A Stochastic Model for Differential Side Channel Cryptanalysis

Size: px
Start display at page:

Download "A Stochastic Model for Differential Side Channel Cryptanalysis"

Transcription

1 A Stochastic Model for Differential Side Channel Cryptanalysis Werner Schindler 1, Kerstin Lemke 2, Christof Paar 2 1 Bundesamt für Sicherheit in der Informationstechnik (BSI) Bonn, Germany 2 Horst Görtz Institute Ruhr University Bochum Bochum, Germany Edinburgh, August 30, 2005

2 Outline Introduction A new stochastic approach Fundamental ideas and benefits Experimental results Comparison with other attacks Generalizations Conclusion W. Schindler August 30, 2005 Slide 2

3 Comparison with other Techniques Method DPA/DEMA Template Attack New Stochastic Approach Profiling Step (Training Device) no yes yes (..., but can be skipped) Key Extraction Step (Target Device) yes yes yes W. Schindler August 30, 2005 Slide 3

4 Our new approach combines engineer s insight (Which properties / features of the physical device have (significant) impact on the side-channel signal? (qualitative assessment)) with efficient stochastic methods (exploiting this information in an optimal way) Profiling: much more efficient than template attacks Key Extraction: The efficiency is determined by the engineer s skills limited by the efficiency of template attacks W. Schindler August 30, 2005 Slide 4

5 The Stochastic Model target algorithm: block cipher (no masking) x {0,1} p (known) part or the plaintext or ciphertext k {0,1} s subkey t time I t (x,k) = h t (x,k) + R t Random variable (depends on x and k) deterministic part (depends on x and k) Random variable E(R t ) = 0 quantifies the randomness of the side-channel signal at time t Noise W. Schindler August 30, 2005 Slide 5

6 Profiling, Step 1: Approximating the Deterministic Part Task: Estimate the function h t for all t { t 1,t 2,,t m } (measurement times) Naïve Approach: Estimate h t (x,k) = E (I t (x,k)) independently for each (x,k) {0,1} p {0,1} s Drawback: Giantic number of measurements W. Schindler August 30, 2005 Slide 6

7 More favourable procedure (I) The unknown function h t is interpreted as an element in a real vector space F. Approximate h t by its orthogonal projection h* t onto a suitably chosen low-dimensional vector subspace F u;t h t F u;t. h t * geometric visualization W. Schindler August 30, 2005 Slide 7

8 More favourable procedure (II) The subspace is spanned by known functions g jt : {0,1} p {0,1} s IR Select functions g 0t,,g (u-1)t under consideration of the attacked device. The projection h* t is the best approximator of h t in F u;t (= nearest element of F u;t ). W. Schindler August 30, 2005 Slide 8

9 1 st Minimum Principle (I) Theorem: The image h* t of h t under the orthogonal projection meets a minimum property: For each subkey k and random plaintext X the expectation E ( ( I t (X,k) h (X,k) ) 2 ) attains its minimum on F u;t for h =h* t W. Schindler August 30, 2005 Slide 9

10 1 st Minimum Principle (II) Note: The image under the orthogonal projection, h* t F u;t, can be determined without the knowledge of h t! In other words: The estimation of h* t can completely be moved to the low-dimensional subspace F u;t. W. Schindler August 30, 2005 Slide 10

11 Example: AES (I) x 1, x 2,x 3,...,x 16 : Input (16 Byte) k 1, k 2,k 3,...,k 16 : Key (16 Byte) AddRoundKey() x 1 k 1,...,x 16 k 16 S S S S SubBytes() S(x 1 k 1 ),..., S(x 16 k 16 ) here: x, k { 0,1 } 8 h t (x,k) depends only on the sum x k fi It is sufficient to determine h t (x,k) for any single subkey k. W. Schindler August 30, 2005 Slide 11

12 Example: AES (II) Reasonable candidates for the functions g jt (x,k): g 0t (x,k) = 1 g jt (x,k) = j th bit of S(x k) for 1 j 8. interpreted as a real-valued function {0,1} 8 IR F 9;t = < g 0t,g 1t,,g 8t > vector subspace generated by g 0t,g 1t,,g 8t Note: dim(f 9;t ) = 9 while dim (F ) = 256 no information on h t W. Schindler August 30, 2005 Slide 12

