Browse > Article
http://dx.doi.org/10.3745/KTCCS.2020.9.5.107

Suggestion of CPA Attack and Countermeasure for Super-Light Block Cryptographic CHAM  

Kim, Hyun-Jun (한성대학교 IT융합공학부)
Kim, Kyung-Ho (한성대학교 IT융합공학부)
Kwon, Hyeok-Dong (한성대학교 IT융합공학부)
Seo, Hwa-Jeong (한성대학교 IT융합공학부)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.9, no.5, 2020 , pp. 107-112 More about this Journal
Abstract
Ultra-lightweight password CHAM is an algorithm with efficient addition, rotation and XOR operations on resource constrained devices. CHAM shows high computational performance, especially on IoT platforms. However, lightweight block encryption algorithms used on the Internet of Things may be vulnerable to side channel analysis. In this paper, we demonstrate the vulnerability to side channel attack by attempting a first power analysis attack against CHAM. In addition, a safe algorithm was proposed and implemented by applying a masking technique to safely defend the attack. This implementation implements an efficient and secure CHAM block cipher using the instruction set of an 8-bit AVR processor.
Keywords
Side Channel Attack; CHAM; CPA Attack; Masking; AVR;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 TTA, "128-bit Lightweight Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
2 D. Hong, 2006, HIGHT: A New Block Cipher Suitable Forlow-resource Device, CHES 2006, LNCS 4249: 46-59
3 Ray Beaulieu, "The SIMON and SPECK Families of Lightweight Block Ciphers," 2013.
4 CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices.
5 P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
6 J. Park, D. Hong, D. Kim, D. Kwon, and H. Park, "128-Bit Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
7 Tae-jong Kim, Yoo-seung Won, Jin-hak Park, Hyun-jin An, and Dong-guk Han, “Side Channel Attacks on HIGHT and Its Countermeasures,” Journal of the Korea Institute of Information Security & Cryptology, Vol. 25, No. 2, pp. 457-465, 2015.   DOI
8 A. Biryukov, D. Dinu, and J. Gro$\ss$schadl, "Correlation Power Analysis of Lightweight Block Ciphers: From Theory to Practice," In: Manulis M., Sadeghi AR., Schneider S. (eds) Applied Cryptography and Network Security. ACNS 2016. Lecture Notes in Computer Science, Vol. 9696. Springer, Cham. 2016.
9 L. Goubin, "A sound method for switching between Boolean and arithmetic masking," Cryptographic Hardware and Embedded Systems, CHES'01, LNCS 2162, pp. 3-15, 2001.
10 M. Karroumi, B. Richard, and M. Joye, "Addition with blinded operands," Constructive Side-Channel Analysis and Secure Design, COSADE'14, LNCS 8622, pp. 41-55, 2014.
11 Hwajeong Seo, "Memory-Efficient Implementation of Ultra-Lightweight Block Cipher Algorithm CHAM on Low-End 8-Bit AVR Processors," Journal of the Korea Institute of Information Security & Cryptology, Vol. 28, pp. 545-550, 2018.   DOI