Paper 2020/1263

Improved Fault Analysis on SIMECK Ciphers

Duc-Phong Le, Rongxing Lu, and Ali A. Ghorbani

Abstract

The advances of the Internet of Things (IoT) have had a fundamental impact and influence in sharping our rich living experiences. However, since IoT devices are usually resource-constrained, lightweight block ciphers have played a major role in serving as a building block for secure IoT protocols. In CHES 2015, SIMECK, a family of block ciphers, was designed for resource-constrained IoT devices. Since its publication, there have been many analyses on its security. In this paper, under the one bit-flip model, we propose a new efficient fault analysis attack on SIMECK ciphers. Compared to those previously reported attacks, our attack can recover the full master key by injecting faults into only a single round of all SIMECK family members. This property is crucial, as it is infeasible for an attacker to inject faults into different rounds of a SIMECK implementation on IoT devices in the real world. Specifically, our attack is characterized by exercising a deep analysis of differential trail between the correct and faulty immediate ciphertexts. Extensive simulation evaluations are conducted, and the results demonstrate the effectiveness and correctness of our proposed attack.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
DFASimeck block ciphercryptanalysisLightweight cryptography
Contact author(s)
le duc phong @ unb ca
History
2020-10-14: received
Short URL
https://ia.cr/2020/1263
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1263,
      author = {Duc-Phong Le and Rongxing Lu and Ali A.  Ghorbani},
      title = {Improved Fault Analysis on SIMECK Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1263},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1263}},
      url = {https://eprint.iacr.org/2020/1263}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.