13 Profiling, Step 1: Approximating the Deterministic Part Task: Estimate the coefficients β* 0t,,β* (u-1)t of h* t with respect to the base g 0t,,g (u-1)t for each t { t 1,..., t m } measurement times Procedure: 1. perform N 1 measurements (i.e. observe N 1 encryptions) at the training device 2. calculate the least-square-estimator (requires no more than elementary linear algebra) W. Schindler August 30, 2005 Slide 13

14 Profiling, Step 2: Modelling the noise Assumption: The random vector (R t1,, R tm ) is multi-variate normally distributed with covariance matrix C h t1,,h tm and C yield the conditional density f (. x,k) for (I t1 (x,k),, I tm (x,k)). Profiling, Step 2: Perform N 2 further measurements (i.e., observe N 2 further encryptions at the times t 1,, t m ) ~ ~ Determine estimators C and f (. x,k) for C and f (. x,k) W. Schindler August 30, 2005 Slide 14

15 Key Extraction: Maximum Likelihood Method The adversary performs N 3 measurements at the target device substitutes the measured data into the estimated ~ densities f (. x,k) for each subkey k decides for that subkey k that maximizes this term (maximum-likelihood principle) details: paper W. Schindler August 30, 2005 Slide 15

16 Key Extraction: Minimum Principle Alternative key extraction strategy: based on a 2 nd minimum property Properties: Key extraction efficiency: smaller than for the maximum-likelihood method Profiling: saves Step 2 (modelling the noise) details: paper W. Schindler August 30, 2005 Slide 16

17 Experimental Results (I) Power analysis at an unprotected AES implementation on an ATM163 microcontroller x 1, x 2,x 3,...,x 16 : Input (16 Byte) k 1, k 2,k 3,...,k 16 : Key (16 Byte) AddRoundKey() x 1 k 1,...,x 16 k 16 S S S S SubBytes() S(x 1 k 1 ),..., S(x 16 k 16 ) W. Schindler August 30, 2005 Slide 17

18 Experimental Results (II) coefficient ß 3,t in F 9;t coefficient ß 7,t in F 9;t Time t W. Schindler August 30, 2005 Slide 18

19 Empirical probabilities for the correctness of the rank 1-candidate For all instants t we used the vector subspace F 9;t = F 9 := < 1, j th bit of S(x k) for 1 j 8 > N 3 DPA Minimum Principle (N 1 =2000) Maximum-likelihood (N 1 =1000) (HW model) m=7 m=21 m=7(n 2 =1000) m=21(n 2 =5000) % % % % % % % % % % % % % % % % % % % % % % % % % % % % % > % W. Schindler August 30, 2005 Slide 19

20 Impact of Different Subspaces F 2;t = F 2 := < 1, HW (S(x k)) > F 10;t = F 10 := < F 9, most significant 2 nd order monomial > F 16;t = F 16 := < F 9, all consecutive 2 nd order monomials > Key Extraction: Minimum Principle N 3 N 1 = 2000 N 1 = 5000 F 2 F 9 F 10 F 16 F 9 F % % % % % % N 1 is too small W. Schindler August 30, 2005 Slide 20

21 Example AES No. of profiling series (exploiting symmetry): template attack: 256 new stochastic method: 1-2 W. Schindler August 30, 2005 Slide 21

22 Generalizations and Remarks Our approach can be generalized in a natural way to masking to multi-channel attacks (details: paper). Profiling: usually: known test key. also works with unknown test keys (additional computations) may completely be skipped (reduces the efficiency at key extraction) W. Schindler August 30, 2005 Slide 22

23 Conclusion We introduced a new methodology for differential side-channel attacks that combines engineer s insight with stochastic methods enables to determine those properties that have significant impact on the side-channel signal enables efficient assessment of the risk potential of a side-channel attack profiling: much more efficient than for template attacks key extraction efficiency: determined by the suitability of the chosen vector subspace F u;t W. Schindler August 30, 2005 Slide 23

24 Contact Werner Schindler Bundesamt für Sicherheit in der Informationstechnik (BSI), Germany Kerstin Lemke Horst Görtz Institute Ruhr University Bochum, Germany Christof Paar Horst Görtz Institute Ruhr University Bochum, Germany W. Schindler August 30, 2005 Slide 24

Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection

Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection Andrey Bogdanov 1, Ilya Kizhvatov 2, and Andrey Pyshkin 3 1 Horst Görtz Institute for Information Security Ruhr-University

More information

Multiple-Differential Side-Channel Collision Attacks on AES

Multiple-Differential Side-Channel Collision Attacks on AES Multiple-Differential Side-Channel Collision Attacks on AES Andrey Bogdanov Horst Görtz Institute for IT Security Ruhr University Bochum, Germany abogdanov@crypto.rub.de www.crypto.rub.de Abstract. In

More information

A Collision-Attack on AES Combining Side Channel- and Differential-Attack

A Collision-Attack on AES Combining Side Channel- and Differential-Attack A Collision-Attack on AES Combining Side Channel- and Differential-Attack Kai Schramm, Gregor Leander, Patrick Felke, and Christof Paar Horst Görtz Institute for IT Security Ruhr-Universität Bochum, Germany

More information

Algebraic Side-Channel Collision Attacks on AES

Algebraic Side-Channel Collision Attacks on AES Algebraic Side-Channel Collision Attacks on AES Andrey Bogdanov 1 and Andrey Pyshkin 2 1 Chair for Communication Security Ruhr University Bochum, Germany abogdanov@crypto.rub.de 2 Department of Computer

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Exponent Blinding Does not Always Lift (Partial) SPA Resistance to Higher-Level Security

Exponent Blinding Does not Always Lift (Partial) SPA Resistance to Higher-Level Security Exponent Blinding Does not Always Lift (Partial) SPA Resistance to Higher-Level Security Werner Schindler (Bundesamt für Sicherheit in der Informationstechnik (BSI)) and Kouichi Itoh (Fujitsu Laboratories

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Some attacks against block ciphers

Some attacks against block ciphers Some attacks against block ciphers hristina Boura École de printemps en codage et cryptographie May 19, 2016 1 / 59 Last-round attacks Outline 1 Last-round attacks 2 Higher-order differential attacks 3

More information

Multiple-Differential Side-Channel Collision Attacks on AES

Multiple-Differential Side-Channel Collision Attacks on AES Multiple-Differential Side-Channel Collision Attacks on AES Andrey Bogdanov Horst Görtz Institute for IT Security Ruhr University Bochum, Germany abogdanov@crypto.rub.de, www.crypto.rub.de Abstract. In

More information

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit Block ciphers Block ciphers Myrto Arapinis School o Inormatics University o Edinburgh January 22, 2015 A block cipher with parameters k and l is a pair o deterministic algorithms (E, D) such that Encryption

More information

Linear Regression Side Channel Attack Applied on Constant XOR

Linear Regression Side Channel Attack Applied on Constant XOR Linear Regression Side Channel Attack Applied on Constant XOR Shan Fu ab, Zongyue Wang c, Fanxing Wei b, Guoai Xu a, An Wang d a National Engineering Laboratory of Mobile Internet Security, Beijing University

More information

Low Complexity Differential Cryptanalysis and Fault Analysis of AES

Low Complexity Differential Cryptanalysis and Fault Analysis of AES Low Complexity Differential Cryptanalysis and Fault Analysis of AES Michael Tunstall May/June, 2011 Michael Tunstall (University of Bristol) May/June, 2011 1 / 34 Introduction We present a survey of low

More information

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 CPSC 418/MATH 318 L01 October 17, 2018 Time: 50 minutes

More information

Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling

Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling IEEE TRANSACTIONS ON COMPUTERS, VOL.?, NO.?,?? 1 Start Simple and then Refine: Bias-Variance Decomposition as a Diagnosis Tool for Leakage Profiling Liran Lerman, Nikita Veshchikov, Olivier Markowitch,

More information

How to Evaluate Side-Channel Leakages

How to Evaluate Side-Channel Leakages How to Evaluate Side-Channel Leakages 7. June 2017 Ruhr-Universität Bochum Acknowledgment Tobias Schneider 2 Motivation Security Evaluation Attack based Testing Information theoretic Testing Testing based

