2003
DOI: 10.1007/978-3-540-45238-6_10
|View full text |Cite
|
Sign up to set email alerts
|

Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers

Abstract: Abstract. Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption algorithms. In this paper we will describe parity code based concurrent error detection (CED) approach against such attacks in substitution-permutation network (SPN) symmetric block ciphers [22]. The basic idea compares a carefully modified parity of the input plain text with that of the output cipher text resulting in a simple CED circuitry. An analysis of the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
36
0

Year Published

2004
2004
2020
2020

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 90 publications
(38 citation statements)
references
References 20 publications
0
36
0
Order By: Relevance
“…Several methods for protection of AES have been developed. However, the current methods do not provide an adequate solution since they either require duplication in time or space [9], or they are not effective for all fault attacks [10,11].…”
Section: Dfa Attack Fault Modelsmentioning
confidence: 96%
“…Several methods for protection of AES have been developed. However, the current methods do not provide an adequate solution since they either require duplication in time or space [9], or they are not effective for all fault attacks [10,11].…”
Section: Dfa Attack Fault Modelsmentioning
confidence: 96%
“…To protect cryptographic devices from such DFA attacks or improve the reliability of the system, many fault detection and correction schemes have been presented [1,7,8,9,10,11,12,13,14,15,16,17]. Some of them exploit the algebraic feature of the cryptographic algorithms.…”
Section: Introductionmentioning
confidence: 99%
“…Also, error detection codes can be used to detect the data errors which are either maliciously introduced by adversary or naturally occurred. For example, the works [2,11,10] propose simple error detection schemes using parity bits for the symmetric cipher implementations. Also, the works [14,15] add simple error detection circuits into finite field multipliers to detect faulty computations.…”
Section: Introductionmentioning
confidence: 99%