Please use this identifier to cite or link to this item:
https://hdl.handle.net/10356/152440
Title: | Fault attacks made easy : differential fault analysis automation on assembly code | Authors: | Breier, Jakub Hou, Xiaolu Liu, Yang |
Keywords: | Engineering::Computer science and engineering | Issue Date: | 2018 | Source: | Breier, J., Hou, X. & Liu, Y. (2018). Fault attacks made easy : differential fault analysis automation on assembly code. IACR Transactions On Cryptographic Hardware and Embedded Systems, 2018(2), 96-122. https://dx.doi.org/10.13154/tches.v2018.i2.96-122 | Project: | NRF2014NCR-NCR001-3 | Journal: | IACR Transactions on Cryptographic Hardware and Embedded Systems | Series/Report no.: | IACR Transactions on Cryptographic Hardware and Embedded Systems | Abstract: | Over the past decades, fault injection attacks have been extensively studied due to their capability to efficiently break cryptographic implementations. Fault injection attack models are normally determined by analyzing the cipher structure and finding exploitable spots in non-linear and permutation layers. However, this level of abstraction is often too high to distinguish vulnerable parts of software implementations, due to specific operations and optimizations. On the other hand, manually analyzing the assembly code requires non-negligible amount of time and expertise. In this paper, we propose an automated approach for analyzing cipher implementations in assembly. We represent the whole assembly program as a data flow graph so that the vulnerable spots can be found efficiently. Fault propagation is analyzed in a subgraph constructed from each vulnerable spot, allowing equations for Differential Fault Analysis (DFA) to be automatically generated. We have created a tool that implements our approach: DATAC – DFA Automation Tool for Assembly Code. We have successfully used this tool for attacking PRESENT80, being able to find implementation-specific vulnerabilities that can be exploited in order to recover the last round key with 16 faults. Our results show that DATAC is useful in finding attack spots that are not visible from the cipher structure, but can be easily exploited when dealing with real-world implementations. | URI: | https://hdl.handle.net/10356/152440 | ISSN: | 2569-2925 | DOI: | 10.13154/tches.v2018.i2.96-122 | Schools: | School of Computer Science and Engineering | Organisations: | Temasek Laboratories | Rights: | © 2018 Jakub Breier, Xiaolu Hou, Yang Liu. This work is licensed under a Creative Commons Attribution 4.0 International License. | Fulltext Permission: | open | Fulltext Availability: | With Fulltext |
Appears in Collections: | SCSE Journal Articles |
SCOPUSTM
Citations
20
17
Updated on Sep 21, 2023
Page view(s)
207
Updated on Sep 23, 2023
Download(s) 50
71
Updated on Sep 23, 2023
Google ScholarTM
Check
Altmetric
Items in DR-NTU are protected by copyright, with all rights reserved, unless otherwise indicated.