More information

Channel Equalization for Side Channel Attacks

Channel Equalization for Side Channel Attacks Channel Equalization for Side Channel Attacks Colin O Flynn and Zhizhang (David) Chen Dalhousie University, Halifax, Canada {coflynn, z.chen}@dal.ca Revised: July 10, 2014 Abstract. This paper introduces

More information

Affine Masking against Higher-Order Side Channel Analysis

Affine Masking against Higher-Order Side Channel Analysis Affine Masking against Higher-Order Side Channel Analysis Guillaume Fumaroli 1, Ange Martinelli 1, Emmanuel Prouff 2, and Matthieu Rivain 3 1 Thales Communications {guillaume.fumaroli, jean.martinelli}@fr.thalesgroup.com

More information

Entropy Reduction for the Correlation-Enhanced Power Analysis Collision Attack

Entropy Reduction for the Correlation-Enhanced Power Analysis Collision Attack Entropy Reduction for the Correlation-Enhanced Power Analysis Collision Attack Andreas Wiemers, Dominik Klein Bundesamt für Sicherheit in der Informationstechnik (BSI) {firstname.lastname}@bsi.bund.de

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Algebraic Side-Channel Attacks

Algebraic Side-Channel Attacks Algebraic Side-Channel Attacks Mathieu Renauld, François-Xavier Standaert UCL Crypto Group, Université catholique de Louvain, B-1348 Louvain-la-Neuve. e-mails: mathieu.renauld,fstandae@uclouvain.be Abstract.

More information

Correlation Power Analysis. Chujiao Ma

Correlation Power Analysis. Chujiao Ma Correlation Power Analysis Chujiao Ma Power Analysis Simple Power Analysis (SPA) different operations consume different power Differential Power Analysis (DPA) different data consume different power Correlation

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

DPA on n-bit sized Boolean and Arithmetic Operations and its Application to IDEA, RC6 and the HMAC-Construction

DPA on n-bit sized Boolean and Arithmetic Operations and its Application to IDEA, RC6 and the HMAC-Construction DPA on n-bit sized Boolean and Arithmetic Operations and its Application to IDEA, RC6 and the HMAC-Construction Kerstin Lemke, Kai Schramm and Christof Paar Communication Security Group (COSY) Department

More information

Introduction to Side Channel Analysis. Elisabeth Oswald University of Bristol

Introduction to Side Channel Analysis. Elisabeth Oswald University of Bristol Introduction to Side Channel Analysis Elisabeth Oswald University of Bristol Outline Part 1: SCA overview & leakage Part 2: SCA attacks & exploiting leakage and very briefly Part 3: Countermeasures Part

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

The Invariant Set Attack 26th January 2017

The Invariant Set Attack 26th January 2017 The Invariant Set Attack 26th January 2017 Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer The Invariant Set Attack 26th January 2017 1 Nonlinear Invariant Attack

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Improving Side-Channel Analysis with Optimal Pre-Processing

Improving Side-Channel Analysis with Optimal Pre-Processing Improving Side-Channel Analysis with Optimal Pre-Processing David Oswald and Christof Paar Horst Görtz Institute for IT Security Ruhr-University Bochum, Germany {david.oswald, christof.paar}@rub.de Abstract.

More information

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY Rainer Steinwandt 1,2 Florida Atlantic University, USA (joint work w/ B. Amento, M. Grassl, B. Langenberg 2, M. Roetteler) 1 supported

More information

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES CSC/ECE 574 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms CSC/ECE 574 Dr. Peng Ning 1 Outline Introductory Remarks Feistel Cipher DES AES CSC/ECE 574 Dr. Peng Ning 2 Introduction

More information

DD2448 Foundations of Cryptography Lecture 3

DD2448 Foundations of Cryptography Lecture 3 DD2448 Foundations of Cryptography Lecture 3 Douglas Wikström KTH Royal Institute of Technology dog@kth.se February 3, 2016 Linear Cryptanalysis of the SPN Basic Idea Linearize Find an expression of the

More information

(Solution to Odd-Numbered Problems) Number of rounds. rounds

(Solution to Odd-Numbered Problems) Number of rounds. rounds CHAPTER 7 AES (Solution to Odd-Numbered Problems) Review Questions. The criteria defined by NIST for selecting AES fall into three areas: security, cost, and implementation. 3. The number of round keys

More information

Generic Side-Channel Distinguishers: Improvements and Limitations

Generic Side-Channel Distinguishers: Improvements and Limitations Generic Side-Channel Distinguishers: Improvements and Limitations Nicolas Veyrat-Charvillon, François-Xavier Standaert UCL Crypto Group, Université catholique de Louvain. Place du Levant 3, B-1348, Louvain-la-Neuve,

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Symmetric Cryptanalytic Techniques. Sean Murphy ショーン マーフィー Royal Holloway

Symmetric Cryptanalytic Techniques. Sean Murphy ショーン マーフィー Royal Holloway Symmetric Cryptanalytic Techniques Sean Murphy ショーン マーフィー Royal Holloway Block Ciphers Encrypt blocks of data using a key Iterative process ( rounds ) Modified by Modes of Operation Data Encryption Standard

More information

A New Framework for Constraint-Based Probabilistic Template Side Channel Attacks

A New Framework for Constraint-Based Probabilistic Template Side Channel Attacks A New Framework for Constraint-Based Probabilistic Template Side Channel Attacks Yossef Oren 1, Ofir Weisse 2, Avishai Wool 3 yos@cs.columbia.edu, ofirweisse@gmail.com, yash@eng.tau.ac.il 1 Network Security

More information

BISON Instantiating the Whitened Swap-Or-Not Construction November 14th, 2018

BISON Instantiating the Whitened Swap-Or-Not Construction November 14th, 2018 BION Instantiating the Whitened wap-or-not Construction November 14th, 2018 FluxFingers Workgroup ymmetric Cryptography, Ruhr University Bochum Virginie Lallemand, Gregor Leander, Patrick Neumann, and

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

Differential Power Analysis Attacks Based on the Multiple Correlation Coefficient Xiaoke Tang1,a, Jie Gan1,b, Jiachao Chen2,c, Junrong Liu3,d

Differential Power Analysis Attacks Based on the Multiple Correlation Coefficient Xiaoke Tang1,a, Jie Gan1,b, Jiachao Chen2,c, Junrong Liu3,d 4th International Conference on Sensors, Measurement and Intelligent Materials (ICSMIM 2015) Differential Power Analysis Attacks Based on the Multiple Correlation Coefficient Xiaoke Tang1,a, Jie Gan1,b,

More information

Differential Fault Analysis on DES Middle Rounds

Differential Fault Analysis on DES Middle Rounds Differential Fault Analysis on DES Middle Rounds Matthieu Rivain Speaker: Christophe Giraud Oberthur Technologies Agenda 1 Introduction Data Encryption Standard DFA on DES Last & Middle Rounds 2 Our Attack

More information

Lecture Notes 1: Vector spaces

Lecture Notes 1: Vector spaces Optimization-based data analysis Fall 2017 Lecture Notes 1: Vector spaces In this chapter we review certain basic concepts of linear algebra, highlighting their application to signal processing. 1 Vector

More information

Improving the Time Complexity of Matsui s Linear Cryptanalysis

Improving the Time Complexity of Matsui s Linear Cryptanalysis Improving the Time Complexity of Matsui s Linear Cryptanalysis B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group, Université Catholique de Louvain Abstract. This paper reports on an improvement

More information

Cryptography: Key Issues in Security

Cryptography: Key Issues in Security L. Babinkostova J. Keller B. Schreiner J. Schreiner-McGraw K. Stubbs August 1, 2014 Introduction Motivation Group Generated Questions and Notation Translation Based Ciphers Previous Results Definitions

More information

How to Estimate the Success Rate of Higher-Order Side-Channel Attacks

How to Estimate the Success Rate of Higher-Order Side-Channel Attacks How to Estimate the Success Rate of Higher-Order Side-Channel Attacks Victor Lomné 1, Emmanuel Prouff 1, Matthieu Rivain 2, Thomas Roche 1, and Adrian Thillard 1,3 1 ANSSI firstname.name@ssi.gouv.fr 2

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

First-Order DPA Attack Against AES in Counter Mode w/ Unknown Counter. DPA Attack, typical structure

