Browse > Article
http://dx.doi.org/10.6109/jkiice.2017.21.7.1276

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking  

An, Hyo-Sik (School of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.
Keywords
Side channel attack; correlation power analysis attack; block cipher LEA; TRNG; masking technique;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 H. A. Selma and H. M'hamed, "Elliptic curve cryptographic processor design using FPGAs," Proceedings of the IEEE 2015 International Conference on Control, Engineering & Information Technology (CEIT), Univ. of Tlemcen Tlemcen, Algeria, pp. 1-6, 2015.
2 P. Kocher, "Timing attacks on implementations of Diffie- Hellmann," Proceedings of the 16th Annual International Cryptology Conference (CRYTO'96), Santa Barbara, California, USA, pp. 104-113, 1996.
3 P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Proceedings of the 19th Annual International Cryptology Conference (CRYPTO'99), Santa Barbara, California, USA, pp. 388-397, 1999.
4 K. Gandolfi, C. Mourtel, and F. Olivier, "Electromagnetic analysis: Concrete results," Proceedings of the Cryptographic Hardware and Embedded Systems (CHES 2001), Paris, France, pp. 251- 261, 2001.
5 E. Biham, A. Shamir, "Differential fault analysis of secret key cryptosystems," Proceedings of the 17th Annual International Cryptology Conference (CRYPTO'97), Santa Barbara, California, pp. 513-525, 1997.
6 M. Masoumi, P. Habibi and M. Jadidi, "Efficient Implementation of Masked AES on Side-Channel Attack Standard Evaluation Board," Proceedings of the International Conference on Information Society (i-Society 2015), London, England, pp. 151-156, 2015.
7 J. Choi and Y. Kim, "An improved LEA block encryption algorithm to prevent side-channel attack in the IoT system," Proceedings of the 2016 Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA), Jeju, Korea, pp. 1-4, 2016.
8 X. Duan, Q. Cui, S. Wang, H. Fang and G. She, "Differential Power Analysis Attack and Efficient Countermeasures on PRESENT," Proceedings of the 2016 8th IEEE International Conference on Communication Software and Networks, Beijing, China, pp. 8-12, 2016.
9 B. Sunar, W. J. Martin and D. R. Stinson, "A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks," IEEE Transactions on Computers, vol. 56, no. 1, pp. 109-119, Jan. 2007.   DOI
10 E. Brier, C. Clavier, and F. Oliver, "Correlation Power Analysis with a Leakage Model", Proceedings of the Cryptographic Hardware and Embedded Systems (CHES 2004), MA, USA, pp. 16-29, 2004.
11 FIPS PUB 140-2, security requirements for cryptographic modules, National Institute of Standard and Technology (NIST), 2001.
12 TTAK.KO-12.0223, 128-bit Block Cipher LEA, Telecommunications Technology Association (TTA), 2013.
13 J. Ambareen, P. G. Shah and M. Prabhakar, "A Survey of Security in Internet of Things-Importance and Solutions," Indian Journal of Science and Technology, vol. 9, no. 45, pp. 1-7, Dec. 2016.
14 IoT Information Security Roadmap, Ministry of Science, ICT and Future Planning, Oct. 2014.
15 M. J. Sung and. K. W. Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/ 192/ 256 for IoT Security Applications," Journal of the Korea Institute of Information and Communication Engineering, vol. 19, no. 7, pp. 1608-1616, Jul. 2015.   DOI
16 W. L. Cho, K. B. Kim and K. W. Shin, "A Hardware Design of Ultra-Lightweight Block Cipher Algorithm PRESENT for IoT Applications," Journal of the Korea Institute of Information and Communication Engineering, vol. 20, no. 7, pp. 1296-1302 Jul. 2016.   DOI