Skip to main content

Differential Fault Attack on SKINNY Block Cipher

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11348))

Abstract

SKINNY is a family of tweakable lightweight block ciphers, proposed in CRYPTO 2016. The proposal of SKINNY describes two block size variants of 64 and 128 bits as well as three options for tweakey. In this paper, we present differential fault analysis (DFA) of four SKINNY variants – SKINNY 64-64, SKINNY 128-128, SKINNY 64-128 and SKINNY 128-256. The attack model of tweakable block ciphers allow the access and full control of the tweak by the attacker. Respecting this attack model, we assume a fixed tweak for the attack window. With this assumption, extraction of the master key of SKINNY requires about 10 nibble fault injections on average for 64-bit versions of the cipher, whereas the 128-bit versions require roughly 21 byte fault injections. The attacks were validated through extensive simulation. To the best of authors’ knowledge, this is the first DFA attack on SKINNY tweakable block cipher family and, in fact, any practical realization of tweakable block ciphers.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Throughout this paper, the array/state indices start from 1.

  2. 2.

    The terms tweakey and key have been used interchangeably throughout this paper, whereas to indicate the public material we use the term tweak.

  3. 3.

    Tweakey/key states and tweakey/key arrays have been used interchangeably with the same meaning in this work.

  4. 4.

    Note that in this paper we have used both the term difference and differential. Both have the same meaning in the context of this paper.

  5. 5.

    Actually this claim is not entirely true. In fact, depending on the value of the output differential, only a certain set of input differentials will satisfy the fault difference equation for this case, whose count is expected to be \(<\!2^s\). However, to exploit this observation a lot of fault injections will be required. As we shall show, that we can perform the attack with much less number of faults.

References

  1. Ali, S.S., Mukhopadhyay, D.: A differential fault analysis on AES key schedule using single fault. In: 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 35–42. IEEE (2011)

    Google Scholar 

  2. Ankele, R., et al.: Related-key impossible-differential attack on reduced-round SKINNY. Technical report, Cryptology ePrint Archive, Report 2016/1127 (2016). http://eprint.iacr.org/2016/1127, 2017

  3. Bagheri, N., Ebrahimpour, R., Ghaedi, N.: New differential fault analysis on present. EURASIP J. Adv. Sig. Process. 2013(1), 145 (2013)

    Article  Google Scholar 

  4. Bagheri, N., Ghaedi, N., Sanadhya, S.K.: Differential fault analysis of SHA-3. In: Biryukov, A., Goyal, V. (eds.) INDOCRYPT 2015. LNCS, vol. 9462, pp. 253–269. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-26617-6_14

    Chapter  Google Scholar 

  5. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  6. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052259

    Chapter  Google Scholar 

  7. Blömer, J., Seifert, J.-P.: Fault based cryptanalysis of the advanced encryption standard (AES). In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 162–181. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45126-6_12

    Chapter  Google Scholar 

  8. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_4

    Chapter  Google Scholar 

  9. Chen, H., Feng, J., Rijmen, V., Liu, Y., Fan, L., Li, W.: Improved fault analysis on SIMON block cipher family. In: 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 16–24. IEEE (2016)

    Google Scholar 

  10. De Santis, F., Guillen, O.M., Sakic, E., Sigl, G.: Ciphertext-only fault attacks on PRESENT. In: Eisenbarth, T., Öztürk, E. (eds.) LightSec 2014. LNCS, vol. 8898, pp. 85–108. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16363-5_6

    Chapter  Google Scholar 

  11. Dobraunig, C., Eichlseder, M., Korak, T., Lomné, V., Mendel, F.: Statistical fault attacks on nonce-based authenticated encryption schemes. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 369–395. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_14

    Chapter  Google Scholar 

  12. Ghalaty, N.F., Yuce, B., Taha, M., Schaumont, P.: Differential fault intensity analysis. In: 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 49–58. IEEE (2014)

