2011
DOI: 10.1007/s11042-011-0895-x
|View full text |Cite
|
Sign up to set email alerts
|

Fault analysis study of the block cipher FOX64

Abstract: Abstract. FOX is a family of symmetric block ciphers from MediaCrypt AG that helps to secure digital media, communications, and storage. The high-level structure of FOX is the so-called (extended) Lai-Massey scheme. This paper presents a detailed fault analysis of the block cipher FOX64, the 64-bit version of FOX, based on a differential property of tworound Lai-Massey scheme in a fault model. Previous fault attack on FOX64 shows that each round-key (resp. whole round-keys) could be recovered through 11.45 (re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 36 publications
0
5
0
Order By: Relevance
“…We run this program 1000 times on a PC (Pentium Dual-Core E6700 3.2 GHz, 2 GB RAM). The secret key can be recovered within several seconds (average 2.7 s), and the average number of key candidates after step 3 is about 2 14.02 , that is larger than the theoretical predication we analysed above. Fig.…”
Section: Resultsmentioning
confidence: 62%
See 1 more Smart Citation
“…We run this program 1000 times on a PC (Pentium Dual-Core E6700 3.2 GHz, 2 GB RAM). The secret key can be recovered within several seconds (average 2.7 s), and the average number of key candidates after step 3 is about 2 14.02 , that is larger than the theoretical predication we analysed above. Fig.…”
Section: Resultsmentioning
confidence: 62%
“…In 1997, Biham and Shamir [10] extended the idea and proposed the method of differential fault analysis (DFA), and applied it to DES successfully. Since then, DFA has been applied to many other block ciphers, such as AES [11], CLEFIA [12], SMS4 [13], FOX64 [14] etc. By injecting some faults to the intermediate states of a cryptographic algorithm, some information of the secret key can be derived by differential analysis, and this is why we call such fault attack the DFA.…”
Section: Backgroundsmentioning
confidence: 99%
“…where F 2 8 � F 2 〈α〉, α is a root of polynomial x 8 ⊕x 7 ⊕x 6 ⊕x 5 ⊕x 4 ⊕x 3 ⊕1, and z � α − 1 ⊕1. e security of FOX64 and its high-level structure are extensively studied [29][30][31][32]. For the impossible differential attack, Wu et al [33] presented an impossible differential for 4-round FOX64 of the following form (0, u, 0, u, 0, u, 0, u)↛(v 1 , v 2 , v 1 , v 3 , v 1 , v 2 , v 1 , 3 ).…”
Section: Fox64 Block Ciphermentioning
confidence: 99%
“…In 2004, instancing the Lai-Massey scheme's F-function with an SPS structure and orthomorphism [20] as ( , ) ( , ), or x y y x y = ⊕ Junod and Vaudenay designed the FOX [21] family of block ciphers, also named "IDEA NXT." Thus far, existing analysis results indicate that the FOX family of ciphers is secure enough from such attacks as differential cryptanalysis [14]- [22], integral attacks [23], fault attacks [24], and so on [21]. Moreover, Yun and others introduced the notion of a quasi-Feistel network [25], which is a generalization of the Feistel network and contains the Lai-Massey scheme as an instance.…”
Section: Introductionmentioning
confidence: 99%