Efficient Attack Scheme against SKINNY-64 Based on Algebraic Fault Analysis
<p>Schematic diagram of the SKINNY-64 round function.</p> "> Figure 2
<p>The subkeys of SKINNY-64.</p> "> Figure 3
<p>The diffusion diagram of SKINNY-64 with the fault injected in the beginning of <span class="html-italic">R</span>-th round.</p> "> Figure 4
<p>Schematic diagram of different locations of the fault after three rounds of diffusion (The red box represents the initial fault, and the green boxes represent the diffused faults after three rounds).</p> "> Figure 5
<p>The schematic diagram for the index of affected keys after four rounds (The blue box indicates the index of the affected keys, and the orange box indicates the propagation path of the fault).</p> "> Figure 6
<p>Schematic diagram of different locations of the fault after four rounds of diffusion (The red box represents the initial fault, and the blue boxes represent the diffused faults after four rounds).</p> "> Figure 7
<p>The schematic diagram for the index of affected keys after five rounds (The blue box indicates the index of the affected keys, and the orange box indicates the propagation path of the fault).</p> "> Figure 8
<p>Distribution of the solving time under different scenarios in the 28th round. (<b>a</b>) Locations = [0,1,2,3]; (<b>b</b>) Locations = [4,5,6,7]; (<b>c</b>) Locations = [8,9,10,11]; (<b>d</b>) Locations = [12,13,14,15].</p> "> Figure 9
<p>Distribution of the solving time under different scenarios in the 27th round. (<b>a</b>) Locations = [0,1,2,3]; (<b>b</b>) Locations = [4,5,6,7]; (<b>c</b>) Locations = [8,9,10,11]; (<b>d</b>) Locations = [12,13,14,15].</p> ">
Abstract
:1. Introduction
1.1. Related Works
1.2. Contributions
- By analyzing the structure and round function of SKINNY-64, we express the encryption process algebraically. An optimized algebraic equation representation for the S-box is proposed for SKINNY-64 using the S-box decomposition technique. An improved algebraic fault analysis method for SKINNY-64 is implemented based on the above information.
- Due to the characteristics of SKINNY-64, when the fault is in different rows of the same round, the fault diffusion effect is different. An efficient fault injection scheme is given by analyzing the diffusion of a single fault at different locations in the 27th and 28th rounds.
- The two algebraic fault analysis methods are compared by several simulation experiments. The appropriate fault injection location and fault utilization method are given by comparing the solving success rate and the average solving time within the specified time.
2. Preliminaries
2.1. General Description of SKINNY-64
- SubCells
- Addconstants
- ShiftRows
- MixColumns
2.2. Subkeys of SKINNY-64
2.3. Algebraic Fault Analysis against SKINNY-64
- Representing the SubCells
- Representing the AddConstants, AddRoundTweaks, ShiftRows, and MixColumns
3. Analysis of the Efficient Location for Fault Injection
4. Simulation Experiments and Results
Algorithm 1: The encryption of SKINNY-64. |
Algorithm 2: Fault injection to SKINNY-64. |
Algorithm 3: Efficient algebraic fault attack scheme against SKINNY-64. |
5. Discussion
6. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Beierle, C.; Jean, J.; Kölbl, S.; Leander, G.; Moradi, A.; Peyrin, T.; Sasaki, Y.; Sasdrich, P.; Sim, S.M. The SKINNY family of block ciphers and its low-latency variant MANTIS. In Advances in Cryptology—CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Part II; Springer: Berlin/Heidelberg, Germany, 2016; pp. 123–153. [Google Scholar]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, 10–13 September 2007; Springer: New York, NY, USA, 2007; Volume 4727, pp. 450–466. [Google Scholar]
- Banik, S.; Pandey, S.K.; Peyrin, T.; Sasaki, Y.; Sim, S.M.; Todo, Y. GIFT: A small present. In Cryptographic Hardware and Embedded Systems—CHES 2017: 19th International Conference, Taipei, Taiwan, 25–28 September 2017; Springer: Berlin, Germany, 2017; pp. 25–28. [Google Scholar]
