Power Analysis Attack on the Masking Type Conversion Algorithm Using Exponentiation Young In Cho', Dong-GukHan g, Seokhie Hong', Young-Ho Park a 'LIST.

Slides:



Advertisements
Similar presentations
Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck.
Advertisements

CRT RSA Algorithm Protected Against Fault Attacks WISTP - 5/10/07 Arnaud BOSCHER Spansion EMEA Robert NACIRI Oberthur Card Systems Emmanuel PROUFF Oberthur.
Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks JaeCheol Ha * and SangJae Moon ** * Korea Nazarene University **
Xiutao Feng Institute of Software Chinese Academy of Sciences A Byte-Based Guess and Determine Attack on SOSEMANUK.
Is there Safety in Numbers against Side Channel Leakage? Colin D. Walter UMIST, Manchester, UK
Practical Template-Algebraic Side Channel Attacks with Extremely Low Data Complexity 1.
Data Encryption Standard (DES)
C ● O ● M ● O ● D ● O RESEARCH LAB Longer Keys may Facilitate Side Channel Attacks (Bradford, UK) Colin.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Exploring timing based side channel attacks against i CCMP Suman Jana, Sneha K. Kasera University of Utah Introduction
Akelarre 1 Akelarre Akelarre 2 Akelarre  Block cipher  Combines features of 2 strong ciphers o IDEA — “mixed mode” arithmetic o RC5 — keyed rotations.
Side-Channel Attacks on Smart Cards. Timing Analysis Cryptosystems take different amount of time to process different inputs. Performance optimisations.
Public Key Algorithms 4/17/2017 M. Chatterjee.
Radu Muresan CODES+ISSS'04, September 8-10, 2004, Stockholm, Sweden1 Current Flattening in Software and Hardware for Security Applications Authors: R.
Introduction to Computer and Network Security Iliano Cervesato 26 August 2008 – Modern Cryptography.
Side-Channel Attack: timing attack Hiroki Morimoto.
Decryption Algorithms Characterization Project ECE 526 spring 2007 Ravimohan Boggula,Rajesh reddy Bandala Southern Illinois University Carbondale.
Automatic Application of Power Analysis Countermeasures Ali Galip Bayrak Francesco Regazzoni David Novo Philip Brisk François-Xavier Standaert Paolo Ienne.
SIDE CHANNEL ATTACKS Presented by: Vishwanath Patil Abhay Jalisatgi.
Tallinn University of Technology Quantum computer impact on public key cryptography Roman Stepanenko.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Cryptanalysis of Modern Symmetric-Key Block Ciphers [Based on “A Tutorial on Linear and Differential Cryptanalysis” by Howard Heys.] Modern block ciphers.
1 AN EFFICIENT METHOD FOR FACTORING RABIN SCHEME SATTAR J ABOUD 1, 2 MAMOUN S. AL RABABAA and MOHAMMAD A AL-FAYOUMI 1 1 Middle East University for Graduate.
Cryptography and Network Security
Linear Fault Analysis of Block Ciphers Zhiqiang Liu 1, Dawu Gu 1, Ya Liu 1, Wei Li 2 1. Shanghai Jiao Tong University 2. Donghua University ACNS 2012 June.
Template attacks Suresh Chari, Josyula R. Rao, Pankaj Rohatgi IBM Research.
Differential Cryptanalysis - quite similar to linear cryptanalysis - exploits the relationship between the difference of two inputs and the difference.
9th IMA Conference on Cryptography & Coding Dec 2003 More Detail for a Combined Timing and Power Attack against Implementations of RSA Werner Schindler.
LOGO Hardware side of Cryptography Anestis Bechtsoudis Patra 2010.
H.M.Gamaarachchi (E/10/102) P.B.H.B.B.Ganegoda (E/10/104)
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Advanced Information Security 6 SIDE CHANNEL ATTACKS Dr. Turki F. Al-Somani 2015.
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Section 4.4: The RSA Cryptosystem Practice HW Handwritten and Maple Exercises p at end of class notes.
Cryptography Team Presentation 2
Utilizing Performance Monitors for Compromising keys of RSA on Intel Platforms Sarani Bhattacharya and Debdeep Mukhopadhyay Dept. of Computer Science and.
The Latest Attacks on AES Mehrdad Abdi 1 بسم الله الرحمن الرحیم.
“Implementation of a RC5 block cipher algorithm and implementing an attack on it” Cryptography Team Presentation 1.
DIFFERENTIAL CRYPTANALYSIS Chapter 3.4. Ciphertext only attack. The cryptanalyst knows the cryptograms. This happens, if he can eavesdrop the communication.
Software Security Seminar - 1 Chapter 10. Using Algorithms 조미성 Applied Cryptography.
DPA Countermeasures by Improving the Window Method Kouichi Itoh, Jun Yajima, Masahiko Takenaka and Naoya Torii Workshop on Cryptographic Hardware and Embedded.
Kouichi Itoh, Tetsuya Izu and Masahiko Takenaka Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002) August, 2002 Address-bit Differential.
Sliding Windows Succumbs to Big Mac Attack Colin D. Walter
Exploiting Cache-Timing in AES: Attacks and Countermeasures Ivo Pooters March 17, 2008 Seminar Information Security Technology.
A paper by: Paul Kocher, Joshua Jaffe, and Benjamin Jun Presentation by: Michelle Dickson.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
Block Ciphers and the Advanced Encryption Standard
M IST : An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis Colin D. Walter formerly: (Manchester, UK)
M IST : An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis Colin D. Walter (Manchester, UK)
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
1 Information Security – Theory vs. Reality , Winter Lecture 3: Power analysis, correlation power analysis Lecturer: Eran Tromer.
WISA 2007 Jeju Island, Korea, 27th – 29th Aug 2007 Longer Randomly Blinded RSA Keys may be Weaker than Shorter Ones Colin D. Walter
Network Security. Three tools Hash Function Block Cipher Public Key / Private Key.
By Jyh-haw Yeh Department of Computer Science Boise State University.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
Computer Security By Rubel Biswas. Introduction History Terms & Definitions Symmetric and Asymmetric Attacks on Cryptosystems Outline.
Hybrid Cryptography using symmetric key Encryption Sean Laurel Rex Bashyam, Karthik Shankar, Sai Theja kadiyala and Abdelshakour Abuzneid Department of.
Yossi Oren, yos strudel bgu.ac.il, yossioren System Security Engineering course, Dec
Attacks on Public Key Encryption Algorithms
Advanced Information Security 6 Side Channel Attacks
Xin Fang, Pei Luo, Yunsi Fei, and Miriam Leeser
Aesun Park1 , Kyung-Ah Shim2*, Namhun Koo2, and Dong-Guk Han1
Efficient CRT-Based RSA Cryptosystems
Unknown Input Attacks in the Parallel Setting Improving the Security of the CHES 2012 Leakage Resilient PRF Marcel Medwed François-Xavier Standaert Ventzislav.
Outline Introduction Feistel Structures and Two Basic Attacks
Provable Security at Implementation-level
Presentation Outline Introduction to Side Channel Attacks
Counter Mode, Output Feedback Mode
Advanced Encryption Standard
Presentation transcript:

Power Analysis Attack on the Masking Type Conversion Algorithm Using Exponentiation Young In Cho', Dong-GukHan g, Seokhie Hong', Young-Ho Park a 'LIST (Center for Information Security Technologies), Korea University, Anam-dong, Seongbuk-gu, Seoul, , South Korea. 2 Department of Mathematics, Kookmin University, Seoul, South Korea. 3 Department of Information Security Systems, Sejong Cyber University, Seoul, South Korea. Abstract. In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, such as SEED and IDEA, masking methods that blind the intermediate results in the algorithm computations (encryption, decryption and key-schedule) are well-known. The masking type conversion is unavoidable since Boolean operation and arithmetic operation are performed together in block ciphers. Messerges proposed simple masking type conversion algorithms which are resistant to general power analysis. In this paper, we propose a new adversary model to break the Messerges's masking type conversion algorithm. Furthermore, we show that our adversary model can be a practical threat by mathematical proof and simulation results. Keywords: Power analysis attack, Masking method, Masking type conversion, DPA, CPA 1 Introduction Side channel attack was first introduced by Kocher et al. in 1996 [5]. Since side channel attack has been introduced, it is well known that careless implementation can leak information about the secret key through the execution time and electrical power consumption of smart cards and smart phones or the other secure cryptographic devices. Therefore, to be resistant against side channel attacks, various countermeasures have already been proposed. The masking method [1][3][4][6] is known to be one of the most general countermeasures against differential power analysis (DPA) [6][7] and correlation power analysis (CPA) [2] the most powerful attacks of side channel attacks. The masking method is a algorithmic countermeasure to prevent the first- order DPA and CPA attacks and it is more adequate for low cost smart cards that have small RAM size than hardware countermeasures like jitter and cycle stealing. In case of block ciphers, many of them combine Boolean and arithmetic functions, such as IDEA or several of AES candidates and SEED. Thus a way to convert back Session 6D 847

