Volume 31 Issue 1
Jan.  2022
Turn off MathJax
Article Contents
MA Xiangliang, ZHANG Lizhen, WU Liji, et al., “Differential Fault Analysis on 3DES Middle Rounds Based on Error Propagation,” Chinese Journal of Electronics, vol. 31, no. 1, pp. 68-78, 2022, doi: 10.1049/cje.2021.00.117
Citation: MA Xiangliang, ZHANG Lizhen, WU Liji, et al., “Differential Fault Analysis on 3DES Middle Rounds Based on Error Propagation,” Chinese Journal of Electronics, vol. 31, no. 1, pp. 68-78, 2022, doi: 10.1049/cje.2021.00.117

Differential Fault Analysis on 3DES Middle Rounds Based on Error Propagation

doi: 10.1049/cje.2021.00.117
Funds:  This work was supported by the National Key Research and Development Program of China (2018YFB0904901) and National Natural Science Foundation of China (61702508, 61802404)
More Information
  • Author Bio:

    received the Ph.D. degree from University of Chinese Academy of Sciences in 2020. He is now a Postdoctoral Researcher in Tsinghua University. His research interests include information security and side channel attack. (Email: maxiangliang@tsinghua.edu.cn)

    is now a cryptography Engineer in National Research Center for Information Technology Security. Her research interests include cryptographic algorithm application and side channel attack. (Email: 806271113@qq.com)

    (corresponding author) received the Ph.D. degree from Tsinghua University in 1997. He is now an Associate Professor and Ph.D. Supervisor of the School of Integrated Circuits of Tsinghua University. His main research interests include integrated circuit and system and commercial information security. (Email: lijiwu@tsinghua.edu.cn)

    is now a Senior Engineer in National Research Center for Information Technology Security. Her research interests include cyberspace security and information security evaluation. (Email: lixiaranran1@sina.com)

    received the M.S. degree from Tsinghua University in 1991. He is now an Associate Researcher of the School of Integrated Circuits of Tsinghua University. His main research interests include information security and automotive electronics. (Email: zhxm@tsinghua.edu.cn)

    is now a Senior Engineer in National Research Center for Information Technology Security. His research interests include cyberspace security and cryptographic algorithm application. (Email: lb0682@126.com)

    received the Ph.D. degree from University of Chinese Academy of Sciences in 2013. He is now a Senior Engineer in Institute of Information Engineering, Chinese Academy of Sciences. His research interests include information security evaluation. (Email: liuyuling@iie.ac.cn)

  • Received Date: 2021-04-06
  • Accepted Date: 2021-07-07
  • Available Online: 2021-09-08
  • Publish Date: 2022-01-05
  • Since differential fault analysis (DFA) was first implemented on data encryption standard (DES), many scholars have improved this attack and extended the limit of the original last two rounds to the earlier rounds. However, the performance of the novel attacks which target middle rounds is not effective, i.e. the number of correct/incorrect ciphertexts required is very large and the recovered result maybe not correct. We address this problem by presenting new DFA methods that can break 3DES when injecting faults at round 12 or 13. By simulating the process of single-bit error propagation, we have built two kinds of error propagation models as well as an intermediate error propagation state table. Then we simplify the intermediate states into state templates that will be further used to locate the injected fault position, which is the main difficulty of implementing fault injection in the middle rounds. Finally, in terms of the idea of error propagation and probability theory, we can recover the last round key only using 2 sets of correct/incorrect ciphertexts when inducting fault in the 13th round and 4 sets of correct/incorrect ciphertexts when inducting fault in the 12th round.
  • loading
  • [1]
    Boneh D, DeMillo R A, and Lipton R J, “On the importance of checking cryptographic protocols for faults,” International Conference on the Theory and Applications of Cryptographic Techniques, Konstanz, pp.37–51, 1997.
    [2]
    E. Biham and A. Shamir, “Differential fault analysis of secret key cryptosystems,” in Proc. of Annual International Cryptology Conference, Santa Barbara, CA, pp.513–525, 1997.
    [3]
    G. Piret and J. J. Quisquater, “A differential fault attack technique against SPN structures, with application to the AES and Khazad,” International Workshop on Cryptographic Hardware and Embedded Systems, Cologne, pp.77–88, 2003.
    [4]
    H. Chen, W. Wu, and Feng D, “Differential fault analysis on CLEFIA,” International Conference on Information and Communications Security, Zhengzhou, pp.284–295, 2007.
    [5]
    Zhou Y, Wu W, Xu N, et al., “Differential fault attack on Camellia,” Chinese Journal of Electronics, vol.18, no.1, pp.13–19, 2009.
    [6]
    Feng J, Chen H, Gao S, et al., “Fault analysis on a new block cipher DBlock with at most two fault injections,” Chinese Journal of Electronics, vol.27, no.6, pp.1277–1282, 2018. doi: 10.1049/cje.2018.09.003
    [7]
    W. L. Wu, L. Zhang, and X. L. Yu, “The DBlock family of block ciphers,” Science China Information Sciences, vol.58, no.3, pp.1–14, 2015.
    [8]
    I. Biehl, B. Meyer, and V. Müller, “Differential fault attacks on elliptic curve cryptosystems,” Annual International Cryptology Conference, Santa Barbara, CA, pp.131–146, 2000.
    [9]
    E. Biham, L. Granboulan, and P. Q. Nguyễn, “Impossible fault analysis of RC4 and differential fault analysis of RC4,” International Workshop on Fast Software Encryption, Paris, pp.359–367, 2005.
    [10]
    M. Hojsík and B. Rudolf, “Differential fault analysis of Trivium,” International Workshop on Fast Software Encryption, Lausanne, pp.158–172, 2008.
    [11]
    M. Rivain, “Differential fault analysis on DES middle rounds,” Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, pp.457–469, 2009.
    [12]
    Dobraunig C, Eichlseder M, Korak T, et al., “SIFA: Exploiting ineffective fault inductions on symmetric cryptography,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol.2018, no.3, pp.547–572, 2018.
    [13]
    FIPS PUB 46-3:1999, Data Encryption Standard (DES), National Institute of Standards and Technology, 1999.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(4)  / Tables(4)

    Article Metrics

    Article views (597) PDF downloads(37) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return