Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.1.99

Differential Power Analysis Attack of a Block Cipher ARIA  

Seo JungKab (Kyungpook National University)
Kim ChangKyun (National Security Research Institute)
Ha JaeCheol (Korea Nazarene University)
Moon SangJae (Kyungpook National University)
Park IlHwan (National Security Research Institute)
Abstract
ARIA is a 128-bit block cipher having 128-bit, 192-bit, or 256-bit key length. The cipher is a substitution and permutation encryption network (SPN) and uses an involutional binary matrix. This structure was efficiently developed into light weight environments or hardware implementations. This paper shows that a careless implementation of an ARIA on smartcards is vulnerable to a differential power analysis attack This attack is realistic because we can measure power consumption signals at two kinds of S-boxes and two types of substitution layers. By using the two round key, we extracted the master key (MK).
Keywords
ARIA; Differential Power Analysis(DPA); Smartcards;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Kocher, J. Jaffe and B. Jun, 'Differential power analysis,' In CRYPTO' 99, LNCS 1666, pp. 388-397, Springer-Verlag, 1999
2 L. Goubin and J. Patarin, 'DES and differential power analysis,' In CHES' 99, LNCS 1717, pp. 158-172, Springer-Verlag, 1999
3 T. Messerges, E. Dabbish, and R. Sloan, 'Power analysis attacks of modular exponentiation in smartcards,' In CHES'99, LNCS 1717, pp. 144-157, Springer-Verlag, 1999
4 T. Messerges, 'Securing the AES finalists against power analysis attacks,' In FSE'00, LNCS 1978, pp. 150-164, Springer- Verlag, 2000
5 J. Keley, B. Schneier, D. Wagner, and C. Hall, 'Side Channel Cryptanalysis of Product Cipher,' in Proceedings of ESORICS '98, pp. 97-110, Springer-Verlag, Septemper 1998
6 B. Boer, K. Lemke, and G. Wieke, 'A DPA attack against the modular reduction within a CRT implementation of RSA,' In CHES'02, LNCS 2523, pp. 228-243, Springer-Verlag, 2002
7 J.C. Ha and S.J. Moon, 'Randomized signed-scalar multiplication of ECC to resist power attacks,' In CHES'02, LNCS 2523, pp. 551-563, Springer-Verlag, 2002
8 S.B. Ors, F. Grkaynak, E. Oswald, and B. Preneel, 'Power-analysis at tack on an ASIC AES implementation,' In ITCC'04, Volume II, pp. 546-552, 2004
9 J. Coron, 'Resistance against differential power analysis for elliptic curve cryptosystems,' In CHES'99, LNCS 1717, pp. 292-302, Springer-Verlag, 1999   DOI
10 Korea Information Security Agency, Block Cipher Algorithm SEED, Available from http://www.kisa.or.kr/seed/seed\_eng.html
11 D. Kwon, J. Kim, S. Park, S. Sung, Y. Sohn, J. Song, Y. Yeom, E. Yoon, S. Lee, J.Lee, S. Chee, D. Han and J. Hong, 'New Block Cipher : ARIA,' In ICISC'03, LNCS 2971, pp. 432-445, Springer-Verlag, 2003
12 C.D. Walter, 'Some security aspacts of the MIST randomized exponentiation algorithm,' In CHES'02, LNCS 2523, pp. 564-578, Springer-Verlag, 2002