Paper 2018/258

Fault Analysis of the KTANTAN Family of Block Ciphers: A Revisited Work of Fault Analysis of the KATAN Family of Block Ciphers

Alya Geogiana Buja, Shekh Faisal Abdul-Latip, and Rabiah Ahmad

Abstract

This paper investigates the security of the KTANTAN block cipher against differential fault analysis. This attack is considered to be first side channel analysis of KTANTAN in the literature. KTANTAN is a relative to the KATAN block cipher. Therefore, the previous fault analysis on KATAN family of block cipher is revisited. Similar to KATAN, KTANTAN has three variants namely KTANTAN32, KTANTAN48 and KTANTAN64. The inner structure of KTANTAN is similar to KATAN except the key schedule algorithms. KATAN has been practically broken by using fault analysis, employing a transient single-bit fault model, with the assumption is that the attacker is able to inject faults randomly into the internal state of the cipher. The attack is empowerd by extended cube method similarly as applied on KATAN. The complexity of this attack is $2^{74}$ for KTANTAN32 and $2^{76}$ for both KTANTAN48 and KTANTAN64. Furthermore, based on the obtained results, this paper concludes that KTANTAN is more robust against fault analysis compared to KATAN.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. ICOCOE 2017
Keywords
block cipherscryptanalysisimplementation
Contact author(s)
shekhfaisal @ utem edu my
History
2018-03-09: received
Short URL
https://ia.cr/2018/258
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/258,
      author = {Alya Geogiana Buja and Shekh Faisal Abdul-Latip and Rabiah Ahmad},
      title = {Fault Analysis of the KTANTAN Family of Block Ciphers: A Revisited Work of Fault Analysis of the KATAN Family of Block Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2018/258},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/258}},
      url = {https://eprint.iacr.org/2018/258}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.