Paper 2019/355

To Infect Or Not To Infect: A Critical Analysis Of Infective Countermeasures In Fault Attacks

Anubhab Baksi, Dhiman Saha, and Sumanta Sarkar

Abstract

As fault based cryptanalysis is becoming more and more of a practical threat, it is imperative to make efforts to devise suitable countermeasures. In this regard, the so-called ``infective countermeasures'' have garnered particular attention from the community due to its ability in inhibiting differential fault attacks without explicitly detecting the fault. We observe that despite being adopted over a decade ago, a systematic study of infective countermeasures is missing from the literature. Moreover, there seems to be a lack of proper security analysis of the schemes proposed, as quite a few of them have been broken promptly. Our first contribution comes in the form of a generalization of infective schemes which aids us with a better insight into the vulnerabilities, scopes for cost reduction and possible improvements. This way, we are able to propose lightweight alternatives of two existing schemes. Further we analyze shortcomings of LatinCrypt'12 and CHES'14 schemes and propose a simple patch for the former.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. JCEN
DOI
10.1007/s13389-020-00224-9
Keywords
fault countermeasureinfectiondifferential fault analysis
Contact author(s)
ANUBHAB001 @ e ntu edu sg
History
2020-05-31: last of 11 revisions
2019-04-07: received
See all versions
Short URL
https://ia.cr/2019/355
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/355,
      author = {Anubhab Baksi and Dhiman Saha and Sumanta Sarkar},
      title = {To Infect Or Not To Infect: A Critical Analysis Of Infective Countermeasures In Fault Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2019/355},
      year = {2019},
      doi = {10.1007/s13389-020-00224-9},
      note = {\url{https://eprint.iacr.org/2019/355}},
      url = {https://eprint.iacr.org/2019/355}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.