Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.5.807

SITM Attacks on Skinny-128-384 and Romulus-N  

Park, Jonghyun (Kookmin University)
Kim, Jongsung (Kookmin University)
Abstract
See-In-The-Middle (SITM) is an analysis technique that uses Side-Channel information for differential cryptanalysis. This attack collects unmasked middle-round power traces when implementing block ciphers to select plaintext pairs that satisfy the attacker's differential pattern and utilize them for differential cryptanalysis to recover the key. Romulus, one of the final candidates for the NIST Lightweight Cryptography standardization competition, is based on Tweakable block cipher Skinny-128-384+. In this paper, the SITM attack is applied to Skinny-128-384 implemented with 14-round partial masking. This attack not only increased depth by one round, but also significantly reduced the time/data complexity to 214.93/214.93. Depth refers to the round position of the block cipher that collects the power trace, and it is possible to measure the appropriate number of masking rounds required when applying the masking technique to counter this attack. Furthermore, we extend the attack to Romulus's Nonce-based AE mode Romulus-N, and Tweakey's structural features show that it can attack with less complexity than Skinny-128-384.
Keywords
Differential Cryptanalysis; Side-Channel Analysis; SITM; Skinny-128-384; Romulus-N;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Romulus, https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updatedspec-doc/romulus-spec-final.pdf
2 J.H Park, H.G Kim, and J.S Kim, "Improved SITM Attack on the PRESENTBlockcipher," Journal of the Korea Institute of Information Security & Cryptology, 32(2), pp. 155-162, Apr. 2022.
3 J. Breier, D. Jap, and S. Bhasin, "SCADPA: Side-channel assisted differential-plaintext attack on bit permutation based ciphers," 2018 Design, Automation & Test in Europe Conference&Exhibition, IEEE, pp. 1129-1134, Mar.2018.
4 P. Kocher, J. Jaffe and B. Jun, "Differential power analysis," In: Annual international cryptology conference, LNCS 1666, pp. 388-397, Dec. 1999.
5 E. Biham, and A. Shamir, "Differential cryptanalysis of DES-like cryptosystems," Journal of CRYPTOLOGY, vol. 4, no. 1, pp.3-72, Jan. 1991.   DOI
6 S. Nikova, C. Rechberger, andV. Rijmen, "Threshold Implementations Against Side-Channel Attacks andGlitches," International conference oninformation and communications security, LNCS 4307, no. 1, pp. 529-545, Dec. 2006.
7 C. Beierle, et al. "The SKINNYfamilyof block ciphers and its low-latencyvariant MANTIS," In Annual International Cryptology Conference, pp. 123-153, Aug. 2016
8 S. Bhasin, J. Breier, X. Hou, D. Jap,R. Poussier and S. M. Sim, "Sitm: Seein-the-middle side-channel assistedmiddle round differential cryptanalysis onspn block ciphers," IACR TransactionsonCryptographic Hardware and EmbeddedSystems, vol. 2020, no. 1, pp. 95-122, Nov. 2019.