Proceedings of the Third Workshop on Cryptography and Security in Computing Systems 2016
DOI: 10.1145/2858930.2858939
|View full text |Cite
|
Sign up to set email alerts
|

Differential Fault Attack on SIMECK

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 14 publications
(17 citation statements)
references
References 3 publications
0
16
0
Order By: Relevance
“…• First, we show that the whole master key of SIMECK block ciphers could be recovered by injecting faults into a single round of the ciphers, which makes our attack more practical than Nalla et al's attacks [14], as their attacks require faults from 4 different rounds.…”
Section: Introductionmentioning
confidence: 86%
See 2 more Smart Citations
“…• First, we show that the whole master key of SIMECK block ciphers could be recovered by injecting faults into a single round of the ciphers, which makes our attack more practical than Nalla et al's attacks [14], as their attacks require faults from 4 different rounds.…”
Section: Introductionmentioning
confidence: 86%
“…After that, the attacker repeats this procedure to obtain more round keys until the master key can be deduced by the key schedule. Subsequently, various DFA attacks on block ciphers have also been carried out, including attacks against AES [7], Triple DES [9], IDEA [10], SIMON and SPECK [11], [12], and SIMECK [14].…”
Section: Differential Fault Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…The implementation in hardware was done on 130 nm and 65 nm CMOS process. SIMECK developed by Yang et al [51] showed its weakness against random byte fault attack and bit flip fault attack [52]. A symmetric Substitution Permutation Network type of block cipher named as LED was designed by Guo et al [33].…”
Section: Literature Surveymentioning
confidence: 99%
“…Nozaki et al [14] proposed an electromagnetic analysis of Simeck FPGA implementation using the linear relationship between the Hamming distance and electromagnetic waves, similar to DEMA and CEMA. Nalla et al [15] proposed a differential fault attack on Simeck. They conducted random bit-flip fault attacks (requiring n/2 faults to recover the n-bit last round key) and a random byte fault attack (needing n/6.5 faults to recover the n-bit last round key) on Simeck.…”
Section: Simeck Family Blockmentioning
confidence: 99%