16 research outputs found

    Differential Fault Analysis on SMS4 Using a Single Fault

    Get PDF
    Differential Fault Analysis (DFA) attack is a powerful cryptanalytic technique that could be used to retrieve the secret key by exploiting computational errors in the encryption (decryption) procedure. In the present paper, we propose a new DFA attack on SMS4 using a single fault. We show that if a random byte fault is induced into either the second, third, or fourth word register at the input of the 2828-th round, the 128-bit master key could be recovered with an exhaustive search of 22.1122.11 bits on average. The proposed attack makes use of the characteristic of the cipher\u27s structure, the speciality of the diffusion layer, and the differential property of the S-box. Furthermore, it can be tailored to any block cipher employing a similar structure and an SPN-style round function as that of SMS4

    Fault Analysis Study of the Block Cipher FOX64

    Get PDF
    FOX is a family of symmetric block ciphers from MediaCrypt AG that helps to secure digital media, communications, and storage. The high-level structure of FOX is the so-called (extended) Lai-Massey scheme. This paper presents a detailed fault analysis of the block cipher FOX64, the 64-bit version of FOX, based on a differential property of tworound Lai-Massey scheme in a fault model. Previous fault attack on FOX64 shows that each round-key (resp. whole round-keys) could be recovered through 11.45 (resp. 183.20) faults on average. Our proposed fault attack, however, can deduce any round-key (except the first one) through 4.25 faults on average (4 in the best case), and retrieve the whole round-keys through 43.31 faults on average (38 in the best case). This implies that the number of needed faults in the fault attack on FOX64 can be significantly reduced. Furthermore, the technique introduced in this paper can be extended to other series of the block cipher family FOX

    differential fault analysis on sms4 using a single fault

    No full text
    Differential Fault Analysis (DFA) attack is a powerful cryptanalytic technique that could be used to retrieve the secret key by exploiting computational errors in the encryption (decryption) procedure. In this paper, we propose a new DFA attack on SMS4 using a single fault. We show that if a random byte fault is induced into either the second, third, or fourth word register at the input of the 28-th round, the 128-bit key could be recovered with an exhaustive search of 22.11 bits on average. The proposed attack makes use of the characteristic of the cipher's structure and its round function. Furthermore, it can be tailored to any block cipher employing a similar structure and an SPN-style round function as that of SMS4. © 2010 Elsevier B.V. All rights reserved

    fault analysis study of the block cipher fox64

    No full text
    FOX is a family of symmetric block ciphers from MediaCrypt AG that helps to secure digital media, communications, and storage. The high-level structure of FOX is the so-called (extended) Lai-Massey scheme. This paper presents a detailed fault analysis of the block cipher FOX64, the 64-bit version of FOX, based on a differential property of two-round Lai-Massey scheme in a fault model. Previous fault attack on FOX64 shows that each round-key (resp. whole round-keys) could be recovered through 11.45 (resp. 183.20) faults on average. Our proposed fault attack, however, can deduce any round-key (except the first one) through 4.25 faults on average (4 in the best case), and retrieve the whole round-keys through 43.31 faults on average (38 in the best case). This implies that the number of needed faults in the fault attack on FOX64 can be significantly reduced. Furthermore, the technique introduced in this paper can be extended to other series of the block cipher family FOX. © 2011 Springer Science+Business Media, LLC.FOX is a family of symmetric block ciphers from MediaCrypt AG that helps to secure digital media, communications, and storage. The high-level structure of FOX is the so-called (extended) Lai-Massey scheme. This paper presents a detailed fault analysis of the block cipher FOX64, the 64-bit version of FOX, based on a differential property of two-round Lai-Massey scheme in a fault model. Previous fault attack on FOX64 shows that each round-key (resp. whole round-keys) could be recovered through 11.45 (resp. 183.20) faults on average. Our proposed fault attack, however, can deduce any round-key (except the first one) through 4.25 faults on average (4 in the best case), and retrieve the whole round-keys through 43.31 faults on average (38 in the best case). This implies that the number of needed faults in the fault attack on FOX64 can be significantly reduced. Furthermore, the technique introduced in this paper can be extended to other series of the block cipher family FOX. © 2011 Springer Science+Business Media, LLC

    A subranging nonuniform sampling memristive neural network-based analog-to-digital converter

    Get PDF
    This work presents a novel 4-bit subranging nonuniform sampling (NUS) memristive neural network-based analog-to-digital converter (ADC) with improved performance trade-off among speed, power, area, and accuracy. The proposed design preserves the memristive neural network calibration and utilizes a trainable memristor weight to adapt to device mismatch and increase accuracy. Rather than conventional binary searching, we adopt quaternary searching in the ADC to realize subranging architecture’s coarse and fine bits determination. A level-crossing nonuniform sampling (NUS) is introduced to the proposed ADC to enhance the ENOB under the same resolutions, power, and area consumption. Area and power consumption are reduced through circuit sharing between different stages of bit determination. The proposed 4-bit ADC achieves a highest ENOB of 5.96 and 5.6 at cut-off frequency (128 MHz) with power consumption of 0.515 mW and a figure of merit (FoM) of 82.95 fJ/conv

    Ca-mediated alleviation of Cd²⁺ induced toxicity and improved Cd²⁺ biomineralization by Sporosarcina pasteurii

    No full text
    Microbial induced carbonate precipitation has been widely used in the biomineralization of heavy metals Cd2+. However, the low Cd-tolerance of ureolytic bacteria limits the applications with only low Cd2+concentrations. In this study, we discovered a simple approach to significantly enhance the Cd2+ resistance of ureolytic bacteria through an immediate supplement of Ca2+. The Ca2+ protected the cells by reducing the extracellular and intracellular Cd2+ concentration by about 50%. As a result, the Cd2+ removal efficiency was notably improved by about 100% (52.72% to 99.43%, Cd = 5 mM) with Ca2+ supplement. Moreover, extremely high concentration of Cd2+ could be almost completely removed (99.46% at C0 = 20 mM and 99.60% at C0 = 50 mM) within 24 h. Microstructure analyses indicated that the mineralized precipitates were rhombohedral-shaped CdCO3, CaCO3, and (Ca0.67, Cd0.33)CO3. Furthermore, Ca2+ could also protect ureolytic bacteria against toxicity from other heavy metals.The authors would like to thank the supports from the program of Jiangsu Distinguished Professor and the Innovation/Entrepreneurship Program of Jiangsu Province, Jiangsu Province Key Project of Research and Development Plan (BE2020676), the China Postdoctoral Science Foundation (2020M671359), Initial Research Fund of Highly Specialized Personnel from Jiangsu University (4111370003), Senior Talent Funded Projects of Jiangsu University (17JDG016), and Project of Faculty of Agricultural Equipment of Jiangsu University (NZXB20200209), and Natural Science Foundation of Jiangsu Province (Grant no. BK20200914)

    Fault analysis study of the block cipher FOX64

    No full text
    corecore