Error-Tolerant Side-Channel Cube Attack Revisited

Error-tolerant side-channel cube attacks have been recently introduced as an efficient cryptanalytic technique against block ciphers. The known Dinur-Shamir model and its extensions require error-free data for at least part of the measurements. Then, a new model was proposed at CHES 2013, which can recover the key in the scenario that each measurement contains noise. The key recovery problem is converted to a decoding problem under a binary symmetric channel. In this paper, we propose a high error-tolerant side-channel cube attack. The error-tolerant rate is significantly improved by utilizing the polynomial approximation and a new variant of cube attack. The simulation results on PRESENT show that given about \(2^{21.2}\) measurements, each with an error probability of \(40.5\,\%\), the new model achieves a success probability of \(50\,\%\) for the key recovery. The error-tolerant level can be enhanced further if the attacker can obtain more measurements.

[1]  Willi Meier,et al.  Efficient FPGA Implementations of High-Dimensional Cube Testers on the Stream Cipher Grain-128 , 2009, IACR Cryptol. ePrint Arch..

[2]  Zhenqi Li,et al.  A New Model for Error-Tolerant Side-Channel Cube Attacks , 2013, CHES.

[3]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[4]  Adi Shamir,et al.  Side Channel Cube Attacks on Block Ciphers , 2009, IACR Cryptol. ePrint Arch..

[5]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[6]  Ingrid Verbauwhede,et al.  Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings , 2007, CHES.

[7]  Moti Yung,et al.  A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.

[8]  Zhenqi Li,et al.  Cube Cryptanalysis of LBlock with Noisy Leakage , 2012, ICISC.

[9]  Elisabeth Oswald,et al.  Profiling DPA: Efficacy and Efficiency Trade-Offs , 2013, CHES.

[10]  J. Massey,et al.  Communications and Cryptography: Two Sides of One Tapestry , 1994 .

[11]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[12]  Adi Shamir,et al.  Cube Attacks on Tweakable Black Box Polynomials , 2009, IACR Cryptol. ePrint Arch..

[13]  N. Rajesh Pillai,et al.  Cube Attacks on Trivium , 2009, IACR Cryptol. ePrint Arch..

[14]  Adi Shamir,et al.  Applying cube attacks to stream ciphers in realistic scenarios , 2012, Cryptography and Communications.

[15]  Christopher Wolf,et al.  Algebraic Properties of the Cube Attack , 2013, IACR Cryptol. ePrint Arch..

[16]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[17]  Michael Vielhaber Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack , 2007, IACR Cryptol. ePrint Arch..

[18]  Willi Meier,et al.  Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium , 2009, FSE.

[19]  Gregory V. Bard,et al.  Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers , 2010, INDOCRYPT.

[20]  Adi Shamir,et al.  Generic Analysis of Small Cryptographic Leaks , 2010, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[21]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[22]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[23]  Pierre-Alain Fouque,et al.  Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks , 2013, IACR Cryptol. ePrint Arch..

[24]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[25]  Adi Shamir,et al.  Breaking Grain-128 with Dynamic Cube Attacks , 2011, IACR Cryptol. ePrint Arch..

[26]  Daesung Kwon,et al.  Information Security and Cryptology – ICISC 2012 , 2012, Lecture Notes in Computer Science.

[27]  Michael Vielhaber,et al.  AIDA Breaks BIVIUM (A&B) in 1 Minute Dual Core CPU Time , 2009, IACR Cryptol. ePrint Arch..

[28]  Guang Gong,et al.  Progress in Cryptology - INDOCRYPT 2010 , 2010, Lecture Notes in Computer Science.