First-Order DPA Attack Against AES in Counter Mode w/ Unknown Counter. DPA Attack, typical structure Josh Jaffe CHES 2007 Cryptography Research, Inc. www.cryptography.com 575 Market St., 21 st Floor, San Francisco, CA 94105 1998-2007 Cryptography Research, Inc. Protected under issued and/or pending US

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

Partition vs. Comparison Side-Channel Distinguishers

Partition vs. Comparison Side-Channel Distinguishers Partition vs. Comparison Side-Channel Distinguishers An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices François-Xavier Standaert, Benedikt

More information

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Hadi Soleimany and Kaisa Nyberg Department of Information and Computer Science, Aalto University School of Science, Finland WCC 2013 1/53 Outline

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA

Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Andrey Bogdanov, Meiqin Wang Technical University of Denmark, Shandong University, China ESC 2013,

More information

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Gwo-Ruey Yu Department of Electrical Engineering I-Shou University aohsiung County 840, Taiwan gwoyu@isu.edu.tw

More information

and Céline Blondeau October 8, 2012 joint work with Benoît Gérard and Kaisa Nyberg Multiple differential cryptanalysis using LLR and October, 8 1/27

and Céline Blondeau October 8, 2012 joint work with Benoît Gérard and Kaisa Nyberg Multiple differential cryptanalysis using LLR and October, 8 1/27 Multiple differential cryptanalysis using LLR and Céline Blondeau joint work with Benoît Gérard and Kaisa Nyberg October 8, 2012 1/27 Outline Introduction Block Ciphers Differential Cryptanalysis Last

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

Nonlinear Invariant Attack

Nonlinear Invariant Attack Nonlinear Invariant Attack Practical Attack on Full SCREAM, iscream, and Midori64 Yosuke Todo 13, Gregor Leander 2, and Yu Sasaki 1 1 NTT Secure Platform Laboratories, Tokyo, Japan todo.yosuke@lab.ntt.co.jp,

More information

Comparison of some mask protections of DES against power analysis Kai Cao1,a, Dawu Gu1,b, Zheng Guo1,2,c and Junrong Liu1,2,d

Comparison of some mask protections of DES against power analysis Kai Cao1,a, Dawu Gu1,b, Zheng Guo1,2,c and Junrong Liu1,2,d International Conference on Manufacturing Science and Engineering (ICMSE 2015) Comparison of some mask protections of DES against power analysis Kai Cao1,a, Dawu Gu1,b, Zheng Guo1,2,c and Junrong Liu1,2,d

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3,5,, Virginie Lallemand 4,, Nathan Keller 1,5,, and Boaz Tsaban 1 1 Department of Mathematics,

More information

Huihui Yap* and Khoongming Khoo. Axel Poschmann

Huihui Yap* and Khoongming Khoo. Axel Poschmann Int. J. Applied Cryptography, Vol. X, No. Y, 200X 1 Parallelisable variants of Camellia and SMS4 block cipher: p-camellia and p-sms4 Huihui Yap* and Khoongming Khoo DSO National Laboratories, 20 Science

More information

SIDE Channel Analysis (SCA in short) exploits information. Statistical Analysis of Second Order Differential Power Analysis

SIDE Channel Analysis (SCA in short) exploits information. Statistical Analysis of Second Order Differential Power Analysis 1 Statistical Analysis of Second Order Differential Power Analysis Emmanuel Prouff 1, Matthieu Rivain and Régis Bévan 3 Abstract Second Order Differential Power Analysis O- DPA is a powerful side channel

More information

On Multiple Linear Approximations

On Multiple Linear Approximations On Multiple Linear Approximations Alex Biryukov, Christophe De Cannière, and Michael Quisquater Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Leuven-Heverlee, Belgium

More information

Yet another side-channel attack: Multi-linear Power Analysis attack (MLPA)

Yet another side-channel attack: Multi-linear Power Analysis attack (MLPA) Yet another side-channel attack: Multi-linear Power Analysis attack (MLPA) Thomas Roche, Cédric Tavernier Laboratoire LIG, Grenoble, France. Communications and Systems, Le Plessis Robinson, France. Cryptopuces

