sifa
play

SIFA Statistical Ineffective Fault Attacks Rump Session at CHES - PowerPoint PPT Presentation

SIFA Statistical Ineffective Fault Attacks Rump Session at CHES 2018 Based on work of: Christoph Dobraunig, Maria Eichlseder, Hannes Gro, Thomas Korak, Stefan Mangard, Florian Mendel, Robert Primas Are Protected Implementations Hard to


  1. SIFA Statistical Ineffective Fault Attacks Rump Session at CHES 2018 Based on work of: Christoph Dobraunig, Maria Eichlseder, Hannes Groß, Thomas Korak, Stefan Mangard, Florian Mendel, Robert Primas

  2. Are Protected Implementations Hard to Attack? P E C 1 / 6

  3. Are Protected Implementations Hard to Attack? P E C 1 / 6

  4. Are Protected Implementations Hard to Attack? P E E E E E = C 1 / 6

  5. Are Protected Implementations Hard to Attack? P E E E E E = C SIFA can attack masked implementations of arbitrary order and with arbitrary error detection capabilities single fault per execution of the primitive typically effort does not significantly increase with higher protection order 1 / 6

  6. Path to SIFA Statistical Fault Attacks Ineffective Fault Attacks ([FJLT13], [DEKLM16]) ([Cla07]) Statistical Ineffective Fault Attacks ([DEKMMP18], [DEGMMP18]) 2 / 6

  7. Where to Fault? Instruction 1 Susceptible Not Susceptible Masked S-box Instruction 688 Example of masked AES in Software [SS16] and byte-stuck-at-0 3 / 6

  8. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  9. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  10. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  11. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  12. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  13. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  14. Which Fault Models? Successful attacks when we: Flip one bit Set one byte to zero Set one bit to zero Randomize one byte Randomize one bit Skip an instruction Flip one byte ... 4 / 6

  15. Thank you https://eprint.iacr.org/2018/071 https://eprint.iacr.org/2018/357 5 / 6

  16. Bibliography I [Cla07] C. Clavier Secret External Encodings Do Not Prevent Transient Fault Analysis Cryptographic Hardware and Embedded Systems – CHES 2007 [DEGMMP18] C. Dobraunig, M. Eichlseder, H. Gross, S. Mangard, F. Mendel, and R. Primas Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures To appear at ASIACRYPT 2018, 2018 [DEKLM16] C. Dobraunig, M. Eichlseder, T. Korak, V. Lomn´ e, and F. Mendel Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes Advances in Cryptology – ASIACRYPT 2016 [DEKMMP18] C. Dobraunig, M. Eichlseder, T. Korak, S. Mangard, F. Mendel, and R. Primas SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography IACR Transactions on Cryptographic Hardware and Embedded Systems 2018:3, 2018

  17. Bibliography II T. Fuhr, ´ [FJLT13] E. Jaulmes, V. Lomn´ e, and A. Thillard Fault Attacks on AES with Faulty Ciphertexts Only Fault Diagnosis and Tolerance in Cryptography – FDTC 2013 [SS16] P. Schwabe and K. Stoffelen All the AES You Need on Cortex-M3 and M4 Selected Areas in Cryptography – SAC 2016

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend