By extending the idea of targeting the instruction
flow, instead of the data, we presented some new at-
tacks against AES that exploit misbehaviors of the al-
gorithm execution. In particular, we have shown how
a differential fault analysis can be conducted when the
main operations that compose the AES round func-
tion are corrupted, skipped or repeated during the fi-
nal round.
We have also provided some examples of the in-
jection techniques that may lead to desired faults,
such as power and clock glitches, and we have shown
how common countermeasures against fault attacks
behave against our new attacks.
REFERENCES
Balasch, J., Gierlichs, B., and Verbauwhede, I. (2011). An
in-depth and black-box characterization of the effects
of clock glitches on 8-bit mcus. In (Breveglieri et al.,
2011), pages 105–114.
Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., and
Whelan, C. (2004). The sorcerer’s apprentice guide
to fault attacks. IACR Cryptology ePrint Archive,
2004:100.
Biham, E. and Shamir, A. (1997). Differential fault analysis
of secret key cryptosystems. In Jr., B. S. K., editor,
CRYPTO, volume 1294 of Lecture Notes in Computer
Science, pages 513–525. Springer.
Boneh, D., DeMillo, R. A., and Lipton, R. J. (1997). On
the importance of checking cryptographic protocols
for faults (extended abstract). In Fumy, W., editor,
EUROCRYPT, volume 1233 of Lecture Notes in Com-
puter Science, pages 37–51. Springer.
Bousselam, K., Natale, G. D., Flottes, M.-L., and Rouzeyre,
B. (2012). On countermeasures against fault attacks
on the advanced encryption standard. In (Joye and
Tunstall, 2012), pages 89–108.
Breveglieri, L., Guilley, S., Koren, I., Naccache, D., and
Takahashi, J., editors (2011). 2011 Workshop on Fault
Diagnosis and Tolerance in Cryptography, FDTC
2011, Tokyo, Japan, September 29, 2011. IEEE.
Chen, C.-N. and Yen, S.-M. (2003). Differential fault anal-
ysis on aes key schedule and some coutnermeasures.
In Safavi-Naini, R. and Seberry, J., editors, ACISP,
volume 2727 of Lecture Notes in Computer Science,
pages 118–129. Springer.
Choukri, H. and Tunstall, M. (2005).
Round reduction using faults.
http://www.geocities.ws/mike.tunstall/papers/CT05.
Giraud, C. (2003). Dfa on aes. IACR Cryptology ePrint
Archive, 2003:8.
Joye, M. and Tunstall, M., editors (2012). Fault Analysis
in Cryptography. Information Security and Cryptog-
raphy. Springer.
Kim, C. H. and Quisquater, J.-J. (2008). New differen-
tial fault analysis on aes key schedule: Two faults are
enough. In Grimaud, G. and Standaert, F.-X., editors,
CARDIS, volume 5189 of Lecture Notes in Computer
Science, pages 48–60. Springer.
K¨ommerling, O. and Kuhn, M. G. (1999). Design
principles for tamper-resistant smartcard processors.
https://www.cl.cam.ac.uk/ mgk25/sc99-tamper.pdf.
Moradi, A., Shalmani, M. T. M., and Salmasizadeh, M.
(2006). A generalized method of differential fault at-
tack against aes cryptosystem. In Goubin, L. and Mat-
sui, M., editors, CHES, volume 4249 of Lecture Notes
in Computer Science, pages 91–100. Springer.
Mukhopadhyay, D. (2009). An improved fault based attack
of the advanced encryption standard. In Preneel, B.,
editor, AFRICACRYPT,volume 5580 of Lecture Notes
in Computer Science, pages 421–434. Springer.
National Institute for Science and Technol-
ogy (NIST) (2001). Advanced En-
cryption Standard (FIPS PUB 197).
http://www.csrc.nist.gov/publications/fips/fips197/fips-
197.pdf.
Park, J., Moon, S., Choi, D., Kang, Y., and Ha, J. (2011).
Differential fault analysis for round-reduced aes by
fault injection. In ETRI Journal, volume 33, pages
434–442.
Piret, G. and Quisquater, J.-J. (2003). A differential fault
attack technique against spn structures, with applica-
tion to the aes and khazad. In Walter, C. D., C¸ etin
Kaya Koc¸, and Paar, C., editors, CHES, volume 2779
of Lecture Notes in Computer Science, pages 77–88.
Springer.
Quisquater, J.-J. and Samyde, D. (2002). Eddy current for
Magnetic Analysis with Active Sensor. In Esmart
2002, Nice, France.
Schmidt, J.-M. and Herbst, C. (2008). A practical fault
attack on square and multiply. In Breveglieri, L.,
Gueron, S., Koren, I., Naccache, D., and Seifert, J.-P.,
editors, FDTC, pages 53–58. IEEE Computer Society.
Schmidt, J.-M. and Medwed, M. (2012). Countermeasures
for symmetric key ciphers. In (Joye and Tunstall,
2012), pages 73–87.
Skorobogatov, S. P. and Anderson, R. J. (2002). Opti-
cal fault induction attacks. In Jr., B. S. K., C¸ etin
Kaya Koc¸, and Paar, C., editors, CHES, volume 2523
of Lecture Notes in Computer Science, pages 2–12.
Springer.
Tunstall, M. and Mukhopadhyay, D. (2009). Differential
fault analysis of the advanced encryption standard us-
ing a single fault. IACR Cryptology ePrint Archive,
2009:575.
van Woudenberg, J. G. J., Witteman, M. F., and Menarini,
F. (2011). Practical optical fault injection on secure
microcontrollers. In (Breveglieri et al., 2011), pages
91–99.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
444