首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes
【24h】

Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes

机译:统计故障攻击随机基于验证的加密方案

获取原文

摘要

Since the first demonstration of fault attacks by Boneh et al. on RSA, a multitude of fault attack techniques on various cryptosystems have been proposed. Most of these techniques, like Differential Fault Analysis, Safe Error Attacks, and Collision Fault Analysis, have the requirement to process two inputs that are either identical or related, in order to generate pairs of correct/faulty ciphertexts. However, when targeting authenticated encryption schemes, this is in practice usually precluded by the unique nonce required by most of these schemes. In this work, we present the first practical fault attacks on several nonce-based authenticated encryption modes for AES. This includes attacks on the ISO/IEC standards GCM, CCM, EAX, and OCB, as well as several second-round candidates of the ongoing CAESAR competition. All attacks are based on the Statistical Fault Attacks by Fuhr et al., which use a biased fault model and just operate on collections of faulty ciphertexts. Hereby, we put effort in reducing the assumptions made regarding the capabilities of an attacker as much as possible. In the attacks, we only assume that we are able to influence some byte (or a larger structure) of the internal AES state before the last application of MixColumns, so that the value of this byte is afterwards non-uniformly distributed. In order to show the practical relevance of Statistical Fault Attacks and for evaluating our assumptions on the capabilities of an attacker, we perform several fault-injection experiments targeting real hardware. For instance, laser fault injections targeting an AES co-processor of a smartcard microcontroller, which is used to implement modes like GCM or CCM, show that 4 bytes (resp. all 16 bytes) of the last round key can be revealed with a small number of faulty ciphertexts.
机译:由于Boneh等人首次演示了故障攻击。在RSA上,已经提出了各种密码系统上的多种故障攻击技术。大多数这些技术,如差分故障分析,安全错误攻击和碰撞故障分析,需要处理两个类型相同或相关的输入,以便生成正确/故障的密文。但是,在定位经过身份验证的加密方案时,这实际上通常被大多数方案所需的唯一Once in。在这项工作中,我们介绍了对AES的几种基于Once的经过基于验证的加密模式的第一个实际故障攻击。这包括对ISO / IEC标准GCM,CCM,EAX和OCB的攻击,以及正在进行的凯撒竞争的几个第二轮候选人。所有攻击都基于FUHR等人的统计故障攻击。使用偏置故障模型,刚刚在收集有错误的密文中运行。因此,我们尽可能地减少对攻击者的能力所做的假设。在攻击中,我们只假设我们能够在最后一次应用MixColumns之前影响内部AES状态的一些字节(或更大的结构),从而之后该字节的值是非均匀分布的。为了展示统计故障攻击的实际相关性和对攻击者能力的假设来评估我们的假设,我们执行若干故障注射实验,瞄准真正的硬件。例如,针对智能卡微控制器的AES协处理器的激光故障注射用于实现GCM或CCM等模式,显示了最后一轮钥匙的4个字节(ALL 16字节)可以用小错误的密文错误。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号