Advanced Search
Volume 32 Issue 2
Aug.  2010
Turn off MathJax
Article Contents
Wei Yue-chuan, Li Lin, Li Rui-lin, Li Chao. Differential Fault Analysis on SHACAL-2[J]. Journal of Electronics & Information Technology, 2010, 32(2): 318-322. doi: 10.3724/SP.J.1146.2008.01575
Citation: Wei Yue-chuan, Li Lin, Li Rui-lin, Li Chao. Differential Fault Analysis on SHACAL-2[J]. Journal of Electronics & Information Technology, 2010, 32(2): 318-322. doi: 10.3724/SP.J.1146.2008.01575

Differential Fault Analysis on SHACAL-2

doi: 10.3724/SP.J.1146.2008.01575
  • Received Date: 2008-11-27
  • Rev Recd Date: 2009-11-04
  • Publish Date: 2010-02-19
  • By using word-oriented fault model and the technique of differential cryptanalysis, the security of SHACAL-2 against differential fault analysis is evaluated. Result shows that SHACAL-2 is not immune to such kind of attack. 8 faulty ciphertexts can recover a sub key of 32 bit on average and 128 faulty ciphertexts are needed to recover all the 512 bit keys.
  • loading
  • Boneh D, DeMillo R A, and Lipton R J. On the importance of checking cryptographic protocols for faults[J].EUROCRYPT97, Konstanz, Germany.1997, LNCS 1233:37-51[2]Biham E and Shamir A. Differential fault analysis of secret key cryptosystems[J].CRYPTO97, California, USA.1997, LNCS 1294:513-525[3]Biehl I, Meyer B, and Mller V. Differential fault attacks on elliptic curve cryptosystems. CRYPTO 2000, California, USA, 2000, LNCS 1880: 131-146.[4]Hemme L. A differential fault attack against early rounds of (Triple-) DES. Cryptographic Hardware and Embedded Systems-CHES 2004. Boston, 2004, LNCS 3156: 254-267.[5]张蕾, 吴文玲. SMS4密码算法的差分故障攻击. 计算机学报, 2006, 29(9): 1596-1602.Zhang Lei and Wu Wen-ling. Differential fault analysis on SMS4. Chinese Journal of Computers, 2006, 29(9): 1596-1602.[6]Li Wei, Gu Da-wu, and Li Juan-ru. Differential fault analysis on the ARIA algorithm[J].Information Sciences.2008, 178(19):3727-3737[7]李玮, 谷大武. 基于密钥编排故障的SMS4算法的差分故障分析. 通信学报, 2008, 29(10): 135-142.Li Wei and Gu Da-wu. Differential fault analysis on the SMS4 cipher by inducing faults to the key schedule. Journal of China Institute of Communications, 2008, 29(10): 135-142.[8]Chen Hua, Wu Wen-ling, and Feng Deng-guo. Differential fault analysis on CLEFIA. International Conference on Information and Communication Security-ICICS 2007, Zhengzhou, China, 2007, LNCS 4861: 284-295.[9]Piret G and Quisquater J J. A differential fault attack technique against SPN Structures, with Application to the AES and KHAZAD. Cryptographic Hardware and Embedded Systems-CHES 2003.Cologne, 2003, LNCS 2779: 77-88.[10]李琳, 李瑞林, 谢端强, 李超. KeeLoq和SHACAL-1算法的差分故障攻击. 武汉大学学报, 2008, 54(5): 507-512.Li Lin, Li Rui-lin, Xie Duan-qiang, and Li Chao. Differential Fault Analysis on Keeloq and SHACAL-1. Journal of Wuhan University, 2008, 54(5): 507-512.[11]NIST. FIPS-180-2: Secure Hash Standard(SHS). 2002.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3957) PDF downloads(991) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return