    Google Scholar 

  13. Hajra, S., et al.: DRECON: DPA resistant encryption by construction. In: Pointcheval, David, Vergnaud, Damien (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 420–439. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06734-6_25

    Chapter  Google Scholar 

  14. Jean, J., Moradi, A., Peyrin, T., Sasdrich, P.: Bit-sliding: a generic technique for bit-serial implementations of SPN-based primitives - applications to AES, PRESENT and SKINNY. Cryptology ePrint Archive, Report 2017/600 (2017)

    Google Scholar 

  15. Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: the TWEAKEY framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274–288. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_15

    Chapter  Google Scholar 

  16. Korkikian, R., Pelissier, S., Naccache, D.: Blind fault attack against SPN ciphers. In: 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 94–103. IEEE (2014)

    Google Scholar 

  17. Kumar, R., Jovanovic, P., Burleson, W., Polian, I.: Parametric Trojans for fault-injection attacks on cryptographic hardware. In: 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 18–28. IEEE (2014)

    Google Scholar 

  18. Li, Y., Sakiyama, K., Gomisawa, S., Fukunaga, T., Takahashi, J., Ohta, K.: Fault sensitivity analysis. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 320–334. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_22

    Chapter  Google Scholar 

  19. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_3

    Chapter  Google Scholar 

  20. Liu, G., Ghosh, M., Ling, S.: Security analysis of SKINNY under related-tweakey settings. Technical report, Cryptology ePrint Archive, Report 2016/1108 (2016). http://eprint.iacr.org/2016/1108

  21. Patranabis, S., Roy, D.B., Mukhopadhyay, D.: Using tweaks to design fault resistant ciphers. In: 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID), pp. 585–586. IEEE (2016)

    Google Scholar 

  22. Sadeghi, S., Mohammadi, T., Bagheri, N.: Cryptanalysis of reduced round SKINNY block cipher. Technical report, Cryptology ePrint Archive, Report 2016/1120 (2016)

    Google Scholar 

  23. Saha, D., Chowdhury, D.R.: Diagonal fault analysis of Gr\(\oslash \)stl in dedicated MAC mode. In: IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2015, Washington, DC, USA, 5–7 May 2015, pp. 100–105 (2015)

    Google Scholar 

  24. Saha, D., Mukhopadhyay, D., Chowdhury, D.R.: A diagonal fault attack on the advanced encryption standard. IACR Cryptology ePrint Archive 2009(581) (2009)

    Google Scholar 

  25. Song, L., Hu, L.: Differential fault attack on the PRINCE block cipher. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 43–54. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40392-7_4

    Chapter  Google Scholar 

  26. Takahashi, J., Fukunaga, T.: Improved differential fault analysis on CLEFIA. In: 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2008, pp. 25–34. IEEE (2008)

    Google Scholar 

  27. Tolba, M., Abdelkhalek, A., Youssef, A.M.: Impossible differential cryptanalysis of SKINNY. Technical report, Cryptology ePrint Archive, Report 2016/1115 (2016). http://eprint.iacr.org/2016/1115

  28. Tunstall, M., Mukhopadhyay, D., Ali, S.: Differential fault analysis of the advanced encryption standard using a single fault. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 224–233. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21040-2_15

    Chapter  Google Scholar 

  29. Tupsamudre, H., Bisht, S., Mukhopadhyay, D.: Differential fault analysis on the families of Simon and speck ciphers. In: 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 40–48. IEEE (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nasour Bagheri .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Vafaei, N., Bagheri, N., Saha, S., Mukhopadhyay, D. (2018). Differential Fault Attack on SKINNY Block Cipher. In: Chattopadhyay, A., Rebeiro, C., Yarom, Y. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2018. Lecture Notes in Computer Science(), vol 11348. Springer, Cham. https://doi.org/10.1007/978-3-030-05072-6_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05072-6_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05071-9

  • Online ISBN: 978-3-030-05072-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics