Browse > Article
http://dx.doi.org/10.13089/JKIISC.2015.25.6.1319

A Simple Power Analysis Attack on ARIA Key Expansion Based on Hamming Weight Leakage  

Park, Aesun (Kookmin University)
Han, Dong-Guk (Kookmin University)
Choi, Jun (Defense Security Institute)
Abstract
The symmetric key encryption algorithms, such as the AES or the ARIA, generate round keys by the key expansion mechanism. While the algorithm is executed, key expansion mechanism emits information about the secret key by the power consumption. The vulnerability exists that can reduce significantly the candidate of the secret key by the simple power analysis attack using a small number of the power traces. Therefore, we'll have to study about the attack and the countermeasure to prevent information leakage. While a simple power analysis attack on the AES key expansion has been studied since 2002, ARIA is insufficient. This paper presents a simple power analysis attack on 8-bit implementations of the ARIA-128 key expansion. The presented attack efficiently utilizes this information leakage to substantially reduce the key space that needs to be considered in a brute-force search for the secret key. We show that ARIA is vulnerable to a SPA attack based on hamming weight leakage.
Keywords
Side-Channel Analysis; Simple Power Analysis; ARIA key expansion;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P.Kocher, J.Jaffe and B.Jun, "Differential power analysis," Advances in Cryptology-CRYPTO'99, LNCS 1666, pp. 388-397, Jan. 1999
2 K. Itoh, M. Takenaka, and N. Torii, "DPA Countermeasure Based on the Masking Method," Information Security and Cryptology - ICISC 2001, LNCS 2288, pp. 440-456, Dec. 2001
3 Junki Kang, Dooho Choi, Yong-Je Choi, and Dong-Guk Han, "Secure hardware implementation of ARIA based on adaptive random masking technique," ETRI Journal, 34(1), pp. 76-86, Feb. 2012   DOI
4 S. Mangard, "A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion," Information Security and Cryptology-ICISC 2002, LNCS 2587, pp. 343-358, Nov. 2001
5 J. VanLaven, M. Brehob and K. J. Compton, "A Computationally Feasible SPA Attack on AES via Optimized search," IFIP TC11 20th International Information Security Conference, IFIP ICT 181, pp. 577-588, Jun. 2005
6 C. Clavier, D. Marion and A. Wurcker, "Simple Power Analysis on AES Key Expansion Revisited," Cryptographic Hardware and Embedded Systems - CHES 2014, LNCS 8731, pp. 279-297, Sep. 2014
7 E. Biham and A. Shamir, "Power Analysis of the Key Scheduling of the AES Candidates," Proceedings of second AES Candidate Conference, pp. 115-121, Mar. 1999
8 V. Banciu, E. Oswald and C. Whitnall, "Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single Trace Attacks," Constructive Side-Channel Analysis and Secure Design - COSADA 2015, Revised Selected Papers. Springer, pp. 51-63, Apr. 2015