More information

Multi-target DPA attacks: Pushing DPA beyond the limits of a desktop computer

Multi-target DPA attacks: Pushing DPA beyond the limits of a desktop computer Multi-target DPA attacks: Pushing DPA beyond the limits of a desktop computer Luke Mather, Elisabeth Oswald, and Carolyn Whitnall Department of Computer Science, University of Bristol, Merchant Venturers

More information

Provably Secure Higher-Order Masking of AES

Provably Secure Higher-Order Masking of AES Provably Secure Higher-Order Masking of AES Matthieu Rivain 1 and Emmanuel Prouff 2 1 CryptoExperts matthieu.rivain@cryptoexperts.com 2 Oberthur Technologies e.prouff@oberthur.com Abstract. Implementations

More information

Some integral properties of Rijndael, Grøstl-512 and LANE-256

Some integral properties of Rijndael, Grøstl-512 and LANE-256 Some integral properties of Rijndael, Grøstl-512 and LANE-256 Marine Minier 1, Raphael C.-W. Phan 2, and Benjamin Pousse 3 1 Universit de Lyon, INRIA, INSA-Lyon, CITI, 2 Electronic & Electrical Engineering,

More information

BLOCK CIPHERS KEY-RECOVERY SECURITY

BLOCK CIPHERS KEY-RECOVERY SECURITY BLOCK CIPHERS and KEY-RECOVERY SECURITY Mihir Bellare UCSD 1 Notation Mihir Bellare UCSD 2 Notation {0, 1} n is the set of n-bit strings and {0, 1} is the set of all strings of finite length. By ε we denote

More information

Tolerant Algebraic Side-Channel Analysis of AES

Tolerant Algebraic Side-Channel Analysis of AES Tolerant Algebraic Side-Channel Analysis of AES Yossef Oren 1 and Avishai Wool 1 Computer and Network Security Lab, School of Electrical Engineering Tel-Aviv University, Ramat Aviv 69978, Israel {yos,

More information

Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers

Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers Kaisa Nyberg Aalto University School of Science kaisa.nyberg@aalto.fi Luxemburg January 2017 Outline Introduction

More information

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Thorsten Kranz, Gregor Leander, Friedrich Wiemer Horst Görtz Institute for IT Security, Ruhr University Bochum Block Cipher Design k KS m

More information

Differential Fault Analysis on A.E.S.

Differential Fault Analysis on A.E.S. Differential Fault Analysis on A.E.S. P. Dusart, G. Letourneux, O. Vivolo 01/10/2002 Abstract We explain how a differential fault analysis (DFA) works on AES 128, 192 or 256 bits. Contents 1 Introduction

More information

Systems of Linear Equations

Systems of Linear Equations Systems of Linear Equations Math 108A: August 21, 2008 John Douglas Moore Our goal in these notes is to explain a few facts regarding linear systems of equations not included in the first few chapters

More information

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015 Kaisa Nyberg Department of Computer Science Aalto University School of Science s 2 r t S3, Sackville, August 11, 2015 Outline Linear characteristics and correlations Matsui s algorithms Traditional statistical

More information

Information Security Theory vs. Reality

Information Security Theory vs. Reality Information Security Theory vs. Reality 0368-4474, Winter 2015-2016 Lecture 3: Power analysis, correlation power analysis Lecturer: Eran Tromer 1 Power Analysis Simple Power Analysis Correlation Power

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Similarities between encryption and decryption: how far can we go?

Similarities between encryption and decryption: how far can we go? Similarities between encryption and decryption: how far can we go? Anne Canteaut Inria, France and DTU, Denmark Anne.Canteaut@inria.fr http://www-rocq.inria.fr/secret/anne.canteaut/ SAC 2013 based on a

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

Comprehensive Evaluation of AES Dual Ciphers as a Side-Channel Countermeasure

Comprehensive Evaluation of AES Dual Ciphers as a Side-Channel Countermeasure Comprehensive Evaluation of AES Dual Ciphers as a Side-Channel Countermeasure Amir Moradi and Oliver Mischke Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany {moradi,mischke}@crypto.rub.de

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

Recent Cryptanalysis of RC4 Stream Cipher

Recent Cryptanalysis of RC4 Stream Cipher 28 August, 2013 ASK 2013 @ Weihai, China Recent Cryptanalysis of RC4 Stream Cipher Takanori Isobe Kobe University Joint work with Toshihiro Ohigashi, Yuhei Watanabe, and Maskatu Morii Agenda This talk

