Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007) 2007
DOI: 10.1109/fdtc.2007.13
|View full text |Cite
|
Sign up to set email alerts
|

DFA Mechanism on the AES Key Schedule

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
30
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 53 publications
(31 citation statements)
references
References 6 publications
0
30
0
Order By: Relevance
“…There are many descriptions of a fault-based differential cryptanalysis of AES that could be prevented by repeating the last two or three rounds of an implementation of AES, to verify that no exploitable fault has been inserted [5,9,11,25,30]. However, to prevent the attack described in this paper the last four rounds would need to be repeated to check no fault was injected.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…There are many descriptions of a fault-based differential cryptanalysis of AES that could be prevented by repeating the last two or three rounds of an implementation of AES, to verify that no exploitable fault has been inserted [5,9,11,25,30]. However, to prevent the attack described in this paper the last four rounds would need to be repeated to check no fault was injected.…”
Section: Resultsmentioning
confidence: 99%
“…The former fault would require 6 faulty ciphertexts to deriver the secret key, while the latter would require around 1500 faulty ciphertexts to derive the key. Other authors have considered faults in the key schedule [29,30], where the most recent publication has demonstrated that the secret key can be derived with two faulty ciphertexts [13].…”
Section: Introductionmentioning
confidence: 99%
“…Peacham's attack required only 12 faulty ciphertexts to retrieve the AES-128 secret key. Takahashi et al [28], proposed a generalized attack that required only two faulty ciphertexts to reduce the number of key hypotheses for a AES-128 secret key to 2 48 . Other variants of this attack were presented that, using four faulty ciphertexts, reduce the number of hypotheses to 2 16 or, using seven faulty ciphertexts, determine the secret key.…”
Section: Introductionmentioning
confidence: 99%
“…Even if the round function block works correctly, the key scheduler can also be attacked [11,12,13], or malfunction in a control counter may output intermediate data soon after the first round key is XORed without waiting for the completion of 10-round operations [3]. In order to prevent this, the key scheduler in Fig.…”
Section: Aes Circuit With the Proposed Schemementioning
confidence: 99%
“…In 1996, Boneh, Demillo, and Lipton [1] proposed a fault injection attack against public key cryptosystems, and Biham and Shamir [2] extended this attack to symmetric key cryptosystems. Since then, research on the fault injection attack has been rapidly evolved [3][4][5], and several papers have proposed attacks on the standard block cipher AES [7][8][9][10][11][12][13].…”
Section: Introductionmentioning
confidence: 99%