International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Persistent Fault Attack in Practice

Authors:
Fan Zhang , College of Computer Science and Technology, Zhejiang University; State Key Laboratory of Cryptology, P.O.Box 5159, Beijing, China; Alibaba-Zhejiang University Joint Research Institute of Frontier Technologies, Hangzhou, China
Yiran Zhang , College of Computer Science and Technology, Zhejiang University; College of Information Science & Electronic Engineering, Zhejiang University; Alibaba-Zhejiang University Joint Research Institute of Frontier Technologies, Hangzhou, China
Huilong Jiang , Chinese Academy of Sciences, Beijing, China
Xiang Zhu , Chinese Academy of Sciences, Beijing, China
Shivam Bhasin , Nanyang Technological University, Singapore
Xinjie Zhao , Institute of North Electronic Equipment, Beijing, China
Zhe Liu , State Key Laboratory of Cryptology, P.O.Box 5159, Beijing; Nanjing University of Aeronautics and Astronautics, Nanjing, China
Dawu Gu , Shanghai Jiaotong University, Shanghai, China
Kui Ren , College of Computer Science and Technology, Zhejiang University; Alibaba-Zhejiang University Joint Research Institute of Frontier Technologies, Hangzhou, China
Download:
DOI: 10.13154/tches.v2020.i2.172-195
URL: https://tches.iacr.org/index.php/TCHES/article/view/8548
Search ePrint
Search Google
Abstract: Persistence fault analysis (PFA) is a novel fault analysis technique proposed in CHES 2018 and demonstrated with rowhammer-based fault injections. However, whether such analysis can be applied to traditional fault attack scenario, together with its difficulty in practice, has not been carefully investigated. For the first time, a persistent fault attack is conducted on an unprotected AES implemented on ATmega163L microcontroller in this paper. Several critical challenges are solved with our new improvements, including (1) how to decide whether the fault is injected in SBox; (2) how to use the maximum likelihood estimation to pursue the minimum number of ciphertexts; (3) how to utilize the unknown fault in SBox to extract the key. Our experiments show that: to break AES with physical laser injections despite all these challenges, the minimum and average number of required ciphertexts are 926 and 1641, respectively. It is about 38% and 28% reductions of the ciphertexts required in comparison to 1493 and 2273 in previous work where both fault value and location have to be known. Furthermore, our analysis is extended to the PRESENT cipher. By applying the persistent fault analysis to the penultimate round, the full PRESENT key of 80 bits can be recovered. Eventually, an experimental validation is performed to confirm the accuracy of our attack with more insights. This paper solves the challenges in most aspects of practice and also demonstrates the feasibility and universality of PFA on SPN block ciphers.
Video from TCHES 2020
BibTeX
@article{tches-2020-30158,
  title={Persistent Fault Attack in Practice},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2020, Issue 2},
  pages={172-195},
  url={https://tches.iacr.org/index.php/TCHES/article/view/8548},
  doi={10.13154/tches.v2020.i2.172-195},
  author={Fan Zhang and Yiran Zhang and Huilong Jiang and Xiang Zhu and Shivam Bhasin and Xinjie Zhao and Zhe Liu and Dawu Gu and Kui Ren},
  year=2020
}