- Guo, J.; Peyrin, T.; Poschmann, A.; Robshaw, M. The LED block cipher. In Cryptographic Hardware and Embedded Systems—CHES 2011: 13th International Workshop, Nara, Japan, 28 September–1 October 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 326–341. [Google Scholar]
- Vafaei, N.; Bagheri, N.; Saha, S.; Mukhopadhyay, D. Differential fault attack on SKINNY block cipher. In Security, Privacy, and Applied Cryptography Engineering: 8th International Conference, SPACE 2018, Kanpur, India, 15–19 December 2018; Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 11348 LNCS; Springer: Berlin/Heidelberg, Germany, 2018; pp. 177–197. [Google Scholar]
- Zhang, X.; Wei, Y.; Li, L. New Countermeasures against Differential Fault Attacks. In Proceedings of the 2020 International Conference on Internet of Things and Intelligent Applications (ITIA 2020), Zhenjiang, China, 27–29 November 2020. [Google Scholar]
- Yang, D.; Qi, W.-F.; Chen, H.-J. Impossible differential attacks on the SKINNY family of block ciphers. IET Inf. Secur. 2017, 11, 377–385. [Google Scholar] [CrossRef]
- Xu, G.; Zhang, F.; Yang, B.; Zhao, X.; He, W.; Ren, K. Pushing the Limit of PFA: Enhanced Persistent Fault Analysis on Block Ciphers. IEEE Trans. -Comput.-Aided Des. Integr. Circuits Syst. 2021, 40, 9311204. [Google Scholar] [CrossRef]
- Zhang, J.; Cui, T.; Jin, C. New Rectangle Attack Against SKINNY Block Cipher. In Wireless Algorithms, Systems, and Applications: 16th International Conference (WASA 2021), Nanjing, China, 25–27 June 2021; Liu, Z., Wu, F., Das, S.K., Eds.; Springer: Cham, Switzerland, 2021; Volume 12939. [Google Scholar]
- Zhang, F.; Feng, T.; Li, Z.; Ren, K.; Zhao, X. Free Fault Leakages for Deep Exploitation: Algebraic Persistent Fault Analysis on Lightweight Block Ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2, 289–311. [Google Scholar] [CrossRef]
- Fang, X.; Zhang, H.; Wang, D.; Yan, H.; Fan, F.; Shu, L. Algebraic Persistent Fault Analysis of SKINNY_64 Based on S_Box Decomposition. Entropy 2022, 24, 1508. [Google Scholar] [CrossRef] [PubMed]
- Knudsen, L.R. Deal-a 128-bit block cipher. Complexity 1998, 258, 216. [Google Scholar]
- Biham, E.; Biryukov, A.; Shamir, A. Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In Advances in Cryptology—EUROCRYPT’99: International Conference on the Theory and Application of Cryptographic Techniques Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1592, pp. 12–23. [Google Scholar]
- Zhang, F.; Guo, S.; Zhao, X.; Wang, T.; Yang, J.; Standaert, F.-X.; Gu, D. A Framework for the Analysis and Evaluation of Algebraic Fault Attacks on Lightweight Block Ciphers. IEEE Trans. Inf. Forensics Secur. 2016, 11, 1039–1054. [Google Scholar] [CrossRef]
- Knudsen, L.R.; Miolane, C.V. Counting equations in algebraic attacks on block ciphers. Int. J. Inf. Secur. 2010, 9, 127–135. [Google Scholar] [CrossRef]
- Kutzner, S.; Nguyen, P.H.; Poschmann, A.; Wang, H. On 3-share Threshold Implementations for 4-bit S-boxes. In Constructive Side-Channel Analysis and Secure Design:4th International Workshop (COSADE 2013), Paris, France, 6–8 March 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 99–113. [Google Scholar]
- Bilgin, B.; Nikova, S.; Nikov, V.; Rijmen, V.; Stütz, G. Threshold implementations of all 3 × 3 and 4 × 4 S-boxes. In Cryptographic Hardware and Embedded Systems (CHES 2012):14th International Workshop, Leuven, Belgium, 9–12 September 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 76–91. [Google Scholar]
- Jati, A.; Gupta, N.; Chattopadhyay, A.; Sanadhya, S.K.; Chang, D. Threshold Implementations of GIFT: A Trade-Off Analysis. IEEE Trans. Inf. Forensics Secur. 2020, 15, 2110–2120. [Google Scholar] [CrossRef]
- Courtois, N.T.; Ware, D.; Jackson, K. Fault-algebraic attacks on inner rounds of DES. In Proceedings of the E-Smart’10 Proceedings: The Future of Digital Security Technologiesm, Montreuil, France, 22–24 September 2010. [Google Scholar]
