differential fault analysis against aes 192 and aes 256
play

Differential Fault Analysis against AES-192 and AES-256 with Minimal - PowerPoint PPT Presentation

Outline Differential Fault Analysis against AES-192 and AES-256 with Minimal Faults Chong Hee KIM Information Security Group Universit e Catholique de Louvain, Belgium August 21, 2010 Chong Hee KIM, Universit e Catholique de Louvain


  1. Outline Differential Fault Analysis against AES-192 and AES-256 with Minimal Faults Chong Hee KIM Information Security Group Universit´ e Catholique de Louvain, Belgium August 21, 2010 Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  2. Outline Outline 1 Introduction Differential fault analysis against AES AES AES key scheduling 2 Fault model and basic concept of DFA against AES Fault model Basic concept of DFA against AES-128 3 Proposed attacks DFA against AES-192 DFA against AES-256 4 Comparison and conclusions Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  3. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions Outline 1 Introduction Differential fault analysis against AES AES AES key scheduling 2 Fault model and basic concept of DFA against AES Fault model Basic concept of DFA against AES-128 3 Proposed attacks DFA against AES-192 DFA against AES-256 4 Comparison and conclusions Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  4. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions Differential fault analysis DFA (Differential fault analysis) DFA uses differential information between correct and faulty ciphertexts to figure out the secret key Normally attacker gets faulty ciphertexts by giving external impact with voltage variation, glitch, laser, etc The first DFA: against DES by Biham and Shamir, 1997 DFA against AES-128 Piret and Quisquater (2003) 2 pairs, practical fault model (random byte error) Fukunaga and Takahashi: 1 pair with 2 32 exhaustive search (8-35 minutes at Core2 Duo 3.0GHz PC) Tunstall and Mukhopadhyay: 1 pair with 2 8 exhaustive search Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  5. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions Differential fault analysis DFA (Differential fault analysis) DFA uses differential information between correct and faulty ciphertexts to figure out the secret key Normally attacker gets faulty ciphertexts by giving external impact with voltage variation, glitch, laser, etc The first DFA: against DES by Biham and Shamir, 1997 DFA against AES-128 Piret and Quisquater (2003) 2 pairs, practical fault model (random byte error) Fukunaga and Takahashi: 1 pair with 2 32 exhaustive search (8-35 minutes at Core2 Duo 3.0GHz PC) Tunstall and Mukhopadhyay: 1 pair with 2 8 exhaustive search Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  6. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions Differential fault analysis DFA against AES-192 and AES-256 Application of Piret and Quisquter’s: 4 pairs 2009, Li et al.: 16 or 3000 pairs 2010, Barenghi et al.: 16 pairs 2010, Takahashi and Fukunaga: 3 pairs for AES-192, 4 pairs for AES-256 (2 faulty plaintexts) Proposed methods: 2 pairs for AES-192, 3 pairs for AES-256 Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  7. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES Plaintext K 0 Sub bytes Intermediate result, called State , is represented as Shift rows a two-dimensional byte array with 4 rows and 4 1 MixCol columns K 1 S (0,0) S (0,1) S (0,2) S (0,3) Sub bytes Shift rows S (1,0) S (1,1) S (1,2) S (1,3) r-1 MixCol S (2,0) S (2,1) S (2,2) S (2,3) K r-1 S (3,0) S (3,1) S (3,2) S (3,3) Sub bytes Shift rows r K r Ciphertext Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  8. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES Plaintext Each round is composed of 4 transformations K 0 except the last round: Sub bytes SubBytes: 16 identical 8 × 8 S-boxes, non-linear Shift rows byte substitution 1 MixCol ShiftRows: Each row is cyclically shifed over K 1 different offsets MixColumns: A linear transformation to each Sub bytes column Shift rows AddRoundKey: A bitwise XOR with a round key r-1 MixCol Number of rounds K r-1 Key length Number of rounds r Sub bytes AES-128 128 10 Shift rows r AES-192 192 12 K r AES-256 256 14 Ciphertext Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  9. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES Plaintext Each round is composed of 4 transformations K 0 except the last round: Sub bytes SubBytes: 16 identical 8 × 8 S-boxes, non-linear Shift rows byte substitution 1 MixCol ShiftRows: Each row is cyclically shifed over K 1 different offsets MixColumns: A linear transformation to each Sub bytes column Shift rows AddRoundKey: A bitwise XOR with a round key r-1 MixCol Number of rounds K r-1 Key length Number of rounds r Sub bytes AES-128 128 10 Shift rows r AES-192 192 12 K r AES-256 256 14 Ciphertext Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  10. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES Plaintext Each round is composed of 4 transformations K 0 except the last round: Sub bytes SubBytes: 16 identical 8 × 8 S-boxes, non-linear Shift rows byte substitution 1 MixCol ShiftRows: Each row is cyclically shifed over K 1 different offsets MixColumns: A linear transformation to each Sub bytes column Shift rows AddRoundKey: A bitwise XOR with a round key r-1 MixCol Number of rounds K r-1 Key length Number of rounds r Sub bytes AES-128 128 10 Shift rows r AES-192 192 12 K r AES-256 256 14 Ciphertext Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  11. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES Plaintext Each round is composed of 4 transformations K 0 except the last round: Sub bytes SubBytes: 16 identical 8 × 8 S-boxes, non-linear Shift rows byte substitution 1 MixCol ShiftRows: Each row is cyclically shifed over K 1 different offsets MixColumns: A linear transformation to each Sub bytes column Shift rows AddRoundKey: A bitwise XOR with a round key r-1 MixCol Number of rounds K r-1 Key length Number of rounds r Sub bytes AES-128 128 10 Shift rows r AES-192 192 12 K r AES-256 256 14 Ciphertext Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  12. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES key scheduling RotWord RotWord SubWord SubWord K 9 K 11 Rcon Rcon 3 7 11 15 3 7 11 15 11 15 4 8 12 16 4 8 12 16 12 16 RotWord RotWord SubWord SubWord K 12 K 10 Rcon Rcon AES - 128 AES - 192 Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  13. Introduction Differential fault analysis against AES Fault model and basic concept of DFA against AES AES Proposed attacks AES key scheduling Comparison and conclusions AES key scheduling RotWord SubWord Rcon 3 7 11 15 11 15 11 15 4 8 12 16 12 16 12 16 RotWord SubWord K 14 Rcon K 13 AES - 256 Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

  14. Introduction Fault model and basic concept of DFA against AES Fault model Proposed attacks Basic concept of DFA against AES-128 Comparison and conclusions Outline 1 Introduction Differential fault analysis against AES AES AES key scheduling 2 Fault model and basic concept of DFA against AES Fault model Basic concept of DFA against AES-128 3 Proposed attacks DFA against AES-192 DFA against AES-256 4 Comparison and conclusions Chong Hee KIM, Universit´ e Catholique de Louvain DFA against AES-192 and AES-256 with Minimal Faults

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend