Abstract
Fault attacks described in cryptographic papers mostly apply to cryptographic algorithms, yet such attacks may have an impact on the whole system in a smart card. In this paper, we describe what can be achieved nowadays by using fault attacks in a smart card environment. After studying several ways of inducing faults, we describe attacks on the most popular cryptosystems and we discuss the problem of induced perturbations in the smart card environment. Finally we discuss how to find appropriate software countermeasures.
Research done while at Oberthur Card System.
Chapter PDF
Similar content being viewed by others
References
R. Anderson and M. Kuhn. Tamper Resistance-a Cautionary Note. In Proceedings of the 2 nd USENIX Workshop on Electronic Commerce, pages 1–11, 1996.
R. Anderson and M. Kuhn. Low cost attacks on tamper resistant devices. In B. Christianson, B. Crispo, T. Mark, A. Lomas, and M. Roe, editors, 5 th Security Protocols Workshop, volume 1361 of LNCS, pages 125–136. Springer, 1997.
C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. Seifert. Fault attacks on RSA with CRT: Concrete Results and Practical Countermeasures. In B. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2002, volume 2523 of LNCS, pages 260–275. Springer, 2002.
F. Bao, R. Deng, Y. Han, A. Jeng, A. D. Narasimhalu, and T.-H. Ngair. Breaking Public Key Cryptosystems an Tamper Resistance Devices in the Presence of Transient Fault. In 5 th Security Protocols Workshop, volume 1361 of LNCS, pages 115–124. Springer-Verlag, 1997.
F. Beck. Integrated Circuit Failure Analysis-A Guide to Preparation Techniques. Wiley, 1998.
I. Biehl, B. Meyer, and V. Müller. Differential Fault Analysis on Elliptic Curve Cryptosystems. In M. Bellare, editor, Advances in Cryptology-CRYPTO 2000, volume 1880 of LNCS, pages 131–146. Springer-Verlag, 2000.
E. Biham and A. Shamir. Differential Fault Analysis of Secret Key Cryptosystem. In B.S. Kalisky Jr., editor, Advances in Cryptology-CRYPTO’ 97, volume 1294 of LNCS, pages 513–525. Springer-Verlag, 1997.
J. Blömer, M. Otto, and J.-P. Seifert. A New RSA-CRT Algorithm Secure Against Bellcore Attacks. In ACM-CCS’03. ACM Press, 2003.
J. Blömer and J.-P. Seifert. Fault based cryptanalysis of the Advanced Encryption Standard. In R.N. Wright, editor, Financial Cryptography-FC 2003, volume 2742 of LNCS. Springer-Verlag, 2003.
D. Boneh, R.A. DeMillo, and R.J. Lipton. On the Importance of Checking Cryptographic Protocols for Faults. In W. Fumy, editor, Advances in Cryptology-EUROCRYPT’ 97, volume 1233 of LNCS, pages 37–51. Springer-Verlag, 1997.
D. Boneh, R.A. DeMillo, and R.J. Lipton. On the Importance of Eliminating Errors in Cryptographic Computations. Journal of Cryptology, 14(2):101–119, 2001. An earlier version was published at EUROCRYPT’97 [10].
C.-N. Chen and S.-M. Yen. Differential Fault Analysis on AES Key Schedule and Some Countermeasures. In R. Safavi-Naini and J. Seberry, editors, Information Security and Privacy-8th Australasian Conference-ACISP 2003, volume 2727 of LNCS, pages 118–129. Springer-Verlag, 2003.
M. Ciet and M. Joye. Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. In Designs, Codes and Cryptography, 2004. To appear.
E. Dottax. Fault Attacks on NESSIE Signature and Identification Schemes. Technical report, NESSIE, Available from https://www.cosic.esat.kuleuven.ac.be/nessie/reports/phase2/SideChan\_1.pdf, October 2002.
E. Dottax. Fault and chosen modulus attacks on some NESSIE asymetrique Primitives. Technical report, NESSIE, Available from https://www.cosic.esat.kuleuven.ac.be/nessie/reports/phase2/ChosenModAtt2.pdf, February 2003.
