Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures

Implementations of cryptographic algorithms continue to proliferate in consumer products due to the increasing demand for secure transmission of confidential information. Although the current standard cryptographic algorithms proved to withstand exhaustive attacks, their hardware and software implementations have exhibited vulnerabilities to side channel attacks, e.g., power analysis and fault injection attacks. This paper focuses on fault injection attacks that have been shown to require inexpensive equipment and a short amount of time. The paper provides a comprehensive description of these attacks on cryptographic devices and the countermeasures that have been developed against them. After a brief review of the widely used cryptographic algorithms, we classify the currently known fault injection attacks into low-cost ones (which a single attacker with a modest budget can mount) and high-cost ones (requiring highly skilled attackers with a large budget). We then list the attacks that have been developed for the important and commonly used ciphers and indicate which ones have been successfully used in practice. The known countermeasures against the previously described fault injection attacks are then presented, including intrusion detection and fault detection. We conclude the survey with a discussion on the interaction between fault injection attacks (and the corresponding countermeasures) and power analysis attacks.

[1]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[2]  Pierre Dusart,et al.  Differential Fault Analysis on A.E.S , 2003, ACNS.

[3]  Alessandro Barenghi,et al.  A novel fault attack against ECDSA , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[4]  Christophe Giraud,et al.  DFA on AES , 2004, AES Conference.

[5]  Helena Handschuh,et al.  Blinded Fault Resistant Exponentiation Revisited , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[6]  Israel Koren,et al.  Workshop on fault diagnosis and tolerance in cryptography , 2004, International Conference on Dependable Systems and Networks, 2004.

[7]  Jean-Pierre Seifert,et al.  Sign Change Fault Attacks on Elliptic Curve Cryptosystems , 2006, FDTC.

[8]  Alessandro Barenghi,et al.  Low voltage fault attacks to AES , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[9]  M. Anwar Hasan,et al.  Error Detection and Fault Tolerance in ECSM Using Input Randomization , 2009, IEEE Transactions on Dependable and Secure Computing.

[10]  Alessandro Barenghi,et al.  Fault attack to the elliptic curve digital signature algorithm with multiple bit faults , 2011, SIN '11.

[11]  Régis Leveugle,et al.  A Novel Double-Data-Rate AES Architecture Resistant against Fault Injection , 2007, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007).

[12]  Guillaume Fumaroli,et al.  Blinded Fault Resistant Exponentiation , 2006, FDTC.

[13]  Marc Joye,et al.  Protecting RSA against Fault Attacks: The Embedding Method , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[14]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[15]  I. Koren,et al.  Fault Diagnosis and Tolerance in Cryptography , 2006 .

[16]  Michael Hutter,et al.  Optical and EM Fault-Attacks on CRT-based RSA : Concrete Results , 2007 .

[17]  Christophe Giraud,et al.  An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis , 2006, IEEE Transactions on Computers.

[18]  Jörn-Marc Schmidt,et al.  A Practical Fault Attack on Square and Multiply , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.

[19]  Frederik Armknecht,et al.  Fault Attacks on Combiners with Memory , 2005, Selected Areas in Cryptography.

[20]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[21]  Marc Joye,et al.  The Montgomery Powering Ladder , 2002, CHES.

[22]  Tim Dierks,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .

[23]  Israel Koren,et al.  Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard , 2003, IEEE Trans. Computers.

[24]  W. Marsden I and J , 2012 .

[25]  Amir Moradi,et al.  A Generalized Method of Differential Fault Attack Against AES Cryptosystem , 2006, CHES.

[26]  M. Joye,et al.  Practical Fault Countermeasures for Chinese Remaindering Based RSA ( Extended Abstract ) , 2005 .

[27]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[28]  Dick James,et al.  The State-of-the-Art in IC Reverse Engineering , 2009, CHES.

[29]  Mark G. Karpovsky,et al.  New class of nonlinear systematic error detecting codes , 2004, IEEE Transactions on Information Theory.

[30]  Christophe Clavier,et al.  Fault Analysis of DPA-Resistant Algorithms , 2006, FDTC.

[31]  Jean-Jacques Quisquater,et al.  New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough , 2008, CARDIS.

[32]  Andrew W. Appel,et al.  Using memory errors to attack a virtual machine , 2003, 2003 Symposium on Security and Privacy, 2003..

[33]  Israel Koren,et al.  An efficient hardware-based fault diagnosis scheme for AES: performances and cost , 2004, 19th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, 2004. DFT 2004. Proceedings..

