A differential fault attack on MICKEY 2.0

  • Authors:
  • Subhadeep Banik;Subhamoy Maitra

  • Affiliations:
  • Applied Statistics Unit, Indian Statistical Institute Kolkata, Kolkata, India;Applied Statistics Unit, Indian Statistical Institute Kolkata, Kolkata, India

  • Venue:
  • CHES'13 Proceedings of the 15th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we present a differential fault attack on the stream cipher MICKEY 2.0 which is in eStream's hardware portfolio. While fault attacks have already been reported against the other two eStream hardware candidates Trivium and Grain, no such analysis is known for MICKEY. Using the standard assumptions for fault attacks, we show that if the adversary can induce random single bit faults in the internal state of the cipher, then by injecting around 216.7 faults and performing 232.5 computations on an average, it is possible to recover the entire internal state of MICKEY at the beginning of the key-stream generation phase. We further consider the scenario where the fault may affect at most three neighbouring bits and in that case we require around 218.4 faults on an average.