2017
DOI: 10.1007/s41635-017-0011-4
|View full text |Cite
|
Sign up to set email alerts
|

Differential Fault Analysis of SHA-3 Under Relaxed Fault Models

Abstract: Keccak-based algorithms such as Secure Hash Algorithm-3 (SHA-3) will be widely used in cryptosystems, and evaluating their security against different kinds of attacks is vitally important. This paper presents an efficient differential fault analysis (DFA) method on all four modes of SHA-3 to recover an entire internal state, which leads to message recovery in the regular hashing mode and key retrieval in the message authentication code (MAC) mode. We adopt relaxed fault models in this paper, assuming the attac… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
4
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2
2
1

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(7 citation statements)
references
References 26 publications
0
4
0
Order By: Relevance
“…Attacks do exist, but only simulated ones: [23] show that differential fault analysis (DFA) can be used to recover the complete state in around 80 faults on average, if the attacker is able to inject single-bit faults in the input of the penultimate round (i.e., θ 22 i ), though they rely on brute-forcing the last few bits. According to [24] (itself an extension of [25]), this is around 500 single-bit random faults for the whole state. [24] generalize the attack to a single-byte fault model, recovering the state in around 120 random faults.…”
Section: B Attacking Sha-3 In Practicementioning
confidence: 99%
“…Attacks do exist, but only simulated ones: [23] show that differential fault analysis (DFA) can be used to recover the complete state in around 80 faults on average, if the attacker is able to inject single-bit faults in the input of the penultimate round (i.e., θ 22 i ), though they rely on brute-forcing the last few bits. According to [24] (itself an extension of [25]), this is around 500 single-bit random faults for the whole state. [24] generalize the attack to a single-byte fault model, recovering the state in around 120 random faults.…”
Section: B Attacking Sha-3 In Practicementioning
confidence: 99%
“…These types of attacks are also called side-channel attacks. One example of a side-channel attack is differential fault analysis (DFA), which is commonly used with cryptographic hash functions [128]- [131]. The principle of the attack is to push errors or faults with unforeseen environmental conditions into the cryptographic implementation to reveal its internal state.…”
Section: A Lwchf Cryptographic Propertiesmentioning
confidence: 99%
“…The authors show that differential fault analysis (DFA) can be used to recover the complete state in around 80 faults on average if the attacker is able to inject single-bit faults in the input of the penultimate round (i.e., θ 22 i ), though they rely on brute-forcing the last few bits. According to [16] (itself an extension of [15]), this is around 500 singlebit random faults for the whole state. The work in [16] generalizes the attack to a single-byte fault model, recovering the state in around 120 random faults.…”
Section: Sha-3 Attack In Practicementioning
confidence: 99%
“…According to [16] (itself an extension of [15]), this is around 500 singlebit random faults for the whole state. The work in [16] generalizes the attack to a single-byte fault model, recovering the state in around 120 random faults. Algebraic fault analysis (AFA) seems more promising.…”
Section: Sha-3 Attack In Practicementioning
confidence: 99%
See 1 more Smart Citation