Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2012.19C.3.179

Side-channel Attack on the Final Round SHA-3 Candidate Skein  

Park, Ae-Sun (국민대학교 수학과)
Park, Jong-Yeon (국민대학교 수학과)
Han, Dong-Guk (국민대학교 수학과)
Yi, Ok-Yeon (국민대학교 수학과)
Abstract
Due to the absence of an alternative algorithm SHA-2, NIST (National Institute of Standards and Technology) is proceeding to development project of SHA-3. NIST announced five candidates of the final round at the end of 2010. Side-channel attack scenarios of five candidates for SHA-3 final round have been proposed. In this paper, we prove the possibility of the analysis against 32-bit modular addition by 8-bit blocks from our experiment on ARM chip board with a register size of 32-bit. In total we required 9700 power traces to successfully recover the 128-bit secret key for the attack against.
Keywords
SHA-3; Skein Hash Function; Side Channel Attack; HMAC;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks" White Paper, Cryptography Research, 1998.
2 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis" CRYPTO 1999, LNCS 1666, Springer-Verlag, pp.388-397, 1999.
3 O. Benoît, T. Peyrin, "Side-Channel Analysis of Six SHA-3 Candidates" CHES 2010, LNCS 6225, Springer-Verlag, pp.140 -157, 2010.
4 N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare, T. Kohno, J. Callas, and J. Walker, The skein hash function family, http://www.schneier.com/skein.html, October.
5 M. Bellare, R. Canetti and H. Krawczyk, "Keying hash functions for message authentication" CRYPTO '96, LNCS 1109, Springer-Verlag, pp.1-15, 1996.
6 National Institute of Standards and Technology, "The Keyed-Hash Message Authentication Code (HMAC)," FIPS 198, 6 Mar, 2002.
7 M. Zohner, M. Kasper, M. Stottinger, "Side channel analysis of the sha-3 finalists" Design, Automation & Test in Europe, DATE, 2012.