Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA

被引:0
|
作者
Renauld, Mathieu [1 ]
Standaert, Francois-Xavier [1 ]
Veyrat-Charvillon, Nicolas [1 ]
机构
[1] Catholic Univ Louvain, UCL Crypto Grp, B-1348 Louvaine La Neuve, Belgium
来源
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2009, PROCEEDINGS | 2009年 / 5747卷
关键词
COLLISION ATTACKS; BLOCK CIPHERS; CRYPTANALYSIS; IMPLEMENTATIONS; EQUATIONS; SYSTEMS;
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its physical information leakages as an overdefined system of equations that the adversary tries to solve. They were first applied to PRESENT because of its simple algebraic structure. In this paper, we investigate the extent to which they can be exploited against; the AES Rijndael and discuss their practical specificities. We show experimentally that most of the intuitions that hold for PRESENT can also be observed for an unprotected implementation of Rijndael in an 8-bit controller. Namely, algebraic side-channel attacks can recover the AES master key with the observation of a single encrypted plaintext and they easily deal with unknown plaintexts/ciphertexts in this context. Because these attacks can take advantage of the physical information corresponding to all the cipher rounds, they imply that one cannot trade speed for code size (or gate count) without affecting the physical security of a leaking device. In other words, more intermediate computations inevitably leads to more exploitable leakages. We analyze the consequences of this observation on two different masking schemes and discuss its impact on other countermeasures. Our results exhibit that algebraic techniques lead to a new understanding of implementation weaknesses that is different; than classical side-channel attacks.
引用
收藏
页码:97 / 111
页数:15
相关论文
共 36 条
  • [1] Algebraic Side-Channel Attacks
    Renauld, Mathieu
    Standaert, Francois-Xavier
    INFORMATION SECURITY AND CRYPTOLOGY, 2010, 6151 : 393 - 410
  • [2] Improved side-channel collision attacks on AES
    Bogdanov, Andrey
    SELECTED AREAS IN CRYPTOGRAPHY, 2007, 4876 : 84 - 95
  • [3] Algebraic side-channel attacks on Trivium stream cipher
    Sun, Wenlong
    Guan, Jie
    IET COMMUNICATIONS, 2024, 18 (19) : 1335 - 1347
  • [4] Beyond the Limits of DPA: Combined Side-Channel Collision Attacks
    Bogdanov, Andrey
    Kizhvatov, Ilya
    IEEE TRANSACTIONS ON COMPUTERS, 2012, 61 (08) : 1153 - 1164
  • [5] Error-Tolerant Algebraic Side-Channel Attacks Using BEE
    Song, Ling
    Hu, Lei
    Sun, Siwei
    Zhang, Zhang
    Shi, Danping
    Hao, Ronglin
    INFORMATION AND COMMUNICATIONS SECURITY, ICICS 2014, 2015, 8958 : 1 - 15
  • [6] Multiple-differential side-channel collision attacks on AES
    Bogdanov, Andrey
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2008, PROCEEDINGS, 2008, 5154 : 30 - 44
  • [7] Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection
    Bogdanov, Andrey
    Kizhvatov, Ilya
    Pyshkin, Andrey
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 251 - +
  • [8] Soft Analytical Side-Channel Attacks
    Veyrat-Charvillon, Nicolas
    Gerard, Benoit
    Standaert, Francois-Xavier
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 282 - 296
  • [9] Side-Channel Attacks Detection Methods: A Survey
    Assaeedi, Joanna
    Alsuwat, Hatim
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2022, 22 (06): : 288 - 296
  • [10] Better Side-Channel Attacks Through Measurements
    Singh, Alok K.
    Gerdes, Ryan M.
    PROCEEDINGS OF THE 2023 WORKSHOP ON ATTACKS AND SOLUTIONS IN HARDWARE SECURITY, ASHES 2023, 2023, : 15 - 26