Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-642-40349-1_13guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Differential Fault Attack on MICKEY 2.0

Published: 19 August 2013 Publication History

Abstract

In this paper we present a differential fault attack on the stream cipher MICKEY 2.0 which is in eStream’s hardware portfolio. While fault attacks have already been reported against the other two eStream hardware candidates Trivium and Grain, no such analysis is known for MICKEY. Using the standard assumptions for fault attacks, we show that if the adversary can induce random single bit faults in the internal state of the cipher, then by injecting around 216.7 faults and performing 232.5 computations on an average, it is possible to recover the entire internal state of MICKEY at the beginning of the key-stream generation phase. We further consider the scenario where the fault may affect at most three neighbouring bits and in that case we require around 218.4 faults on an average.

References

[1]
The ECRYPT Stream Cipher Project. eSTREAM Portfolio of Stream Ciphers (revised on September 8, 2008)
[2]
Erdős, P., Rényi, A.: On a classical problem of probability theory. Magyar Tudományos Akadémia Matematikai Kutató Intézetének Közleményei 6, 215–220, MR 0150807 (1961), http://www.renyi.hu/~p_erdos/1961-09.pdf
[3]
Cid, C., Robshaw, M. (eds.), S. Babbage, J. Borghoff and V. Velichkov (Contributors). The eSTREAM Portfolio in 2012, Version 1.0 (January 16, 2012), http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf
[4]
Babbage, S., Dodd, M.: The stream cipher MICKEY 2.0. ECRYPT Stream Cipher Project Report, http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey_p3.pdf
[5]
Babbage, S., Dodd, M.: The stream cipher MICKEY-128 2.0. ECRYPT Stream Cipher Project Report, http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey128_p3.pdf
[6]
Biham E. and Shamir A. Kaliski B.S. Jr. Differential Fault Analysis of Secret Key Cryptosystems Advances in Cryptology - CRYPTO ’97 1997 Heidelberg Springer 513-525
[7]
Boneh D., DeMillo R.A., and Lipton R.J. Fumy W. On the Importance of Checking Cryptographic Protocols for Faults Advances in Cryptology - EUROCRYPT ’97 1997 Heidelberg Springer 37-51
[8]
Banik, S., Maitra, S.: A Differential Fault Attack on MICKEY 2.0. IACR eprint archive, 2013:29, http://eprint.iacr.org/2013/029.pdf
[9]
Banik S., Maitra S., and Sarkar S. Prouff E. and Schaumont P. A Differential Fault Attack on the Grain Family of Stream Ciphers Cryptographic Hardware and Embedded Systems – CHES 2012 2012 Heidelberg Springer 122-139
[10]
Banik S., Maitra S., and Sarkar S. Galbraith S. and Nandi M. A Differential Fault Attack on Grain Family under Reasonable Assumptions Progress in Cryptology - INDOCRYPT 2012 2012 Heidelberg Springer 191-208
[11]
Berzati, A., Canovas, C., Castagnos, G., Debraize, B., Goubin, L., Gouget, A., Paillier, P., Salgado, S.: Fault Analysis of Grain-128. In: IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 7–14 (2009)
[12]
Gierlichs, B., Batina, L., Clavier, C., Eisenbarth, T., Gouget, A., Handschuh, H., Kasper, T., Lemke-Rust, K., Mangard, S., Moradi, A., Oswald, E.: Susceptibility of eSTREAM Candidates towards Side Channel Analysis. In: Proceedings of SASC 2008 (2008), http://www.ecrypt.eu.org/stvl/sasc2008/
[13]
Hoch J.J. and Shamir A. Joye M. and Quisquater J.-J. Fault Analysis of Stream Ciphers Cryptographic Hardware and Embedded Systems - CHES 2004 2004 Heidelberg Springer 240-253
[14]
Hojsík M. and Rudolf B. Nyberg K. Differential Fault Analysis of Trivium Fast Software Encryption 2008 Heidelberg Springer 158-172
[15]
Hojsík M. and Rudolf B. Chowdhury D.R., Rijmen V., and Das A. Floating Fault Analysis of Trivium Progress in Cryptology - INDOCRYPT 2008 2008 Heidelberg Springer 239-250
[16]
Hong J. and Kim W.-H. Maitra S., Veni Madhavan C.E., and Venkatesan R. TMD-Tradeoff and State Entropy Loss Considerations of stream cipher MICKEY Progress in Cryptology - INDOCRYPT 2005 2005 Heidelberg Springer 169-182
[17]
Karmakar S. and Roy Chowdhury D. Nitaj A. and Pointcheval D. Fault analysis of Grain-128 by targeting NFSR Progress in Cryptology – AFRICACRYPT 2011 2011 Heidelberg Springer 298-315
[18]
Skorobogatov S.Y. Goubin L. and Matsui M. Optically Enhanced Position-Locked Power Analysis Cryptographic Hardware and Embedded Systems - CHES 2006 2006 Heidelberg Springer 61-75
[19]
Skorobogatov S.P. and Anderson R.J. Kaliski B.S. Jr., Koç Ç.K., and Paar C. Optical Fault Induction Attacks Cryptographic Hardware and Embedded Systems - CHES 2002 2003 Heidelberg Springer 2-12

Cited By

View all

Index Terms

  1. A Differential Fault Attack on MICKEY 2.0
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    Cryptographic Hardware and Embedded Systems - CHES 2013: 15th International Workshop, Santa Barbara, CA, USA, August 20-23, 2013. Proceedings
    Aug 2013
    488 pages
    ISBN:978-3-642-40348-4
    DOI:10.1007/978-3-642-40349-1
    • Editors:
    • Guido Bertoni,
    • Jean-Sébastien Coron

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 19 August 2013

    Author Tags

    1. eStream
    2. Fault attacks
    3. MICKEY 2.0
    4. Stream Cipher

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 24 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2022)A Cellular Automata Based Fault Resistant MICKEY-Like Stream CipherCellular Automata10.1007/978-3-031-14926-9_4(40-51)Online publication date: 12-Sep-2022
    • (2021)Differential Fault Attack on EspressoProgress in Cryptology – INDOCRYPT 202110.1007/978-3-030-92518-5_13(271-286)Online publication date: 12-Dec-2021
    • (2017)Fault Attack on the Authenticated Cipher ACORN v2Security and Communication Networks10.1155/2017/38346852017Online publication date: 1-Jan-2017
    • (2017)Probabilistic signature based generalized framework for differential fault analysis of stream ciphersCryptography and Communications10.1007/s12095-016-0197-29:4(523-543)Online publication date: 1-Jul-2017
    • (2017)Practical Fault Attacks on Minalpher: How to Recover Key with Minimum Faults?Security, Privacy, and Applied Cryptography Engineering10.1007/978-3-319-71501-8_7(111-132)Online publication date: 13-Dec-2017
    • (2017)Differential Fault Attack on Grain v1, ACORN v3 and LizardSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-319-71501-8_14(247-263)Online publication date: 13-Dec-2017
    • (2015)Differential Fault Analysis of SHA-3Proceedings of the 16th International Conference on Progress in Cryptology -- INDOCRYPT 2015 - Volume 946210.1007/978-3-319-26617-6_14(253-269)Online publication date: 6-Dec-2015

    View Options

    View options

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media