Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3167918.3167940acmotherconferencesArticle/Chapter ViewAbstractPublication Pagesaus-cswConference Proceedingsconference-collections
research-article

Fault attacks on Tiaoxin-346

Published: 29 January 2018 Publication History

Abstract

This paper describes two different fault injection attacks on the authenticated encryption stream cipher Tiaoxin-346, a third round candidate in the CAESAR cryptographic competition. The first type of fault injection uses a bit-flipping fault model to conduct a forgery attack. The number of faulty bits required for this forgery attack is twice the number of bit modifications made in the input message. The second type of fault injection uses a random fault model in a differential fault attack to recover the secret key of the cipher. A successful attack can be performed with 36 random multi-byte faults and a computational complexity of 236. This second attack improves on the previous key recovery attack of Dey et. al., as the random fault model we use is more practical than the bit flipping model used in their attack.Ed Dawson

References

[1]
Nikolić, I., Tiaoxin-346: VERSION 2.0. CAESAR Competition. Retrieved from https://competitions.cr.yp.to/round2/tiaoxinv2.pdf, Accessed 26 Aug 2017.
[2]
Nikolić, I., Tiaoxin-346: VERSION 1.0. CAESAR Competition. Retrieved from http://competitions.cr.yp.to/round1/tiaoxinv1.pdf, Accessed 29 May 2015.
[3]
CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. Available from: http://competitions.cr.yp.to/index.html, Accessed 20 September 2014.
[4]
Daemen, J., Rijmen, V., The Design of Rijndael: AES -The Advanced Encryption Standard, Information Security and Cryptography, Springer, 2002.
[5]
Boneh, D., DeMillo, R.A., Lipton, R.J., On the importance of checking cryptographic protocols for faults, In Fumy, W. (ed.) Advances in Cryptology - EUROCRYPT 1997. LNCS, vol. 1233, pp. 37--51, Springer, Heidelberg, 1997.
[6]
Biham, E., Shamir, A., Differential fault analysis of secret key cryptosystems, In B.S. Kaliski Jr (Ed.), Advances in cryptology - CRYPTO '97, LNCS, vol. 1294, pp. 513--525, Springer Berlin Heidelberg, 1997.
[7]
Dey, P., Rohit, R.S., Sarkar, S., Adhikari, A., Differential Fault Analysis on Tiaoxin and AEGIS Family of Ciphers. In: Mueller, P., Thampi, S., Alam, B. M., Ko R., Doss, R., Alcaraz, C. J. (eds) Security in Computing and Communications - SSCC 201, vol 625., pp. 74--86, Springer, 2016.
[8]
Roy, D., B., Chakraborti, A., Chang, D., Kumar, S., V., D., Mukhopadhyay, D., Nandi, M., Fault Based Almost Universal Forgeries on CLOC and SILC, In Carlet, C., Hasan, M., Saraswat, V. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2016, LNCS, vol 10076. Springer, 2016.
[9]
Iwata, T., Minematsu, K., Guo, J., Morioka, S., Kobayashi, E., Re: Fault Based Forgery on CLOC and SILC. Available from: https://groups.google.com/forum/#!topic/crypto-competitions/_qxORmqcSrY.
[10]
Barenghi, A., Breveglieri, L., Koren, I., Naccache, D., Fault injection attacks on cryptographic devices: theory, practice, and countermeasures. Proc. IEEE 100(11), 3056-3076, 2012.
[11]
Skorobogatov, S.P., Anderson, R.J., Optical fault induction attacks, In Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2--12., Springer Berlin Heidelberg, 2003.

Cited By

View all
  • (2023)A Comprehensive Review of Lightweight Authenticated Encryption for IoT DevicesWireless Communications & Mobile Computing10.1155/2023/90719692023Online publication date: 21-Feb-2023
  • (2023)Differential fault attacks on the lightweight authenticated encryption algorithm CLX-128Journal of Cryptographic Engineering10.1007/s13389-023-00326-013:3(265-281)Online publication date: 26-Jun-2023
  • (2021)Random Differential Fault Attacks on the Lightweight Authenticated Encryption Stream Cipher Grain-128AEADIEEE Access10.1109/ACCESS.2021.30788459(72568-72586)Online publication date: 2021
  • Show More Cited By

Index Terms

  1. Fault attacks on Tiaoxin-346

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ACSW '18: Proceedings of the Australasian Computer Science Week Multiconference
    January 2018
    404 pages
    ISBN:9781450354363
    DOI:10.1145/3167918
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    • CORE: Computing Research and Education

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 29 January 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. CAESAR competition
    2. Tiaoxin-346
    3. authenticated encryption
    4. fault attacks
    5. forgery attack
    6. key recovery
    7. stream cipher

    Qualifiers

    • Research-article

    Funding Sources

    • Government of the Sultanate of Oman

    Conference

    ACSW 2018
    Sponsor:
    • CORE
    ACSW 2018: Australasian Computer Science Week 2018
    January 29 - February 2, 2018
    Queensland, Brisband, Australia

    Acceptance Rates

    ACSW '18 Paper Acceptance Rate 49 of 96 submissions, 51%;
    Overall Acceptance Rate 204 of 424 submissions, 48%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)5
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 24 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)A Comprehensive Review of Lightweight Authenticated Encryption for IoT DevicesWireless Communications & Mobile Computing10.1155/2023/90719692023Online publication date: 21-Feb-2023
    • (2023)Differential fault attacks on the lightweight authenticated encryption algorithm CLX-128Journal of Cryptographic Engineering10.1007/s13389-023-00326-013:3(265-281)Online publication date: 26-Jun-2023
    • (2021)Random Differential Fault Attacks on the Lightweight Authenticated Encryption Stream Cipher Grain-128AEADIEEE Access10.1109/ACCESS.2021.30788459(72568-72586)Online publication date: 2021
    • (2021)Differential Fault Based Key Recovery Attacks on TRIADInformation Security and Cryptology – ICISC 202010.1007/978-3-030-68890-5_15(273-287)Online publication date: 7-Feb-2021
    • (2019)Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competitionFrontiers of Information Technology & Electronic Engineering10.1631/FITEE.180057619:12(1475-1499)Online publication date: 10-Jan-2019
    • (2019)Random Fault Attacks on a Class of Stream CiphersSecurity and Communication Networks10.1155/2019/16802632019Online publication date: 1-Jan-2019

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media