Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.1.43

Performance Improvement of Power Attacks with Truncated Differential Cryptanalysis  

Kang, Tae-Sun (Graduate School of Information Management and Security, Korea University)
Kim, Hee-Seok (Graduate School of Information Management and Security, Korea University)
Kim, Tae-Hyun (Graduate School of Information Management and Security, Korea University)
Kim, Jong-Sung (Graduate School of Information Management and Security, Korea University)
Hong, Seok-Hie (Graduate School of Information Management and Security, Korea University)
Abstract
In 1998, Kocher et al. introduced Differential Power Attack on block ciphers. This attack allows to extract secret key used in cryptographic primitives even if these are executed inside tamper-resistant devices such as smart card. At FSE 2003 and 2004, Akkar and Goubin presented several masking methods, randomizing the first few and last few($3{\sim}4$) rounds of the cipher with independent random masks at each round and thereby disabling power attacks on subsequent inner rounds, to protect iterated block ciphers such as DES against Differential Power Attack. Since then, Handschuh and Preneel have shown how to attack Akkar's masking method using Differential Cryptanalysis. This paper presents how to combine Truncated Differential Cryptanalysis and Power Attack to extract the secret key from intermediate unmasked values and shows how much more efficient our attacks are implemented than the Handschuh-Preneel method in term of reducing the number of required plaintexts, even if some errors of Hamming weights occur when they are measured.
Keywords
Masking Method; Side channel attack; Des; Truncated Differential Cryptanalysis;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K. Schramm and C. Paar, "Higher Order Masking of the AES," RSA Conference 2006, Cryptographers' Track, LNCS 3860, pp. 208–225, 2006
2 P. Kocher, J. Jaffe, and B. Jun, "Introduction to Differential Power Analysis and Related Attacks," Technical Report, Cryptography Research Inc., 1998.
3 National Institute of Standards and Technology (NIST), "Advanced Encryption Standard," FIPS Publication 197, pp. 7-25, 1999
4 L.R. Knudsen, "Truncated and Higher Order Differential," Fast Software Encryption Workshop 1994, LNCS 1008, pp. 229-236, 1995
5 M.L. Akkar, R. Bevan, and L. Goubin, "Two Power Analysis Attacks against One-Mask Methods," Fast Software Encryption Workshop 2004, LNCS 3017, pp. 332-347, 2004
6 E. Biham and A. Shamir, "Differential Cryptanalysis of DES-like Cryptosystems," Journal of Cryptology, vol. 4, no. 1, pp.3-72, Jan. 1991   DOI
7 National Institute of Standards and Technology (NIST), "Data Encryption Standard," FIPS Publication 46-3, pp. 8-21, 1999
8 T.S. Messerges, "Power analysis Attacks and Countermeasures for Cryptographic Algorithms," Ph.D. Thesis, University of Illinois, pp. 541-548, Jan. 2000
9 H. Handschuh and B. Preneel, "Blind Differential Cryptanalysis for Enhanced Power Attacks," Workshop on Selected Areas in Cryptography 2006, LNCS 4356, pp. 163-173, 2007