Methods | Reference | Minimum Number of Faults | Recover Master Key | Year Published |
---|---|---|---|---|
DFA | [5] | 10.6 | Yes | 2018 |
IDA | [7] | - | No | 2017 |
EPFA | [8] | 1500–1600 | Yes | 2021 |
APFA | [10] | 10 | Yes | 2022 |
APFA | [11] | 10 | Yes | 2022 |
RA | [9] | - | No | 2021 |
X | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | a | b | c | d | e | f |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
S[X] | c | 6 | 9 | 0 | 1 | a | 2 | b | 3 | 8 | 5 | d | 4 | e | 7 | f |
X | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | a | b | c | d | e | f |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
F[X] | 0 | 1 | 6 | 7 | d | c | f | e | 5 | 4 | 3 | 2 | 9 | 8 | b | a |
H[X] | c | 6 | d | 5 | 8 | 3 | 9 | 0 | e | 4 | f | 7 | a | 1 | b | 2 |
Location | Index of Affected Keys | Index of Unaffected Keys |
---|---|---|
SBox_0 | [2,4,6,7,8,10,11,12,14,15] | [0,1,3,5,9,13] |
SBox_1 | [0,2,3,8,9,11,12,13] | [1,4,5,6,7,10,14,15] |
SBox_2 | [0,4,5,6,9,10,12,13,14] | [1,2,3,7,8,11,15] |
SBox_3 | [1,4,7,9,10,11,14,15] | [0,2,3,5,6,8,12,13] |
SBox_4 | [5,7,9,10,11,15] | [0,1,2,3,4,6,8,12,13,14] |
SBox_5 | [2,7,8,10,11,12] | [0,1,3,4,5,6,9,13,14,15] |
SBox_6 | [0,3,8,9,11,13] | [1,2,4,5,6,7,10,12,14,15] |
SBox_7 | [0,4,8,9,10,14] | [1,2,3,5,6,7,11,12,13,15] |
SBox_8 | [0,2,4,5,8,9,10,11,12,13,14] | [1,3,6,7,15] |
SBox_9 | [0,1,4,7,8,9,10,11,13,14,15] | [2,3,5,6,12] |
SBox_10 | [2,4,6,7,8,9,10,11,12,14,15] | [0,1,3,5,13] |
SBox_11 | [0,2,3,7,8,9,10,11,12,13,15] | [1,4,5,6,14] |
SBox_12 | [1,7,10,11,15] | [0,2,3,4,5,6,8,9,12,13,14] |
SBox_13 | [2,6,8,10,11,12] | [0,1,3,4,5,7,9,13,14,15] |
SBox_14 | [0,3,8,9,13] | [1,2,4,5,6,7,10,11,12,14,15] |
SBox_15 | [4,5,9,10,12,14] | [0,1,2,3,6,7,8,11,13,15] |
Location | Index of Affected Keys | Index of Unaffected Keys |
---|---|---|
SBox_0 | [1,2,4,5,6,7,8,9,10,11,12,14,15] | [0,3,13] |
SBox_1 | [0,2,3,6,7,8,9,10,11,12,13] | [1,4,5,14,15] |
SBox_2 | [0,3,4,5,6,8,9,10,11,13,14] | [1,2,7,12,15] |
SBox_3 | [0,1,4,5,7,8,9,10,11,12,14,15] | [2,3,6,13] |
SBox_4 | [0,1,4,7,8,9,10,11,13,14,15] | [2,3,5,6,12] |
SBox_5 | [2,6,7,8,9,10,11,12,14,15] | [0,1,3,4,5,13] |
SBox_6 | [0,2,3,7,8,9,10,11,12,13,15] | [1,4,5,6,14] |
SBox_7 | [0,2,4,5,8,9,10,11,12,13,14] | [1,3,6,7,15] |
SBox_8 | [0,2,3,4,5,6,7,8,9,10,11,12,13,14,15] | [1] |
SBox_9 | [0,1,2,3,4,5,7,8,9,10,11,12,13,14,15] | [6] |
SBox_10 | [0,1,2,4,5,6,7,8,9,10,11,12,13,14,15] | [3] |
SBox_11 | [0,1,2,3,4,6,7,8,9,10,11,12,13,14,15] | [5] |
SBox_12 | [1,4,7,9,10,11,14,15] | [0,2,3,5,6,8,12,13] |
SBox_13 | [2,4,6,7,8,10,11,12,15] | [0,1,3,5,9,13,14] |
SBox_14 | [0,2,3,8,9,11,12,13] | [1,4,5,6,7,10,14,15] |
SBox_15 | [0,4,5,6,9,10,12,13,14] | [1,2,3,7,8,11,15] |
Round | Location | (Seconds) of Original S_Box | (Seconds) of New S_Boxes | Success Rate of Original S_Box | Success Rate of New S_boxes |
---|---|---|---|---|---|
29 | [0,1,2,3] | - | - | 0% | 0% |
29 | [4,5,6,7] | - | - | 0% | 0% |
29 | [8,9,10,11] | - | - | 0% | 0% |
29 | [12,13,14,15] | - | - | 0% | 0% |
28 | [0,1,2,3] | - | 959.2 | 0% | 26% |
28 | [4,5,6,7] | - | 1007.0 | 0% | 6% |
28 | [8,9,10,11] | - | 9.0 | 0% | 100% |
28 | [12,13,14,15] | - | - | 0% | 0% |
27 | [0,1,2,3] | - | 956.8 | 0% | 58% |
27 | [4,5,6,7] | - | 373.8 | 0% | 94% |
27 | [8,9,10,11] | - | 1236.6 | 0% | 26% |
27 | [12,13,14,15] | - | 1594.0 | 0% | 32% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Fang, X.; Zhang, H.; Cui, X.; Wang, Y.; Ding, L. Efficient Attack Scheme against SKINNY-64 Based on Algebraic Fault Analysis. Entropy 2023, 25, 908. https://doi.org/10.3390/e25060908
Fang X, Zhang H, Cui X, Wang Y, Ding L. Efficient Attack Scheme against SKINNY-64 Based on Algebraic Fault Analysis. Entropy. 2023; 25(6):908. https://doi.org/10.3390/e25060908
Chicago/Turabian StyleFang, Xing, Hongxin Zhang, Xiaotong Cui, Yuanzhen Wang, and Linxi Ding. 2023. "Efficient Attack Scheme against SKINNY-64 Based on Algebraic Fault Analysis" Entropy 25, no. 6: 908. https://doi.org/10.3390/e25060908