Protecting cryptographic hardware against malicious attacks by nonlinear robust codes

Fault-based attacks against cryptographic circuits must be addressed by techniques that are different from approaches designed for random transient faults. We systematically investigate robust error-detecting codes that specifically target malicious attacks and guarantee minimal bounds on detection probability. Our study is based on FPGA-supported fault-injection campaigns on the circuit implementation of a recent lightweight block cipher and its sub-modules. We quantify the detection capabilities of different robust and non-robust codes with respect to both random faults and malicious attacks, as well as the required overheads. For the first time, we report performance of a novel punctured cubic code on actual cryptographic circuitry. Experimental results show that robust codes with a certain number of redundant bits have better detection properties in security context and higher predictability than their conventional linear counterparts.

[1]  Yaara Neumeier,et al.  Robust Generalized Punctured Cubic Codes , 2014, IEEE Transactions on Information Theory.

[2]  Lei Hu,et al.  Differential Fault Attack on the PRINCE Block Cipher , 2013, IACR Cryptol. ePrint Arch..

[3]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[4]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault , 2011, WISTP.

[5]  Israel Koren,et al.  Fault-Tolerant Systems , 2007 .

[6]  Amine Dehbaoui,et al.  Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[7]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[8]  Mark G. Karpovsky,et al.  Design of Memories with Concurrent Error Detection and Correction by Nonlinear SEC-DED Codes , 2010, J. Electron. Test..

[9]  Mark G. Karpovsky,et al.  Robust codes and robust, fault-tolerant architectures of the Advanced Encryption Standard , 2007, J. Syst. Archit..

[10]  Tim Güneysu,et al.  Efficient Hardware Implementation of Finite Fields with Applications to Cryptography , 2006 .

[11]  Mark G. Karpovsky,et al.  New class of nonlinear systematic error detecting codes , 2004, IEEE Transactions on Information Theory.

[12]  Yaara Neumeier,et al.  Punctured Karpovsky-Taubin binary robust error detecting codes for cryptographic devices , 2012, 2012 IEEE 18th International On-Line Testing Symposium (IOLTS).

[13]  Ilia Polian,et al.  Cross-level protection of circuits against faults and malicious attacks , 2012, 2012 IEEE 18th International On-Line Testing Symposium (IOLTS).

[14]  Stefan Frehse,et al.  A better-than-worst-case robustness measure , 2010, 13th IEEE Symposium on Design and Diagnostics of Electronic Circuits and Systems.

[15]  Ilia Polian,et al.  Multi-Stage Fault Attacks on Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[16]  Mark G. Karpovsky,et al.  Comparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private Cryptosystems , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.

[17]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[18]  Alessandro Barenghi,et al.  Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.

[19]  Ilia Polian,et al.  A Fault Attack on the LED Block Cipher , 2012, COSADE.

[20]  M. Karpovsky,et al.  ROBUST ERROR DETECTION IN COMMUNICATION AND COMPUTATIONAL CHANNELS , 2007 .

[21]  Vitaly Ocheretny,et al.  New Methods of Concurrent Checking , 2008 .

[22]  Nasour Bagheri,et al.  New differential fault analysis on PRESENT , 2013, EURASIP Journal on Advances in Signal Processing.

[23]  Mark G. Karpovsky,et al.  Fault Attack Resistant Cryptographic Hardware with Uniform Error Detection , 2006, FDTC.

[24]  S. Litsyn,et al.  Puncturing, expurgating and expanding the q-ary BCH based robust codes , 2012, 2012 IEEE 27th Convention of Electrical and Electronics Engineers in Israel.