Fault sensitivity analysis

  • Authors:
  • Yang Li;Kazuo Sakiyama;Shigeto Gomisawa;Toshinori Fukunaga;Junko Takahashi;Kazuo Ohta

  • Affiliations:
  • Department of Informatics, The University of Electro-Communications, Chofu, Tokyo, Japan;Department of Informatics, The University of Electro-Communications, Chofu, Tokyo, Japan;Department of Informatics, The University of Electro-Communications, Chofu, Tokyo, Japan;NTT Information Sharing Platform Laboratories, NTT Corporation, Musashino-shi, Tokyo, Japan;Department of Informatics, The University of Electro-Communications, Chofu, Tokyo, Japan and NTT Information Sharing Platform Laboratories, NTT Corporation, Musashino-shi, Tokyo, Japan;Department of Informatics, The University of Electro-Communications, Chofu, Tokyo, Japan

  • Venue:
  • CHES'10 Proceedings of the 12th international conference on Cryptographic hardware and embedded systems
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper proposes a new fault-based attack called the Fault Sensitivity Analysis (FSA) attack, which unlike most existing fault-based analyses including Differential Fault Analysis (DFA) does not use values of faulty ciphertexts. Fault sensitivity means the critical condition when a faulty output begins to exhibit some detectable characteristics, e.g., the clock frequency when fault operation begins to occur. We explain that the fault sensitivity exhibits sensitive-data dependency and can be used to retrieve the secret key. This paper presents two practical FSA attacks against two AES hardware implementations on SASEBO-R, PPRM1-AES and WDDL-AES. Different from previous work, we show that WDDL-AES is not perfectly secure against setup-time violation attacks. We also discuss a masking technique as a potential countermeasure against the proposed fault-based attack.