More information

Algebraic Side-Channel Analysis in the Presence of Errors

Algebraic Side-Channel Analysis in the Presence of Errors Algebraic Side-Channel Analysis in the Presence of Errors Yossef Oren 1 and Mario Kirschbaum 2 and Thomas Popp 2 and Avishai Wool 1 1 Computer and Network Security Lab, School of Electrical Engineering

More information

Bernoulli variables. Let X be a random variable such that. 1 with probability p X = 0 with probability q = 1 p

Bernoulli variables. Let X be a random variable such that. 1 with probability p X = 0 with probability q = 1 p Unit 20 February 25, 2011 1 Bernoulli variables Let X be a random variable such that { 1 with probability p X = 0 with probability q = 1 p Such an X is called a Bernoulli random variable Unit 20 February

More information

Differential Fault Analysis of AES using a Single Multiple-Byte Fault

Differential Fault Analysis of AES using a Single Multiple-Byte Fault Differential Fault Analysis of AES using a Single Multiple-Byte Fault Subidh Ali 1, Debdeep Mukhopadhyay 1, and Michael Tunstall 2 1 Department of Computer Sc. and Engg, IIT Kharagpur, West Bengal, India.

More information

On Distinct Known Plaintext Attacks

On Distinct Known Plaintext Attacks Céline Blondeau and Kaisa Nyberg Aalto University Wednesday 15th of April WCC 2015, Paris Outline Linear Attacks Data Complexity of Zero-Correlation Attacks Theory Experiments Improvement of Attacks Multidimensional

More information

Efficient, portable template attacks

Efficient, portable template attacks Efficient, portable template attacks Marios O. Choudary, Markus G. Kuhn Computer Laboratory https://www.cl.cam.ac.uk/~mgk25/ Paper: IEEE Trans. Inf. Foren. Sec. 13(2), Feb. 2018, DOI 10.1109/TIFS.2017.2757440

More information

Leakage Assessment Methodology - a clear roadmap for side-channel evaluations - Tobias Schneider and Amir Moradi

Leakage Assessment Methodology - a clear roadmap for side-channel evaluations - Tobias Schneider and Amir Moradi Leakage Assessment Methodology - a clear roadmap for side-channel evaluations - Tobias Schneider and Amir Moradi Wednesday, September 16 th, 015 Motivation Security Evaluation Motivation Security Evaluation

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

DS-GA 1002 Lecture notes 10 November 23, Linear models

DS-GA 1002 Lecture notes 10 November 23, Linear models DS-GA 2 Lecture notes November 23, 2 Linear functions Linear models A linear model encodes the assumption that two quantities are linearly related. Mathematically, this is characterized using linear functions.

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Table Of Contents. ! 1. Introduction to AES

Table Of Contents. ! 1. Introduction to AES 1 Table Of Contents! 1. Introduction to AES! 2. Design Principles behind AES Linear Cryptanalysis Differential Cryptanalysis Square Attack Biclique Attack! 3. Quantum Cryptanalysis of AES Applying Grover

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis 3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis TANAKA Hidema, TONOMURA Yuji, and KANEKO Toshinobu A multi rounds elimination method for higher order differential cryptanalysis

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS tructural Cryptanalysis of AA Alex Biryukov and Adi hamir Computer cience department The Weizmann Institute Rehovot 76100, Israel. Abstract. In this paper we consider the security of block ciphers which

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

Investigations of Power Analysis Attacks on Smartcards *

Investigations of Power Analysis Attacks on Smartcards * Investigations of Power Analysis Attacks on Smartcards * Thomas S. Messerges Ezzy A. Dabbish Robert H. Sloan 1 Dept. of EE and Computer Science Motorola Motorola University of Illinois at Chicago tomas@ccrl.mot.com

More information

Templates as Master Keys

Templates as Master Keys Templates as Master Keys Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, and Kai Schramm IBM Watson Research Center P.O. Box 74 Yorktown Heights, NY 1598 USA {agrawal,jrrao,rohatgi}@us.ibm.com Communication

More information