Skip to main content
Log in

A fault-resistant implementation of AES using differential bytes between input and output

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Pervasive computing environments focus on integrating computing and communications with the surrounding physical environment. As a potential threat in the physical environment, fault attacks using the injection of practical faults have been introduced for extracting secret keys stored in low-cost devices. In particular, the advanced encryption standard (AES) has been broken by various fault attacks, and satisfactory countermeasures have yet to be introduced. This paper proposes a new countermeasure that can prevent fault attacks by verifying differential bytes of input and output in the encryption process and the key expansion process, respectively. The results of computer simulations and fault injection experiments verify that the proposed countermeasure against fault attacks outperforms existing countermeasures in terms of fault detection and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Algorithm 1
Fig. 8
Algorithm 2
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Weiser M (1993) Some computer science problems in ubiquitous computing. Commun ACM 36(7):75–84

    Article  Google Scholar 

  2. Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Proc of 17th annual international cryptology conference on advances in cryptology (CRYPTO ’97), Santa Barbara, California, USA, August 1997. LNCS, vol 1294. Springer, Berlin, pp 513–525

    Google Scholar 

  3. Information Technology Laboratory, National Institute of Standards and Technology (2001) Announcing the Advanced Encryption Standards AES, FIPS 197. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  4. Piret G, Quisquater J-J (2003) A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: Proc of 5th international workshop on cryptographic hardware and embedded systems (CHES 2003), Cologne, Germany, September 2003. LNCS, vol 2779. Springer, Berlin, pp 77–88

    Chapter  Google Scholar 

  5. Giraud C (2003) DFA on AES. In: Proc of 4th international conference on advanced encryption standard (AES 2004), Bonn, Germany, May 2003. LNCS, vol 3373. Springer, Berlin, pp 27–41

    Google Scholar 

  6. Kim CH, Quisquater J-J (2008) New differential fault analysis on AES key schedule: two faults are enough. In: Proc of 8th IFIP WG 8.8/11.2 international conference on smart card research and advanced applications (CARDIS 2008), London, UK, September 2008. LNCS, vol 5189. Springer, Berlin, pp 48–60

    Google Scholar 

  7. Tunstall M, Mukhopadhyay D, Ali S (2011) Differential fault analysis of the advanced encryption standard using a single fault. In: Proc of 5th IFIP WG 11.2 international workshop on information security theory and practice. Security and privacy of mobile devices in wireless communication (WISTP 2011), Crete, Greece, June 2011. LNCS, vol 6633. Springer, Berlin, pp 224–233

    Chapter  Google Scholar 

  8. Karri R, Kuznetsov G, Goessel M (2003) Parity-based concurrent error detection of substitution-permutation network block ciphers. In: Proc of 5th international workshop on cryptographic hardware and embedded systems (CHES 2003), Cologne, Germany, September 2003. LNCS, vol 2779. Springer, Berlin, pp 113–124

    Chapter  Google Scholar 

  9. Bertoni G, Breveglieri L, Koren I, Maistri P, Piuri V (2003) Error analysis and detection procedures for a hardware implementation of the advanced encryption standard. IEEE Trans Comput 52(4):492–505

    Article  Google Scholar 

  10. Wu K, Karri R, Kuznetsov G, Goessel M (2004) Low cost concurrent error detection for the advanced encryption standard. In: Proc of international test conference (ITC 2004), NC, USA, October 2004. IEEE Press, New York, pp 1242–1248

    Google Scholar 

  11. Yen C-H, Wu B-F (2006) Simple error detection methods for hardware implementation of advanced encryption standard. IEEE Trans Comput 55(6):720–731

    Article  Google Scholar 

  12. Karri R, Wu K, Mishra P, Kim Y (2002) Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers. IEEE Trans Comput-Aided Des Integr Circuits Syst 21(12):1509–1517

    Article  Google Scholar 

  13. Park J, Bae K, Choi Y, Choi D, Ha J (2012) A fault-resistant AES implementation using differential characteristic of input and output. J Internet Serv Inf Secur 2(3):93–109

    Google Scholar 

  14. Bousselam K, Di Natale G, Flottes ML, Rouzeyre B (2010) Fault detection in crypto-devices. InTech, Rijeka

    Google Scholar 

  15. Atmel Corporation (2011) Specification of Atmega 128L chip. http://www.atmel.com/Images/doc2467.pdf

  16. Electro Scientific Industries (2012) EzLaze Laser Cutting System. http://www.new-wave.com/

Download references

Acknowledgements

This work was supported by the K-SCARF project, the ICT R&D program of ETRI (Research on Key Leakage Analysis and Response Technologies).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jae Cheol Ha.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Park, J.S., Bae, K.S., Choi, Y.J. et al. A fault-resistant implementation of AES using differential bytes between input and output. J Supercomput 67, 615–634 (2014). https://doi.org/10.1007/s11227-013-0950-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-013-0950-7

Keywords

Navigation