Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.5.993

Side Channel Analysis with Low Complexity in the Diffusion Layer of Block Cipher Algorithm SEED  

Won, Yoo-Seung (Dept. of Financial Information Security, Kookmin University)
Park, Aesun (Dept. of Financial Information Security, Kookmin University)
Han, Dong-Guk (Dept. of Financial Information Security, Kookmin University)
Abstract
When the availability of embedded device is considered, combined countermeasure such as first-order masking and hiding countermeasures is quite attractive because the security and efficiency can be provided at the same time. Especially, combined countermeasure can be applied to the confusion and diffusion layers of the first and last rounds in order to provide the efficiency. Also, the middle rounds only employs first-order masking countermeasure or no countermeasure. In this paper, we suggest a novel side channel analysis with low complexity in the output of diffusion layer. In general, the attack target cannot be set to the output of diffusion layer owing to the high complexity. When the diffusion layer of block cipher is composed of AND operations, we show that the attack complexity can be reduced. Here, we consider that the main algorithm is SEED. Then, the attack complexity with $2^{32}$ can be reduced by $2^{16}$ according to the fact that the correlation between the combination of S-box outputs and that of the outputs of diffusion layer. Moreover, compared to the fact that the main target is the output of S-box in general, we demonstrate that the required number of traces can be reduced by 43~98% in terms of simulated traces. Additionally, we show that only 8,000 traces are enough to retrieve the correct key by suggested scheme, although it fails to reveal the correct key when performing the general approach on 100,000 traces in realistic device.
Keywords
Second-Order CPA; Windowing; Diffusion Layer; SEED;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis", CRYPTO' 99, LNCS 1666, pp. 388-397, 1999.
2 Y. Fei, A.A. Ding, J. Lao, and L. Zhang, "A Statistics-based Fundamental Model for Side-channel Attack Analysis", IACR ePrint 2014-152, Feb. 2011.
3 Korea Internet and Security Agency, Block Cipher Algorithm SEED, Available from https://seed.kisa.or.kr/html/egovframework/iwt/ds/ko/ref/[2]_SEED+128_Specification_english_M.pdf;jsessionid=303F153DDB99E8847A8CC919C4E4BAFE
4 M. Joye, P. Paillier, and B. Schoenmakers, "On Second-Order Differential Power Analysis", CHES 2005, LNCS 3659, pp. 293-308, 2005.
5 H. Kim, Y.I. Cho, D. Choi, D.-G. Han, and S. Hong, "Efficient Masked Implementation for SEED Based on Combined Masking", ETRI Journal, vol. 33, no. 2, pp. 267-274, Apr. 2011.   DOI
6 F.-X. Standaert, T.G. Malkin, and M. Yung, "A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks", EUROCRYPT 2009, LNCS 5479, pp. 443-461, 2009.
7 E. Brier, C. Clavier, and F. Olivier, "Correlation Power Analysis with a Leakage Model", CHES 2004, LNCS 3156, pp. 16-29, 2004.
8 E. Prouff, M. Rivain, and R. Bevan, "Statistical Analysis of Second Order Differential Power Analysis", IEEE Transactions on Computers, vol. 58, no. 6, pp. 799-811, June 2009.   DOI
9 J.-W. Cho and D.-G. Han, "Security Analysis of the Masking-Shuffling based Side Channel Attack Countermeasures", International Journal of Security and Its Applications, Vol. 6, no. 4, pp. 207-214, Jan. 2012.
10 S. Mangard, E. Oswald, and T. Popp: Power Analysis Attacks - Revealing the Secrets of Smart Cards, Springer US, New York, 2007.
11 C. O'Flynn and Z. Chen, "ChipWhisperer: An Open-Source Platform for Hardware Embedded Security Research", COSADE 2014, LNCS 8622, pp. 243-260, 2014.
12 D. Goudarzi and M. Rivain, "How Fast Can Higher-Order Masking Be in Software?", EUROCRYPT 2017, LNCS 10210, pp. 567-597, 2017.
13 J. Borghoff, T. Guuneysu, E.B. Kavun, M. Knezevic, L.R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger, P. Rombouts, S.S. Thomsen, and T. Yalcin, "PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications", ASIACRYPT 2012, LNCS 7658, pp. 208-225, 2012.