...
首页> 外文期刊>IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems >A Persistent Fault-Based Collision Analysis Against the Advanced Encryption Standard
【24h】

A Persistent Fault-Based Collision Analysis Against the Advanced Encryption Standard

机译:针对高级加密标准的基于持久性故障的碰撞分析

获取原文
获取原文并翻译 | 示例
           

摘要

A transient fault-based collision attack always requires to inject fault multiple times. We present the first attack that uses collision information caused by a persistent fault in the substitution box (S-box) to recover the entire 128-bit key of the advanced encryption standard (AES). Moreover, a relatively relaxed fault model is required; i.e., the attacker does not know any information about the position, the length (i.e., the number of bytes), or the value of the injected fault. At most, 4096 chosen plaintexts are required for a persistent fault-based collision attack (PFCA), and the computational complexity is O(2(23)) in the worst case in the single-byte fault setting. A filtering algorithm is presented in the multibyte fault setting, and we theoretically prove that the complexity can be reduced to O(2(12)) in more than half of cases if the number of collision ciphertexts follows a uniform distribution. In addition, PFCAs against a software implementation of AES are simulated on a laptop, and the results show that the success probability of the attack either with online key searching or with offline key searching approaches 100%. In particular, more than 97% of all experiments output the right key with complexity O(2(12)) in the multibyte fault setting. Therefore, the attack is more efficient in this scenario. Furthermore, the attack works on an AES implementation protected by Boolean masking. Finally, PFCAs against AES implementations separately protected by two widely used countermeasures-the inverse S-box and the parity-1 matrix-are performed. The experimental results illustrate that only a 10-round protection using the first method can completely defeat the attack.
机译:基于瞬态的故障碰撞攻击始终需要多次注入故障。我们介绍了使用替换框(S-Box)持续故障引起的碰撞信息的第一次攻击,以恢复高级加密标准(AES)的整个128位键。此外,需要相对宽松的故障模型;即,攻击者不知道有关该位置的任何信息,长度(即字节数)或注入故障的值。最多,基于持久性故障的碰撞攻击(PFCA)需要4096个选择的明文,并且计算复杂性是单字节故障设置中最坏情况下的O(2(23))。在多字节故障设置中呈现过滤算法,并且如果碰撞密文的次数遵循均匀分布,我们理论上可以证明复杂性可以在超过一半的情况下减少到O(2(12))。此外,在笔记本电脑上模拟了对AES软件实现的PFCA,结果表明,攻击的成功概率与在线键搜索或脱机键搜索接近100%。特别是,超过97%的所有实验都在多字节故障设置中输出具有复杂性O(2(12))的右键。因此,在这种情况下攻击更有效。此外,攻击适用于由布尔屏蔽保护的AES实现。最后,对AES实现的PFCA通过两个广泛使用的对策 - 逆S盒和奇偶校验-1矩阵进行保护。实验结果表明,使用第一种方法只有10轮保护可以完全击败攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号