DOI QR코드

DOI QR Code

Suggestion of CPA Attack and Countermeasure for Super-Light Block Cryptographic CHAM

초경량 블록 암호 CHAM에 대한 CPA 공격과 대응기법 제안

  • Received : 2019.12.24
  • Accepted : 2020.01.14
  • Published : 2020.05.31

Abstract

Ultra-lightweight password CHAM is an algorithm with efficient addition, rotation and XOR operations on resource constrained devices. CHAM shows high computational performance, especially on IoT platforms. However, lightweight block encryption algorithms used on the Internet of Things may be vulnerable to side channel analysis. In this paper, we demonstrate the vulnerability to side channel attack by attempting a first power analysis attack against CHAM. In addition, a safe algorithm was proposed and implemented by applying a masking technique to safely defend the attack. This implementation implements an efficient and secure CHAM block cipher using the instruction set of an 8-bit AVR processor.

초 경량암호 CHAM은 자원이 제한된 장치 상에서 효율성이 뛰어난 덧셈, 회전연산, 그리고 XOR 연산으로 이루어진 알고리즘이다. CHAM은 특히 사물인터넷 플랫폼에서 높은 연산 성능을 보인다. 하지만 사물 인터넷 상에서 사용되는 경량 블록 암호화 알고리즘은 부채널 분석에 취약할 수 있다. 본 논문에서는 CHAM에 대한 1차 전력 분석 공격을 시도하여 부채널 공격에 대한 취약성을 증명한다. 이와 더불어 해당 공격을 안전하게 방어할 수 있도록 마스킹 기법을 적용하여 안전한 알고리즘을 제안하고 구현 하였다. 해당 구현은 8-비트 AVR 프로세서의 명령어셋을 활용하여 효율적이며 안전한 CHAM 블록암호를 구현하였다.

Keywords

References

  1. TTA, "128-bit Lightweight Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
  2. D. Hong, 2006, HIGHT: A New Block Cipher Suitable Forlow-resource Device, CHES 2006, LNCS 4249: 46-59
  3. Ray Beaulieu, "The SIMON and SPECK Families of Lightweight Block Ciphers," 2013.
  4. CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices.
  5. P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
  6. J. Park, D. Hong, D. Kim, D. Kwon, and H. Park, "128-Bit Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
  7. Tae-jong Kim, Yoo-seung Won, Jin-hak Park, Hyun-jin An, and Dong-guk Han, “Side Channel Attacks on HIGHT and Its Countermeasures,” Journal of the Korea Institute of Information Security & Cryptology, Vol. 25, No. 2, pp. 457-465, 2015. https://doi.org/10.13089/JKIISC.2015.25.2.457
  8. A. Biryukov, D. Dinu, and J. Gro$\ss$schadl, "Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice," In: Manulis M., Sadeghi AR., Schneider S. (eds) Applied Cryptography and Network Security. ACNS 2016. Lecture Notes in Computer Science, Vol. 9696. Springer, Cham. 2016.
  9. L. Goubin, "A sound method for switching between Boolean and arithmetic masking," Cryptographic Hardware and Embedded Systems, CHES'01, LNCS 2162, pp. 3-15, 2001.
  10. M. Karroumi, B. Richard, and M. Joye, "Addition with blinded operands," Constructive Side-Channel Analysis and Secure Design, COSADE'14, LNCS 8622, pp. 41-55, 2014.
  11. Hwajeong Seo, "Memory-Efficient Implementation of Ultra-Lightweight Block Cipher Algorithm CHAM on Low-End 8-Bit AVR Processors," Journal of the Korea Institute of Information Security & Cryptology, Vol. 28, pp. 545-550, 2018. https://doi.org/10.13089/JKIISC.2018.28.3.545