2012
DOI: 10.1007/978-3-642-34416-9_8
|View full text |Cite
|
Sign up to set email alerts
|

A Differential Fault Attack on Grain-128a Using MACs

Abstract: Abstract. The 32-bit MAC of Grain-128a is a linear combination of the first 64 and then the alternative keystream bits. In this paper we describe a successful differential fault attack on Grain-128a, in which we recover the secret key by observing the correct and faulty MACs of certain chosen messages. The attack works due to certain properties of the Boolean functions and corresponding choices of the taps from the LFSR. We present methods to identify the fault locations and then construct set of linear equati… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 18 publications
(8 citation statements)
references
References 18 publications
0
8
0
Order By: Relevance
“…All members of the Grain family have been broken using this type of attack [11,8,9]. However, all these attacks aim to recover the internal state.…”
Section: Security Discussionmentioning
confidence: 99%
“…All members of the Grain family have been broken using this type of attack [11,8,9]. However, all these attacks aim to recover the internal state.…”
Section: Security Discussionmentioning
confidence: 99%
“…In authenticated encryption schemes the production of a robust authentication tag is also a core target. Other than the discrete attacks on the cipher or the tag themselves, attention must also be paid in types of attacks that exploit vulnerabilities in both primitives to disclose data (e.g., ). Several schemes that encrypt the message and produce the MAC simultaneously are vulnerable to attacks (e.g., ).…”
Section: Discussionmentioning
confidence: 99%
“…Other than the aforementioned attack to the Grain family ciphers , a differential fault attack is also feasible, as presented in . Said attack recovers the key of Grain‐128a by observing the correct and faulty MACs of specific chosen messages.…”
Section: Stream Cipher In Lwcmentioning
confidence: 99%
“…To be more precise, our generator gets the set of equations T that establishes relations of the inner state and key-stream bits as depicted in (1.1)-(1.3) and (2). Furthermore, the generator is fed with a set of n key-stream bit differences {∆o j } n j=1 , which we use to build additional relations.…”
Section: Generating Mutantsmentioning
confidence: 99%