Browse > Article
http://dx.doi.org/10.3745/KTCCS.2013.2.9.393

New Type of Collision Attack on Power-Analysis Resistant AES  

Kim, HeeSeok (한국과학기술정보연구원 과학기술정보보호실)
Park, Hark-Soo (한국과학기술정보연구원 과학기술정보보호실)
Hong, Seokhie (고려대학교 정보보호대학원)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.2, no.9, 2013 , pp. 393-398 More about this Journal
Abstract
This paper introduces a new collision attack on first-order masked AES. This attack is a known plaintext attack, while the existing collision attacks are a chosen plaintext attack. In addition, our method is more efficient than the second-order power analysis and requires about 1/27.5 power measurements by comparison with the last collision attack. Some experiment results of this paper support this fact. In this paper, we also introduce a simple countermeasure, which can protect against our attack.
Keywords
Side-Channel Attack; Power Analysis; Collision Attack; Masking Method; Second-Order Power Analysis; AES;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 K. Schramm, G. Leander, P. Felke, C. Paar, "A Collision Attack on AES: Combining Side Channel and Differential Attack", CHES 2004, LNCS 3156, pp.163-175, Springer- Verlag, 2004.
2 A. Bogdanov, "Improved Side-Channel Collision Attacks on AES", SAC 2007, LNCS 4876, pp.84-95. Springer-Verlag, 2007.
3 A. Moradi, O. Mischke, and T. Eisenbarth, "Correlation- Enhanced Power Analysis Collision Attack", CHES 2010, LNCS 6225, pp.125-139. Springer-Verlag, 2010.
4 C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, "Improved Collision-Correlation Power Analysis on First Order Protected AES", CHES 2011, LNCS 6917, pp.49-62, Springer-Verlag, 2011.
5 G. Welchman, "The Hut Six Story: Breaking the Enigma Codes", New York, McGraw-Hill, 1982.
6 J. Blomer, J. Guajardo, V. Krummel, "Provably Secure Masking of AES", SEC 2005, LNCS 3357, pp.69-83, Springer-Verlag, 2005.
7 E. Oswald, K. Schramm, "An Efficient Masking Scheme for AES Software Implementations", WISA 2005, LNCS 3786, pp. 292-305, Springer-Verlag, 2006.
8 C. Herbst, E. Oswald, S. Mangard, "An AES Smart Card Implementation Resistant to Power Analysis Attacks", ACNS 2006, LNCS 3989, pp.239-252, Springer-Verlag, 2006.
9 H. Kim, T.H. Kim, D.-G. Han, S. Hong, "Efficient Masking Methods Appropriate for the Block Ciphers ARIA and AES", ETRI Journal. Vol.32, No.3. 2010, pp.370-379.   과학기술학회마을   DOI   ScienceOn
10 E. Oswald, S. Mangard, N. Pramstaller, "A Side-Channel Analysis Resistant Description of the AES S-Box", FSE 2005, LNCS 3557, pp.199-228, Springer-Verlag, 2005.
11 H. Kim, Y.I. Cho, D. Choi, D.-G. Han, S. Hong, "Efficient Masked Implementation for SEED Based on Combined Masking," ETRI Journal. Vol.33, No.2, 2011, pp.267-274.   과학기술학회마을   DOI   ScienceOn
12 T. Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software", CHES 2000, LNCS 1965, pp. 238-251, Springer-Verlag, 2000.
13 M. Joye, P. Paillier, B. Schoenmakers, "On Second-Order Differential Power Analysis", CHES 2005, LNCS 3659, pp. 293-308, Springer-Verlag, 2005.
14 E. Oswald, S. Mangard, C. Herbst, and S. Tillich, "Practical second-order DPA attacks for masked smart card implementations of block ciphers", CT-RSA 2006, LNCS 3860, pp.192-207, Springer-Verlag, 2006.
15 K. Schramm, C. Paar, and D. Pointcheval, "Higher Order Masking of the AES", CT-RSA 2006, LNCS 3860, pp. 208-225, Springer-Verlag, 2006.
16 E. Prouff, M. Rivain, and R. Bevan, "Statistical Analysis of Second Order Differential Power Analysis", IEEE Transactions on Computers, Vol.58, No.6. 2009, pp.799-811.   DOI   ScienceOn
17 M.-L. Akkar, C. Giraud, "An Implementation of DES and AES, Secure against Some Attacks", CHES 2001, LNCS 2162, pp. 309-318, Springer-Verlag, 2001.
18 S. Mangard, E. Oswald, and T. Popp, "Power Analysis Attack: Revealing the Secrets of Smart Cards", Springer, 2007.
19 J. Daemen and V. Rijmen, "AES Proposal: Rijndael." 1998.
20 P. Kocher, J. Jaffe, B. Jun, "Differential Power Analysis", Crypto 1999, LNCS 1666, pp.388-397, Springer-Verlag, 1999.