نتایج جستجو برای: Multiple Byte Fault

تعداد نتایج: 821636  

Journal: :IACR Cryptology ePrint Archive 2010
Xin-jie Zhao Tao Wang

In this paper, we present two further improved differential fault analysis methods on Camellia by exploring fault width and depth. Our first method broadens the fault width of previous Camellia attacks, injects multiple byte faults into the r round left register to recover multiple bytes of the r round equivalent key, and obtains Camellia-128,192/256 key with at least 8 and 12 faulty ciphertext...

Journal: :IACR Cryptology ePrint Archive 2013
Yuseop Lee Kitae Jeong Jaechul Sung Seokhie Hong

In [15], Li et al. firstly proposed a differential fault analysis on ARIA-128. This attack requires average 45 random byte fault injections. In 2012, Park et al. proposed the improve DFA by using 33 random byte fault injection. Also Kim proposed differential fault analysis based on multi byte fault model. In this model, the number of fault injections is reduce to 13 and If access to the decrypt...

Journal: :IACR Cryptology ePrint Archive 2010
Xin-jie Zhao Tao Wang Jing-zhe Gao

This paper examines the strength of CLEFIA against multiple bytes differential fault attack. Firstly, it presents the principle of CLEFIA algorithm and differential fault analysis; then, according to injecting faults into the r,r1,r-2 CLEFIA round three conditions, proposes three fault models and corresponding analysis methods; finally, all of the fault model and analysis methods above have bee...

Journal: :IACR Cryptology ePrint Archive 2010
Subidh Ali Debdeep Mukhopadhyay Michael Tunstall

In this paper we present an improved fault attack on the Advanced Encryption Standard (AES). This paper presents an improvement on a recently published differential fault analysis of AES that requires one fault to recover the secret key being used. This attack requires that one byte entering into the eighth round is corrupted. We show that the attack is possible where more than one byte has bee...

Journal: :IACR Cryptology ePrint Archive 2012
Kitae Jeong

Piccolo is a 64-bit block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose differential fault analysis on Piccolo. Based on a random byte fault model, our attack can recover the secret key of Piccolo-80 by using an exhaustive search of 2 and six random byte fault injections on average. It can be simulated on a general PC wi...

Journal: :IACR Cryptology ePrint Archive 2015
Riham AlTawy Onur Duman Amr M. Youssef

Kuznyechik is an SPN block cipher that has been chosen recently to be standardized by the Russian federation as a new GOST cipher. In this paper, we present two fault analysis attacks on two different settings of the cipher. The first attack is a differential fault attack which employs the random byte fault model, where the attacker is assumed to be able to fault a random byte in rounds seven a...

Journal: :J. Internet Serv. Inf. Secur. 2012
Jeong-Soo Park KiSeok Bae YongJe Choi Dooho Choi JaeCheol Ha

The goal of a fault injection attack is to extract a secret key which is embedded in a cryptographic device by injecting a fault during execution of the algorithm. In particular, an attacker can extract the master key of the advanced encryption standard (AES) using only a one-byte fault injection. We propose a new countermeasure method resistant to fault injection attacks by checking the differ...

Journal: :IACR Cryptology ePrint Archive 2012
Xin-jie Zhao Shize Guo Fan Zhang Tao Wang Zhijie Jerry Shi Keke Ji

This paper proposes a new fault attack technique on the LED block cipher using a single fault injection by combining algebraic side-channel attack (ASCA) and differential fault attack (DFA). We name it as algebraic differential fault attack (ADFA). Firstly, a boolean equation set is constructed for LED using algebraic techniques. Then, the fault differences of the S-Box inputs in the last round...

2010
Christophe Giraud Erik Woodward Knudsen Michael Tunstall

At ACISP 2004, Giraud and Knudsen presented the first fault analysis of DSA, ECDSA, XTR-DSA, Schnorr and ElGamal signatures schemes that considered faults affecting one byte. They showed that 2304 faulty signatures would be expected to reduce the number of possible keys to 2, allowing a 160-bit private key to be recovered. In this paper we show that Giraud and Knudsen’s fault attack is much mor...

2014
Arun Kumar Raja Paul Perinbam

This study presents a Fault Tolerant memory cores based on the property of Component Reusability, a method for Fault Tolerance for content addressable memories. The memories used in the design are 256, 512, 1024 and 2048 bytes. The fault is injected into the circuitry operation by using Automatic Test Pattern Generators (ATPGs). The design has been implemented in Cadence 90 nm technology and te...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید