Abstract

Differential power analysis (DPA) is a form of side-channel analysis (SCA) that performs statistical analysis on the power traces of cryptographic computations. DPA is applicable to many cryptographic primitives, including block ciphers, stream ciphers and even hash-based message authentication code (HMAC). At COSADE 2017, Dobraunig et al. presented a DPA on the fresh re-keying scheme Keymill to extract the bit relations of neighbouring bits in its shift registers, reducing the internal state guessing space from 128 to 4 bits. In this work, we generalise their methodology and combine with differential analysis, we called it differential analysis aided power attack (DAPA), to uncover more bit relations and take into account the linear or non-linear functions that feedback to the shift registers (i.e. LFSRs or NLFSRs). Next, we apply our DAPA on LR-Keymill, the improved version of Keymill designed to resist the aforementioned DPA, and breaks its 67.9-bit security claim with a 4-bit internal state guessing. We experimentally verified our analysis. In addition, we improve the previous DPA on Keymill by halving the amount of data resources needed for the attack. We also applied our DAPA to Trivium, a hardware-oriented stream cipher from the eSTREAM portfolio and reduces the key guessing space from 80 to 14 bits.

Highlights

  • There are two major families of cryptanalysis — mathematical attack and physical attacks, including side-channel analysis (SCA) and fault attacks

  • We present a differential analysis aided power attack (DAPA) on LR-Keymill, an improved version of Keymill designed to resist the [DEKM17] attack, breaking their 67.9-bit side-channel security claim with 4-bit internal state guessing

  • We presented the general Differential power analysis (DPA) strategy to extract bit relation information from shift registers through the power consumption difference

Read more

Summary

Introduction

There are two major families of cryptanalysis — mathematical attack and physical attacks, including SCA and fault attacks. Mathematical attacks study the structure of a cryptographic primitive to find exploitable mathematical structures and utilise them to recover sensitive information from the primitive, for example the differential cryptanalysis [BS90] and linear cryptanalysis [Mat93]. Resource-constrained or low-cost devices such as Radio-Frequency IDentification (RFID) tags, wireless sensors nodes and smart cards, have always been in an ever-increasing demand and usage in this information era. These devices could be operating in hostile environments and are especially susceptible to SCA, in particular, the differential power analysis [CLK+03, MAK15]. DPA typically involves power modelling and key hypothesis to recover secret information, for instance the DPA on linear feedback shift register (LFSR) based stream ciphers [QGGL13, FGKV07]. We still refer it to as power attack as the exploited leakage arises from power consumption activity

Related Work
Our Contributions
Structure of this paper
Preliminary
Power Consumption Differences and Bit Relations
Power consumption difference of a register bit
Power consumption difference of multiple register bits
Summary Table for Power Consumption Differences and Bit Relations
Toy Shift Register
Toy Non-linear Feedback Shift Register
Fresh re-keying scheme
Overview
Feedback functions
LR-Keymill internal state update
Keymill internal state update
DAPA on LR-Keymill
Key-recovery on LR-Keymill
Remark on filtering the noise
Improved attack on Keymill
Experimental Results
Profiling and Results
Identifying Differences
Application to Trivium
Specification of Trivium
Loading key and initial value
Internal state update
DAPA on Trivium
Introducing difference in IV
Key-recovery on Trivium
Conclusion and Future work
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.