abstract

Embedded encryption devices and smart sensors are vulnerable to physical attacks. Due to the continuous shrinking of chip size, laser injection, particle radiation and electromagnetic transient injection are possible methods that introduce transient multiple faults. In the fault analysis stage, the adversary is unclear about the actual number of faults injected. Typically, the single-nibble fault analysis encounters difficulties. Therefore, in this paper, we propose novel ciphertext-only impossible differentials that can analyze the number of random faults to six nibbles. We use the impossible differentials to exclude the secret key that definitely does not exist, and then gradually obtain the unique secret key through inverse difference equations. Using software simulation, we conducted 32,000 random multiple fault attacks on Midori. The experiments were carried out to verify the theoretical model of multiple fault attacks. We obtain the relationship between fault injection and information content. To reduce the number of fault attacks, we further optimized the fault attack method. The secret key can be obtained at least 11 times. The proposed ciphertext-only impossible differential analysis provides an effective method for random multiple faults analysis, which would be helpful for improving the security of block ciphers.

Highlights

  • With the rapid growth of Internet of Things (IoT) applications, people’s productivity and daily lives have changed

  • We propose an analysis model on lightweight Midori that can be used to analyze most of the random multiple fault attacks

  • The random multiple fault attacks experiments were performed on a PC with a CoreTM i3 CPU

Read more

Summary

Introduction

With the rapid growth of Internet of Things (IoT) applications, people’s productivity and daily lives have changed. To the best of our knowledge, a random multiple fault attack model on lightweight Midori against the impossible differential fault attack (IDFA) has not been proposed. We propose an analysis model on lightweight Midori that can be used to analyze most of the random multiple fault attacks. The secret key is obtained by combining the impossible attack and the differential fault attack. By analyzing the differential fault propagation path of Midori, they found four invariant fault differential patterns By analyzing these patterns to estimate the location where the fault was injected, they obtained the secret key. Analyzing the propagation of multiple fault differentials and using the combination of impossible fault attacks and differential fault attacks to improve the security of the lightweight cryptosystem in the case of multiple faults were the motivations of this study

Nibble
Random
The rapidly occurrence of random multiple faults
Fault Attacks Hypothesis
Analysis of Random Multiple Fault Attack Models
We perform inverse
Experimental Analysis and Results
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call