Efficient Persistent Fault Analysis with Small Number of Chosen Plaintexts

Authors

  • Fan Zhang School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027; Alibaba-Zhejiang University Joint Research Institute of Frontier Technologies, Hangzhou, China, 310027
  • Run Huang School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027; Key Laboratory of Blockchain and Cyberspace Governance of Zhejiang Province, Hangzhou, China, 310027
  • Tianxiang Feng School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027; Alibaba-Zhejiang University Joint Research Institute of Frontier Technologies, Hangzhou, China, 310027
  • Xue Gong School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027
  • Yulong Tao Shanghai Institute of Satellite Engineering, Shanghai, China, 201109
  • Kui Ren School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027
  • Xinjie Zhao Henan Province Key Laboratory of Cyberspace Situation Awareness, Zhengzhou, China, 450001; School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027
  • Shize Guo School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China, 310027

DOI:

https://doi.org/10.46586/tches.v2023.i2.519-542

Keywords:

Fault Attack, Persistent Fault Analysis, Multiple Faults, AES, LED

Abstract

In 2018, Zhang et al. introduced the Persistent Fault Analysis (PFA) for the first time, which uses statistical features of ciphertexts caused by faulty Sbox to recover the key of block ciphers. However, for most of the variants of PFA, the prior knowledge of the fault (location and value) is required, where the corresponding analysis will get more difficult under the scenario of multiple faults. To bypass such perquisite and improve the analysis efficiency for multiple faults, we propose Chosen-Plaintext based Persistent Fault Analysis (CPPFA). CPPFA introduces chosen-plaintext to facilitate PFA and can reduce the key search space of AES-128 to extremely small. Our proposal requires 256 ciphertexts, while previous state-of-the-art work still requires 1509 and 1448 ciphertexts under 8 and 16 faults, respectively, at the only cost of requiring 256 chosen plaintexts. In particular, CPPFA can be applied to the multiple faults scenarios where all fault locations, values and quantity are unknown, and the worst time complexity of CPPFA is O(28+nf ) for AES-128, where nf represents the number of faults. The experimental results show that when nf > 4, 256 pairs of plaintext-ciphertext can recover the master key of AES-128. As for LED-64, only 16 pairs of plaintext-ciphertext reduce the remaining key search space to 210.

Downloads

Published

2023-03-06

How to Cite

Zhang, F., Huang, R., Feng, T., Gong, X., Tao, Y., Ren, K., … Guo, S. (2023). Efficient Persistent Fault Analysis with Small Number of Chosen Plaintexts. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(2), 519–542. https://doi.org/10.46586/tches.v2023.i2.519-542

Issue

Section

Articles