2018
DOI: 10.1007/978-3-030-05072-6_11
|View full text |Cite
|
Sign up to set email alerts
|

Differential Fault Attack on SKINNY Block Cipher

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(7 citation statements)
references
References 25 publications
0
4
0
Order By: Relevance
“…By comparing the literature in Table 7 , we can find that the fault injection locations of the DFA method proposed in [ 5 ] and the method used in this paper were both in the 28th round. The number of faults used in [ 5 ] was 10.6; meanwhile, only one fault was needed in this paper to complete the recovery of the master key. There was little difference in time between the two methods, and both completed the attack in a relatively short time.…”
Section: Discussionmentioning
confidence: 96%
See 3 more Smart Citations
“…By comparing the literature in Table 7 , we can find that the fault injection locations of the DFA method proposed in [ 5 ] and the method used in this paper were both in the 28th round. The number of faults used in [ 5 ] was 10.6; meanwhile, only one fault was needed in this paper to complete the recovery of the master key. There was little difference in time between the two methods, and both completed the attack in a relatively short time.…”
Section: Discussionmentioning
confidence: 96%
“…The ShiftRows operation performs a cell-wise right-rotation of 0, 1, 2, and 3 cells for the first, second, third, and fourth rows of the internal state. A permutation P is applied on the cells positions of the cipher internal state cell array: for all 0 ≤ i ≤ 15, the operation can be represented as P = [0, 1,2,3,7,4,5,6,10,11,8,9,13,14,15,12].…”
Section: • Addconstantsmentioning
confidence: 99%
See 2 more Smart Citations
“…The theoretical complexity estimates of all the proposed attacks have also been validated by extensive simulation experiments on software implementations of SKINNY. An initial version of this work has been presented in SPACE 2018 [35] where we have presented DFA attacks on SKINNY variants with a fixed tweak. In this extended version, we propose the attacks with variable tweaks along with their simulated validation.…”
Section: Introductionmentioning
confidence: 99%