and forth between Boolean masking and arithmetic masking is needed. Messerges proposed two conversion algorithms between Boolean masking and arithmetic masking which are resistant against DPA [8]. In this paper, we propose a new adversary model which is able to make a relation between the guessed value and the power consumption obtained. We show that the proposed methods are practical threats to Messerges ' s countermeasure by mathematical proof and simulation results. This paper is organized as follows. In section 2, we introduce the masking type conversion algorithm. Our new first-order DPA and CPA attacks on the masking type conversion algorithm and the simulation results of these are given in section 3. Finally, section 4 is our conclusion. 2 Related work 2.1 The masking type conversion algorithm Many of the block ciphers such as SEED and IDEA combine Boolean and arithmetic functions, thus a way to convert back and forth between Boolean masking and arithmetic masking is needed. The conversion from one type of masking to another needs to be done in such a way to prevent from the DPA attack. The conversion from Boolean masking to arithmetic masking as described in [8] works as Algorithm 1. Algorithm 1 BooleanToArithmetic [8] Input: x'(= x r x ), r x Output: A(= x — rx) stepl : randomly select: C = 0 or C = —1 2.B=Cierx;I*B=rx or B=f - x *1 1.A=Belx';1*A=x or A=*1 2.A=A—B;I*A=x—r x or A=-7. - x *1 3.A=A+C;I *A=x—r s or A=-77 x -1*1 4.A=AEDC;/*A=x — rx*/ 7 : Return A; The previous algorithm takes as input a tuple (x', r) such that x =.x 1 C) r. The unmasked data is x and the masked data is x'. The algorithm works by unmasking x' with XOR operation and then remasking it with addition operation. The conversion from the arithmetic masking to Boolean masking can be done with a similar way as Algorithm 2. The issue is that the variable x or X is computed during the execution of the algorithm. Depending on the random value C, x or x is exposed with equal probability where x is the one's complement of x. Therefore a single-bit DPA attack cannot break Algorithm Computers, Networks, Systems, and Industrial Appications

Algorithm 2 ArithmeticToBoolean [8] Input: A(= x — r x ), rx Output: A(= x ) stepl : randomly select: C = 0 or C = —1 2 : B=CEBr x ;I*B=r x or B=r - x *I 3 : x o r A = - 1 * 1 4 : A = A—C;I*A=x—r x or A=x—r x */ 5 : A=A+B;I*A=x or A= - ±. *I 6: 7 : Return A; 3 New power analysis attack In this section, we introduce two new power analysis attacks on the masking type conversion algorithm. We also show that this attack really works successfully by a simple mathematical approach and the simulation result. 3.1 Weight squaring CPA attack The new CPA attack applies the trace squaring map and the weight squaring map below. Weight squaring map gives a strong relation. We consider the power consumption model given by Messerges. Messerges's power consumption model is as follows; C = offset + eHW (x)+ N Here, the power consumption at time when x is processing is represented by C, offset represents the additive constant portion of the total power, e represents the incremental amount of power for each extra 1 in the Hamming weight, HW(x) represents the Hamming weight of the guessed value x and N represents the Gaussian noise. Denition 3. A function 0, maps a set A to the set of all rational numbers Q is the trace squaring map if 0 7,(a), a 2 where a E A. Denition 4. A function O w maps a set B to the set of all rational numbers Q is the weight squaring map if O w (13) = (8 2 + (v — fi) 2 )/ 2 where l a e B. The v -bit (2 5 v 8) weight squaring CPA attack process is as follows; 1. We use 2n plaintexts and let the set of power samples of the guessed value x be X' then the trace squaring map over X' is as bellow. Session 6D 849

