2019
DOI: 10.1007/978-3-030-35869-3_4
|View full text |Cite
|
Sign up to set email alerts
|

A Study of Persistent Fault Analysis

Abstract: Persistent faults mark a new class of injections that perturb lookup tables within block ciphers with the overall goal of recovering the encryption key. Unlike earlier fault types persistent faults remain intact over many encryptions until the affected device is rebooted, thus allowing an adversary to collect a multitude of correct and faulty ciphertexts. It was shown to be an efficient and effective attack against substitution-permutation networks. In this paper, the scope of persistent faults is further broa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
6
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 13 publications
(6 citation statements)
references
References 15 publications
0
6
0
Order By: Relevance
“…Caforio and Banik [CB19] presented a version of PFA on DES. However, they assumed that the adversary had access to both faulty and fault-free ciphertexts in their study, which is comparable to DFA attacks.…”
Section: Motivationmentioning
confidence: 99%
See 1 more Smart Citation
“…Caforio and Banik [CB19] presented a version of PFA on DES. However, they assumed that the adversary had access to both faulty and fault-free ciphertexts in their study, which is comparable to DFA attacks.…”
Section: Motivationmentioning
confidence: 99%
“…PFA's two significant advantages are that it requires only faulty ciphertexts and it is capable of bypassing detection-based defenses. As a result, the proposed attack in [CB19] has a very limited impact. Due to this limitation, we investigate a statistical method for extending PFA's application to Feistel cipher s in the context of ciphertext-only attacks in the presence of popular countermeasures.…”
Section: Motivationmentioning
confidence: 99%
“…Pan et al indicated that PFA can break any higher-order masking countermeasures with only one persistent fault injection in [PZRB19]. Caforio and Banik presented studies on the application of PFA for reverseengineering purposes in the chosen-key model [CB19]. Gruber et al applied the PFA to authenticated encryption schemes such as Deoxys-II, OCB, and COLM [GPT19].…”
Section: Related Workmentioning
confidence: 99%
“…After the debut of PFA in CHES 2018, many cryptanalysts are following this direction. In 2019, Caforio et al extended PFA to those ciphers with Feistel networks [CB19], while the original PFA can only be applied to SPN block ciphers. In 2020, Enhanced Persistent Fault Analysis (EPFA) was proposed to take a further step to exploit the fault leakage in the penultimate round of AES [XZY + 20].…”
Section: Introductionmentioning
confidence: 99%