Document Type : Research Article

Authors

1 Electrical Engineering Department, Shahid Rajaee Teacher Training University, Tehran, Iran.

2 School of Computer Science, Institute for Research in Fundamental Sciences, Tehran, Iran.

Abstract

SKINNY is a lightweight tweakable block cipher that for the first time introduced in CRYPTO 2016. SKINNY is considered in two block sizes: 64 bits and 128 bits, as well as three TWEAK versions. In the beginning, this paper reflects our findings that improve the effectiveness of DFA analysis on SKINNY, then accomplishes the hardware implementation of this attack on SKINNY. Assuming that TWEAK is fixed, we first present the Enhanced DFA on SKINNY64-64 and SKINNY128-128. In order to retrieve the master key with the minimum number of faults, this approach depends on fault propagation in intermediate rounds. In our latest evaluations we can retrieve the master key with 2 and 3 faults in SKINNY64-64 and SKINNY128-128
respectively. This result should be compared with 3 and 4 faults for 64-bit and 128-bit versions respectively, in the models presented in the former work. Using the glitch model as well as a set of affordable hardware equipment, we injected faults into various rounds of the SKINNY algorithm in the implementation phase. More accurately, we can inject a single nibble fault into a particular round by determining the precise timing of the execution sub-function.

Keywords

[1] Sho Endo, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, and Akashi Satoh. An on-chip glitchy-clock generator for testing fault injection attacks. Journal of Cryptographic Engineering, 1(4):265, 2011.
[2] Dan Boneh, Richard A DeMillo, and Richard J Lipton. On the importance of checking cryptographic protocols for faults. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 37–51. Springer, 1997.
[3] Eli Biham and Adi Shamir. Differential fault analysis of secret key cryptosystems. Advances in Cryptology—CRYPTO’97, pages 513–525, 1997.
[4] Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Toshinori Fukunaga, Junko Takahashi, and Kazuo Ohta. Fault sensitivity analysis. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 320–334. Springer, 2010.
[5] Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Victor Lomn´e, and Florian Mendel. Statistical fault attacks on nonce-based authenticated encryption schemes. In Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I 22, pages 369–395. Springer, 2016.
[6] Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, and Robert Primas. Sifa: exploiting ineffective fault inductions on symmetric cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems, pages 547–572, 2018.
[7] Navid Vafaei, Sara Zarei, Nasour Bagheri, Maria Eichlseder, Robert Primas, and Hadi Soleimany. Statistical effective fault attacks: The other side of the coin. IEEE Transactions on Information Forensics and Security, 2022.
[8] Fan Zhang, Xiaoxuan Lou, Xinjie Zhao, Shivam Bhasin, Wei He, Ruyi Ding, Samiya Qureshi, and Kui Ren. Persistent fault analysis on block ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018(3):150–172, 2018.
[9] Hadi Soleimany, Nasour Bagheri, Hosein Hadipour, Prasanna Ravi, Shivam Bhasin, and Sara Mansouri. Practical multiple persistent faults analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022(1):367–390, 2022.
[10] Nasour Bagheri, Sadegh Sadeghi, Prasanna Ravi, Shivam Bhasin, and Hadi Soleimany. SIPFA: statistical ineffective persistent faults analysis on feistel ciphers. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022(3):367–390, 2022.
[11] Christof Beierle, J´er´emy Jean, Stefan K¨olbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. The skinny family of block ciphers and its lowlatency variant mantis. In Annual Cryptology Conference, pages 123–153. Springer, 2016.
[12] Jeremy Jean, Amir Moradi, Thomas Peyrin, and Pascal Sasdrich. Bit-sliding: A generic technique for bit-serial implementations of spn-based primitives – applications to aes, present and skinny. Cryptology ePrint Archive, Report 2017/600, 2017.
[13] Mohamed Tolba, Ahmed Abdelkhalek, and Amr M Youssef. Impossible differential cryptanalysis of skinny. Technical report, Cryptology ePrint Archive, Report 2016/1115, 2016. http://eprint. iacr. org/2016/1115, 2016.
[14] Guozhen Liu, Mohona Ghosh, and Song Ling. Security analysis of skinny under related-tweakey settings. Technical report, Cryptology ePrint Archive, Report 2016/1108, 2016. http://eprint. iacr. org/2016/1108, 2016.
[15] Sadegh Sadeghi, Tahereh Mohammadi, and Nasour Bagheri. Cryptanalysis of reduced round SKINNY block cipher. IACR Trans. Symmetric Cryptol., 2018(3):124–162, 2018.
[16] Ralph Ankele, Subhadeep Banik, Avik Chakraborti, Eik List, Florian Mendel, Siang Meng Sim, and Gaoli Wang. Related-key
impossible-differential attack on reduced-round skinny. Technical report, Cryptology ePrint Archive, Report 2016/1127, 2016. http://eprint. iacr. org/2016/1127, 2017.
[17] Navid Vafaei, Nasour Bagheri, Sayandeep Saha, and Debdeep Mukhopadhyay. Differential fault attack on skinny block cipher. In International Conference on Security, Privacy, and Applied Cryptography Engineering, pages 177–197. Springer, 2018.
[18] Mustafa Khairallah, Xiaolu Hou, Zakaria Najm, Jakub Breier, Shivam Bhasin, and Thomas Peyrin. SoK: On DFA Vulnerabilities of Substitution-Permutation Networks. In Proceedings of the 2019 ACM Asia Conference on Computer
and Communications Security, pages 403–414, 2019.
[19] Navid Vafaei, Sayandeep Saha, Nasour Bagheri, and Debdeep Mukhopadhyay. Fault attack on skinny cipher. Journal of Hardware and Systems Security, 4(4):277–296, 2020.
[20] Debdeep Mukhopadhyay. An improved fault based attack of the advanced encryption standard. In International Conference on Cryptology in Africa, pages 421–434. Springer, 2009.
[21] Anita Aghaie, Amir Moradi, Shahram Rasoolzadeh, Aein Rezaei Shahmirzadi, Falk Schellenberg, and Tobias Schneider. Impeccable circuits. IEEE Transactions on Computers, 69(3):361–376, 2019.