Design of Cryptographic Devices Resilient to Fault Injection Attacks Using Nonlinear Robust Codes

This chapter mainly discusses robust and partially robust codes and their application to various cryptographic primitives. Initially, robust nonlinear codes are described in detail and their error detection capabilities are measured theoretically. Next, various nonlinear constructions are provided and their potential applications are described. More specifically, we discuss the protection of the AES data path, finite state machines (FSMs), and elliptic curve cryptosystems (ECCs). The main advantage of robust codes is that they are nonlinear and hence the success of an injected fault is data-dependent. As a result, error detection using nonlinear robust codes is one of the most effective solutions to active fault injection attacks.

[1]  Bernd Meyer,et al.  Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.

[2]  Régis Leveugle,et al.  Double-Data-Rate Computation as a Countermeasure against Fault Analysis , 2008, IEEE Transactions on Computers.

[3]  Régis Leveugle,et al.  Evaluation of Register-Level Protection Techniques for the Advanced Encryption Standard by Multi-Level Fault Injections , 2007, 22nd IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2007).

[4]  MaistriPaolo,et al.  Double-Data-Rate Computation as a Countermeasure against Fault Analysis , 2008 .

[5]  George S. Taylor,et al.  Improving smart card security using self-timed circuits , 2002, Proceedings Eighth International Symposium on Asynchronous Circuits and Systems.

[6]  Jean-Pierre Seifert,et al.  Sign Change Fault Attacks on Elliptic Curve Cryptosystems , 2006, FDTC.

[7]  Cunsheng Ding,et al.  Highly nonlinear mappings , 2004, J. Complex..

[8]  Berk Sunar,et al.  Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography , 2006, FDTC.

[9]  Mandi S. Maxwell Almost perfect nonlinear functions and related combinatorial structures , 2005 .

[10]  Mark G. Karpovsky,et al.  Asynchronous balanced gates tolerant to interconnect variability , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[11]  Berk Sunar,et al.  Non-linear error detection for elliptic curve cryptosystems , 2012, IET Inf. Secur..

[12]  N. R. Alamelu,et al.  SELF CHECKING AND FAULT TOLERANT DIGITAL DESIGN , 2009 .

[13]  B. Sunar,et al.  Generic approach for hardening state machines against strong adversaries , 2010, IET Comput. Digit. Tech..

[14]  Berk Sunar,et al.  Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults , 2008, IEEE Transactions on Computers.

[15]  Marc Joye,et al.  Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults , 2005, Des. Codes Cryptogr..

[16]  Arash Reyhani-Masoleh,et al.  A Lightweight Concurrent Fault Detection Scheme for the AES S-Boxes Using Normal Basis , 2008, CHES.

[17]  Ramesh Karri,et al.  Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers , 2002, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[18]  Israel Koren,et al.  Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard , 2003, IEEE Trans. Computers.

[19]  Mark G. Karpovsky,et al.  Reliable MLC NAND flash memories based on nonlinear t-error-correcting codes , 2010, 2010 IEEE/IFIP International Conference on Dependable Systems & Networks (DSN).

[20]  Mark G. Karpovsky,et al.  Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard , 2004, CARDIS.

[21]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[22]  Tanja Lange,et al.  Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.

[23]  Moti Yung,et al.  A Comparative Cost/Security Analysis of Fault Attack Countermeasures , 2006, FDTC.

[24]  Mark G. Karpovsky,et al.  Codes and circuits for secure hardware design , 2009 .

[25]  Mark G. Karpovsky,et al.  Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard , 2004, International Conference on Dependable Systems and Networks, 2004.

[26]  Thomas Beth,et al.  Design Theory: Bibliography , 1999 .

[27]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[28]  Mark G. Karpovsky,et al.  Comparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private Cryptosystems , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.

[29]  M. Karpovsky,et al.  ROBUST ERROR DETECTION IN COMMUNICATION AND COMPUTATIONAL CHANNELS , 2007 .

[30]  Mark G. Karpovsky,et al.  Replacing linear Hamming codes by robust nonlinear codes results in a reliability improvement of memories , 2009, 2009 IEEE/IFIP International Conference on Dependable Systems & Networks.

[31]  Mark G. Karpovsky,et al.  Non-linear Residue Codes for Robust Public-Key Arithmetic , 2006, FDTC.

[32]  Mark G. Karpovsky,et al.  On-line Self Error Detection with Equal Protection Against All Errors , 2007 .

[33]  Mark G. Karpovsky,et al.  New class of nonlinear systematic error detecting codes , 2004, IEEE Transactions on Information Theory.

[34]  A. Pott,et al.  Difference sets, sequences and their correlation properties , 1999 .