OT (X) = {(offset + et i + N i ) 2 lt i = HW(x j )(1in")], t = 8 —HW(x i ) (n"+ 1 i 2n)]. Here, n"1 2n -= Let the Hamming weight of the i-th guessed value x i be Iv, and calculate the range of the weight squaring map o w of W. For example, the range of the weight squaring map o w of W for 8-bit attack is represented in Table 1. 1.Calculate the correlation coefficientp T,w between 0 7, ( X') and O w (W). 2.Choose the corresponding key which has the biggest correlation coefficient. Theorem 1. The correlation coefficient between 0 7,(X and O w (W) converges to where v = 2. 2'2(offset + 6) Proof Its detailed description is given athttp://youngincho.com/cnsi_appendix.Table 1. The range of the weight squaring map o w of W where v = 8. Threshold (0u MOO Fig. 1. The simulation result of the weight squaring CPA attack on the masking type conversion algorithm. 0, W i Ow (w1) Computers, Networks, Systems, and Industrial Appications

Fig. 2. The simulation result of the extended CPA attack on the masking type conversion algorithm. Theorem 3 states that the weight squaring CPA attack works successfully since the correlation coefficient C' corresponding to the correct key is positive. In other words, the proper key hypothesis would have a visible peak for the power analysis trace. Let C' w be the biggest one among the differences C' for all wrong key guesses and be the correlation coefficient for the correct key guess. The simulation result in Figure 2 presents C' / C' w w of the new v -bit CPA attack. The value of CyC' w of the new v -bit CPA attack is bigger than 1. Moreover, when v becomes bigger, the value of c a'w also becomes bigger. Corollary 1. The correlation coefficient has the maximum value when offset = —s. Corollary 1 is trivial by Theorem 3. Corollary 1 states that adjusting offset help us to find a visible peak for the power analysis trace more clearly. In our case, subtracting the average power consumption offset + s from power samples would be helpful to analyze. 4 Conclusion We provided theoretical analysis about the security of Messerges's algorithm with Messerges's power consumption model and introduced a new adversary model. The new adversary model which is able to make a relation between the guessed value and the recorded power consumption. To generate this relation, we proposed two kinds of maps. Moreover, we gave the mathematical proof and the simulation results to 30 ' ____ Threshold 2 Session 6D851

confirm our analysis. Also we presented a new direction for the power analysis attack on the masking type conversion algorithm. Acknowledgments. This research was supported by Basic Science Research Program through the National Research Foundation of Korea(NRF) funded by the Ministry of Education, Science and Technology( ) References 1.Blomer, J., Guajardo, J., Krummel, V.: Provably Secure Masking of AES, SAC 2004, LNCS 3357, pp.69-83(2004) 2.Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model, CHES 2004, LNCS 3156, pp.16-29(2004) 3.Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A Side-Channel Analysis Resistant Description of the AES S-box, FSE 2005, LNCS 3557, pp (2005) 4.Oswald, E., Schramm, K An Efficient Masking Scheme for AES Software Implementations WISA 2005, LNCS 3786, pp (2005) 5.Kocher, P., Jaffe, J., Jun, B.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Others Systems, CRYPTO 1996, LNCS1109, pp (1996) 6.Kocher, P., Jaffe, J., Jun, B.: Introduction to differential power analysis and related attacks 7.Messerges, T., Dabbish, E., Sloan R.: Power analysis attacks on modular exponentiation in Smart cards Workshop on CHES 1999, pp (1999) 8.Messerges, T.: Securing the AES Finalists Against Power Analysis Attacks FSE 2000, pp (2000) 852 Computers, Networks, Systems, and Industrial Appications