Skip to main content
Top

2015 | OriginalPaper | Chapter

Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single Trace Attacks

Authors : Valentina Banciu, Elisabeth Oswald, Carolyn Whitnall

Published in: Constructive Side-Channel Analysis and Secure Design

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This paper compares attack outcomes w.r.t. profiled single trace attacks of four different lightweight ciphers in order to investigate which of their properties, if any, contribute to attack success. We show that mainly the diffusion properties of both the round function and the key schedule play a role. In particular, the more (reasonably statistically independent) intermediate values are produced in a target implementation, the better attacks succeed. A crucial aspect for lightweight ciphers is hence the key schedule which is often designed to be particularly light. This design choice implies that information from all round keys can be easily combined which results in attacks that succeed with ease.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Banciu, V., Oswald, E.: Pragmatism vs. elegance: comparing two approaches to simple power attacks on AES. In: Prouff, E. (ed.) COSADE 2014. LNCS, vol. 8622, pp. 29–40. Springer, Heidelberg (2014) Banciu, V., Oswald, E.: Pragmatism vs. elegance: comparing two approaches to simple power attacks on AES. In: Prouff, E. (ed.) COSADE 2014. LNCS, vol. 8622, pp. 29–40. Springer, Heidelberg (2014)
2.
go back to reference Banciu, V., Oswald, E., Whitnall, C.: Reliable information extraction for single trace attacks. IACR ePrint Arch. 2015, 45 (2015) Banciu, V., Oswald, E., Whitnall, C.: Reliable information extraction for single trace attacks. IACR ePrint Arch. 2015, 45 (2015)
3.
go back to reference Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007) CrossRef Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007) CrossRef
4.
go back to reference Carlet, C., Faugère, J.-C., Goyet, C., Renauld, G.: Analysis of the algebraic side channel attack. JCEN 2(1), 45–62 (2012) Carlet, C., Faugère, J.-C., Goyet, C., Renauld, G.: Analysis of the algebraic side channel attack. JCEN 2(1), 45–62 (2012)
5.
go back to reference Clavier, C., Marion, D., Wurcker, A.: Simple power analysis on AES key expansion revisited. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 279–297. Springer, Heidelberg (2014) Clavier, C., Marion, D., Wurcker, A.: Simple power analysis on AES key expansion revisited. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 279–297. Springer, Heidelberg (2014)
6.
go back to reference Daemen, J., Rijmen, V.: Rijndael for AES. In: AES Candidate Conference, pp. 343–348, (2000) Daemen, J., Rijmen, V.: Rijndael for AES. In: AES Candidate Conference, pp. 343–348, (2000)
7.
go back to reference Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A survey of lightweight-cryptography implementations. IEEE Des. Test Comput. 24(6), 522–533 (2007)CrossRef Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A survey of lightweight-cryptography implementations. IEEE Des. Test Comput. 24(6), 522–533 (2007)CrossRef
8.
go back to reference Gong, Z., Nikova, S., Law, Y.W.: KLEIN: a new family of lightweight block ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1–18. Springer, Heidelberg (2012) CrossRef Gong, Z., Nikova, S., Law, Y.W.: KLEIN: a new family of lightweight block ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1–18. Springer, Heidelberg (2012) CrossRef
9.
go back to reference Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011) CrossRef Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011) CrossRef
10.
go back to reference Guo, S., Zhao, X., Zhang, F., Wang, T., Shi, Z.-J., Standaert, F.-X., Ma, C.: Exploiting the incomplete diffusion feature: a specialized analytical side-channel attack against the AES and its application to Microcontroller implementations. IEEE Trans. Inf. Forensics and Secur. 9(6), 999–1014 (2014)CrossRef Guo, S., Zhao, X., Zhang, F., Wang, T., Shi, Z.-J., Standaert, F.-X., Ma, C.: Exploiting the incomplete diffusion feature: a specialized analytical side-channel attack against the AES and its application to Microcontroller implementations. IEEE Trans. Inf. Forensics and Secur. 9(6), 999–1014 (2014)CrossRef
11.
go back to reference Mangard, S.: A simple power-analysis (SPA) attack on implementations of the AES key expansion. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, pp. 343–358. Springer, Heidelberg (2003)CrossRef Mangard, S.: A simple power-analysis (SPA) attack on implementations of the AES key expansion. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, pp. 343–358. Springer, Heidelberg (2003)CrossRef
12.
go back to reference Oren, Y., Renauld, M., Standaert, F.-X., Wool, A.: Algebraic side-channel attacks beyond the Hamming weight leakage model. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 140–154. Springer, Heidelberg (2012) CrossRef Oren, Y., Renauld, M., Standaert, F.-X., Wool, A.: Algebraic side-channel attacks beyond the Hamming weight leakage model. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 140–154. Springer, Heidelberg (2012) CrossRef
13.
go back to reference Oren, Y., Wool, A.: Tolerant algebraic side-channel analysis of AES. IACR ePrint Arch. 2012, 92 (2012) Oren, Y., Wool, A.: Tolerant algebraic side-channel analysis of AES. IACR ePrint Arch. 2012, 92 (2012)
14.
go back to reference Prouff, E.: DPA attacks and S-boxes. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 424–441. Springer, Heidelberg (2005) CrossRef Prouff, E.: DPA attacks and S-boxes. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 424–441. Springer, Heidelberg (2005) CrossRef
15.
go back to reference Renauld, M., Standaert, F-X.: Representation-, leakage- and cipher- dependencies in algebraic side-channel attacks. In: Industrial Track of ACNS, pp. 1–18 (2010) Renauld, M., Standaert, F-X.: Representation-, leakage- and cipher- dependencies in algebraic side-channel attacks. In: Industrial Track of ACNS, pp. 1–18 (2010)
16.
go back to reference Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N.: Algebraic side-channel attacks on the AES: why time also matters in DPA. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 97–111. Springer, Heidelberg (2009) CrossRef Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N.: Algebraic side-channel attacks on the AES: why time also matters in DPA. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 97–111. Springer, Heidelberg (2009) CrossRef
17.
go back to reference VanLaven, J., Brehob, M., Compton, K.J.: A computationally feasible SPA attack on AES via optimized search. In: Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) Security and Privacy in the Age of Ubiquitous Computing. IFIP Advances in Information and Communication Technology, pp. 577–588. Springer, New York (2005)CrossRef VanLaven, J., Brehob, M., Compton, K.J.: A computationally feasible SPA attack on AES via optimized search. In: Sasaki, R., Qing, S., Okamoto, E., Yoshiura, H. (eds.) Security and Privacy in the Age of Ubiquitous Computing. IFIP Advances in Information and Communication Technology, pp. 577–588. Springer, New York (2005)CrossRef
Metadata
Title
Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single Trace Attacks
Authors
Valentina Banciu
Elisabeth Oswald
Carolyn Whitnall
Copyright Year
2015
DOI
https://doi.org/10.1007/978-3-319-21476-4_4

Premium Partner