P. Dusart, G. Letourneux, and O. Vivolo. Differential Fault Analysis on A.E.S. Cryptology ePrint Archive, Report 2003/010, 2003. http://eprint.iacr.org/.
C. Giraud. DFA on AES. Cryptology ePtint Archive, Report 2003/008, 2003. http://eprint.iacr.org/.
M. Joye, A.K. Lenstra, and J.-J. Quisquater. Chinese Remaindering Based Cryptosystems in the Presence of Faults. Journal of Cryptology, 12(4):241–246, 1999.
M. Joye, J.-J. Quisquater, F. Bao, and R.H. Deng. RSA-type Signatures in the Presence of Transient Faults. In M. Darnell, editor, Cryptography and Coding, volume 1355 of LNCS, pages 155–160. Springer-Verlag, 1997.
M. Joye, J.-J. Quisquater, S.-M. Yen, and M. Yung. Observability Analysis-Detecting When Improved Cryptosystems Fail. In B. Preneel, editor, Topics in Cryptology-CT-RSA 2002, volume 2271 of LNCS, pages 17–29. Springer-Verlag, 2002.
V. Klíma and T. Rosa. Further Results and Considerations on Side Channel Attacks on RSA. In B. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2002, volume 2523 of LNCS, pages 244–259. Springer-Verlag, 2002.
A.K. Lenstra. Memo on RSA Signature Generation in the Presence of Faults. Manuscript, 1996. Available from the author at arjen.lenstra@citicorp.com.
F. Koeune M. Joye and J.-J. Quisquater. Further results on Chinese remaindering. Technical Report CG-1997/1, UCL, 1997. Available from http://www.dice.ucl.ac.be/crypto/techreports.html.
D.P. Maher. Fault Induction Attacks, Tamper Resistance, and Hostile Reverse Engineering in Perspective. In R. Hirschfeld, editor, Financial Cryptography-FC’ 97, volume 1318 of LNCS, pages 109–121. Springer-Verlag, 1997.
G. Piret and J.-J. Quisquater. A Differential Fault Attack Technique Against SPN Structures, with Application to the AES and KHAZAD. In C.D. Walter, Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2003, volume 2779 of LNCS, pages 77–88. Springer-Verlag, 2003.
D. Samyde, S. Skorobogatov, R. Anderson, and J.-J. Quisquater. On a New Way to Read Data from Memory. In First International IEEE Security in Storage Workshop, pages 65–69. IEEE Computer Society, 2002.
S. Skorobogatov and R. Anderson. Optical Fault Induction Attack. In B. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2002, volume 2523 of LNCS, pages 2–12. Springer, 2002.
S.-M. Yen and J.Z. Chen. A DFA on Rijndael. In A.H. Chan and V. Gligor, editors, Information Security-ISC 2002, volume 2433 of LNCS. Springer, 2002.
S.-M. Yen and M. Joye. Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. on Computers, 49(9):967–970, 2000.
S.-M. Yen, S.-J. Kim, S.-G. Lim, and S.-J. Moon. A Countermeasure against one Physical Cryptanalysis May Benefit Another Attack. In K. Kim, editor, Information Security and Cryptology-ICISC 2001, volume 2288 of LNCS, pages 414–427. Springer-Verlag, 2001.
S.-M. Yen, S.J. Moon, and J.-C. Ha. Permanent Fault Attack on RSA with CRT. In R. Safavi-Naini and J. Seberry, editors, Information Security and Privacy-8th Australasian Conference-ACISP 2003, volume 2727 of LNCS, pages 285–296. Springer-Verlag, 2003.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer Science + Business Media, Inc.
About this paper
Cite this paper
Giraud, C., Thiebeauld, H. (2004). A Survey on Fault Attacks. In: Quisquater, JJ., Paradinas, P., Deswarte, Y., El Kalam, A.A. (eds) Smart Card Research and Advanced Applications VI. IFIP International Federation for Information Processing, vol 153. Springer, Boston, MA. https://doi.org/10.1007/1-4020-8147-2_11
Download citation
DOI: https://doi.org/10.1007/1-4020-8147-2_11
Publisher Name: Springer, Boston, MA
Print ISBN: 978-1-4020-8146-0
Online ISBN: 978-1-4020-8147-7
eBook Packages: Springer Book Archive