Differential fault analysis of Sosemanuk

  • Authors:
  • Yaser Esmaeili Salehani;Aleksandar Kircanski;Amr Youssef

  • Affiliations:
  • Concordia Institute for Information Systems Engineering, Concordia University, Montreal, Quebec, Canada;Concordia Institute for Information Systems Engineering, Concordia University, Montreal, Quebec, Canada;Concordia Institute for Information Systems Engineering, Concordia University, Montreal, Quebec, Canada

  • Venue:
  • AFRICACRYPT'11 Proceedings of the 4th international conference on Progress in cryptology in Africa
  • Year:
  • 2011

Quantified Score

Hi-index 0.01

Visualization

Abstract

Sosemanuk is a software-based stream cipher which supports a variable key length of either 128 or 256 bits and 128-bit initial values. It has passed all three stages of the ECRYPT stream cipher project and is a member of the eSTREAM software portfolio. In this paper, we present a fault analysis attack on Sosemanuk. The fault model in which we analyze the cipher is the one in which the attacker is assumed to be able to fault a random inner state word but cannot control the exact location of injected faults. Our attack, which recovers the secret inner state of the cipher, requires around 6144 faults, work equivalent to around 248 Sosemanuk iterations and a storage of around 238.17 bytes.