Block cipher is the most prominent and important element in many cryptographic systems and it provides confidentiality for data transmitted in insecure communication environments. It can also be used to constrict other secret-key cryptographic primiti...
Block cipher is the most prominent and important element in many cryptographic systems and it provides confidentiality for data transmitted in insecure communication environments. It can also be used to constrict other secret-key cryptographic primitives, such as hash functions, pseudorandom number generators, message authentication codes (MACs), stream ciphers.
The security of block ciphers is the well-researched subject. The traditional cryptanalysis on block ciphers such as differential cryptanalysis and linear cryptanalysis focus on the weakness of the target block ciphers. However, the results of the traditional cryptanalysis on block ciphers are often impractical. Contrastively a side-channel analysis is based on the information gained from physical implementation of them; power consumptions, timing information and input-output behavior under malfunctions. A differential fault analysis is one of the powerful side-channel analysis on block ciphers. It is possible to reveal the secret key of the various block cipher
within a practical complexity if the implementation of it does not protected fault injections.
This thesis, we study differential fault analysis on block ciphers and introduce a generalized differential fault analysis on block ciphers. The main contributions of this thesis are as follows.
• Differential fault analysis on HIGHT
– We propose differential fault attack on HIGHT. The proposed attack can recover the 128-bit secret key with more than 4 faulty ciphertexts. Our attack has O(2^{32}) computational complexity and O(2^{32}) memory complexity. This result is the first known differential fault analysis on HIGHT.
• Improved differential fault analysis on block cipher SEED
– We propose improved differential fault attacks on SEED. In our attack, an attacker can induce 1-byte random fault to input registers of the second G function in the target round. By using 4, 6 fault injections, the proposed attacks can recover the secret key of SEED-128/192 within a few minutes, respectively. In case of SEED-256, we can recover the 4 consecutive round key with 8 fault injections. These are superior to known differential fault analysis on them.
• Improved differential fault analysis on block cipher PRESENT
– We propose improved differential fault attacks on PRESENT. To recover the 80/128-bit secret keys of PRESENT-80/128, our attacks require only two(three) fault injections and an exhaustive search of 1.7(2^{22.3}), respectively. These are superior to known differential fault analysis on them.
• Generalized differential fault analysis on block ciphers
– We propose generalized differential fault analysis on SPN block ciphers. First, we adopt a differential equations which consist of some conditions of differences and a set of round key bits. Then we introduce how to construct the differential equations and to determine computational complexity and the number of fault injections by using differential equations. Finally, we show that our method can be applied to Feistel block ciphers where the round function is invertible.
• Efficient differential fault analysis on block cipher ARIA with small number of fault injections.
– We propose efficient differential fault attacks on ARIA using
the proposed method. Based on random byte fault model, our attacks can recover the secret key of ARIA-128/192/256 by using 6 fault injections within a few minutes. Moreover, in cases of ARIA-128 and ARIA-256, it is possible to recover the secret key using only 4 fault injections under a fault assumption where an attacker can induce some faults during both encryption and decryption process, respectively. Our results on ARIA-192/256 are the first known differential fault analysis on them.