[34]  Benoit Feix,et al.  Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis , 2007, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007).

[35]  Sylvain Guilley,et al.  Practical Setup Time Violation Attacks on AES , 2008, 2008 Seventh European Dependable Computing Conference.

[36]  Israel Koren,et al.  Power Attacks Resistance of Cryptographic S-boxes with added Error Detection Circuits , 2007, 22nd IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2007).

[37]  Regis Leveugle,et al.  A Novel Double-Data-Rate AES Architecture Resistant against Fault Injection , 2007 .

[38]  Christophe Clavier,et al.  Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel Analysis , 2007 .

[39]  Marc Joye,et al.  Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.

[40]  Robert H. Deng,et al.  Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults , 1997, Security Protocols Workshop.

[41]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[42]  Matthew K. Franklin,et al.  Low-Exponent RSA with Related Messages , 1996, EUROCRYPT.

[43]  Sylvain Guilley,et al.  Fault Injection Resilience , 2010, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[44]  E. T. An Introduction to the Theory of Numbers , 1946, Nature.

[45]  R. Stephenson A and V , 1962, The British journal of ophthalmology.

[46]  Kevin Barraclough,et al.  I and i , 2001, BMJ : British Medical Journal.

[47]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[48]  Marc Joye,et al.  On the Security of a Unified Countermeasure , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.

[49]  Eltayeb Salih Abuelyaman,et al.  Differential Fault Analysis , 2005, International Conference on Internet Computing.

[50]  Denis Réal,et al.  Fault Attack on Elliptic Curve Montgomery Ladder Implementation , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.

[51]  Bernd Meyer,et al.  Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.

[52]  Michael Hutter,et al.  Optical Fault Attacks on AES: A Threat in Violet , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[53]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[54]  Irene Marquez Corbella,et al.  Fault Analysis of the Stream Cipher Snow 3G , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[55]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[56]  Ramesh Karri,et al.  Fault-based side-channel cryptanalysis tolerant Rijndael symmetric block cipher architecture , 2001, Proceedings 2001 IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems.

[57]  Helena Handschuh,et al.  Fault Resistant RSA Signatures: Chinese Remaindering in Both Directions , 2010, IACR Cryptol. ePrint Arch..

[58]  Sung-Ming Yen,et al.  Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures , 2003, ACISP.

[60]  Jean-Jacques Quisquater,et al.  How can we overcome both side channel analysis and fault attacks on RSA-CRT? , 2007 .

[61]  Jean-Jacques Quisquater,et al.  How can we overcome both side channel analysis and fault attacks on RSA-CRT? , 2007, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007).

[62]  I. Niven,et al.  An introduction to the theory of numbers , 1961 .

[63]  Israel Koren,et al.  Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices? , 2008, 2008 IEEE International Symposium on Defect and Fault Tolerance of VLSI Systems.

[64]  Alessandro Barenghi,et al.  Fault attack on AES with single-bit induced faults , 2010, 2010 Sixth International Conference on Information Assurance and Security.

[65]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[66]  Marc Joye,et al.  Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults , 2005, Des. Codes Cryptogr..

[67]  Seungjoo Kim,et al.  RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis , 2003, IEEE Trans. Computers.

[68]  A. Singh,et al.  Fault-tolerant systems , 1990, Computer.

[69]  Michael Hutter,et al.  Contact-based fault injections and power analysis on RFID tags , 2009, 2009 European Conference on Circuit Theory and Design.

[70]  Markus G. Kuhn,et al.  Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.

[71]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[72]  Alessandro Barenghi,et al.  Exploring the Feasibility of Low Cost Fault Injection Attacks on Sub-threshold Devices through an Example of a 65nm AES Implementation , 2011, RFIDSec.

[73]  David Naccache,et al.  How to flip a bit? , 2010, 2010 IEEE 16th International On-Line Testing Symposium.

[74]  Arjen K. Lenstra Memo on RSA signature generation in the presence of faults , 1996 .

[75]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[76]  Jean-Pierre Seifert,et al.  Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.

[77]  Thomas Johansson,et al.  A New Version of the Stream Cipher SNOW , 2002, Selected Areas in Cryptography.

[78]  Wieland Fischer,et al.  Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures , 2002, CHES.

[79]  Alessandro Barenghi,et al.  Low Voltage Fault Attacks on the RSA Cryptosystem , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).