A New SPN Type Architecture to Strengthen Block Cipher Against Fault Attack

In recent years, Differential Fault Analysis (DFA) has been proven as the most efficient technique to attack any block cipher by introducing a computational error. In this paper, a new Substitution Permutation Network (SPN) type architecture is proposed which has better resistance against DFA as compared to Advanced Encryption Standard (AES). The proposed architecture is similar to AES except round key mixing function. Here, round key is mixed with round output, using nonlinear vectorial Boolean function called ‘Nmix’. Using 4 faulty-fault free ciphertext pairs, 32 bits of 10 round key is retrieved by injecting a random byte fault at the input of 9 round. The computational complexity will be in the order of 2 to obtain 128 bits 10 round key. Total 16 numbers of faulty and fault free ciphertext pairs are required. Similarly, when a fault is injected at the input of 8 round, then the 10 round key is obtained with computational complexity of 2 and 20 numbers of faulty-fault free ciphertext pairs are required.

[1]  Jean-Pierre Seifert,et al.  Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.

[2]  Dipanwita Roy Chowdhury,et al.  HDNM8: A Round-8 High Diffusion Block Cipher with Nonlinear Mixing Function , 2014 .

[3]  Jean-Jacques Quisquater,et al.  A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.

[4]  Chuangui Ma,et al.  Improved Fault Attack Against Eta Pairing , 2014, Int. J. Netw. Secur..

[5]  Dipanwita Roy Chowdhury,et al.  An Integrated ECC-MAC Based on RS Code , 2009, Trans. Comput. Sci..

[6]  Yun Wei,et al.  Fault Attack Against Miller's Algorithm for Even Embedding Degree , 2014, Int. J. Netw. Secur..

[7]  Satyajit Das,et al.  A Fault Based Attack on MDS-AES , 2014, Int. J. Netw. Secur..

[8]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[9]  Dipanwita Roy Chowdhury,et al.  Nmix: An Ideal Candidate for Key Mixing , 2009, SECRYPT.

[10]  Junko Takahashi,et al.  Differential Fault Analysis on the AES Key Schedule , 2007, IACR Cryptol. ePrint Arch..

[11]  Christophe Giraud,et al.  DFA on AES , 2004, AES Conference.

[12]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault , 2011, WISTP.

[13]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[14]  Debdeep Mukhopadhyay,et al.  An Improved Fault Based Attack of the Advanced Encryption Standard , 2009, AFRICACRYPT.

[15]  Wei He,et al.  Multiple Fault Attack on PRESENT with a Hardware Trojan Implementation in FPGA , 2015, 2015 International Workshop on Secure Internet of Things (SIoT).

[16]  Richard J. Lipton,et al.  On the Importance of Eliminating Errors in Cryptographic Computations , 2015, Journal of Cryptology.

[17]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[18]  Debdeep Mukhopadhyay,et al.  Fault Attacks on AES and Their Countermeasures , 2016 .

[19]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[20]  Dipanwita Roy Chowdhury,et al.  First-order DPA Vulnerability of Rijndael: Security and Area-delay Optimization Trade-off , 2013, Int. J. Netw. Secur..