Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1784881.1784887guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Improved side-channel collision attacks on AES

Published: 16 August 2007 Publication History

Abstract

Side-channel collision attacks were proposed in [1] and applied to AES in [2]. These are based on detecting collisions in certain positions of the internal state after the first AES round for different executions of the algorithm. The attack needs about 40 measurements and 512 MB precomputed values as well as requires the chosen-plaintext possibility.
In this paper we show how to mount a collision attack on AES using only 6 measurements and about 237.15 offline computational steps working with a probability of about 0.85. Another attack uses only 7 measurements and finds the full encryption key with an offline complexity of about 234.74 with a probability of 0.99. All our attacks require a negligible amount of memory only and work in the known-plaintext model. This becomes possible by considering collisions in the S-box layers both for different AES executions and within the same AES run. All the attacks work under the assumption that one-byte collisions are detectable.

References

[1]
Schramm, K., Wollinger, T.J., Paar, C.: A new class of collision attacks and its application to DES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 206- 222. Springer, Heidelberg (2003)
[2]
Schramm, K., Leander, G., Felke, P., Paar, C.: A collision-attack on AES: combining side channel- and differential-attack. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 163-175. Springer, Heidelberg (2004)
[3]
Biryukov, A., Bogdanov, A., Khovratovich, D., Kasper, T.: Collision Attacks on Alpha-MAC and Other AES-based MACs. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727. Springer, Heidelberg (2007)
[4]
Ledig, H., Muller, F., Valette, F.: Enhancing collision attacks. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 176-190. Springer, Heidelberg (2004)
[5]
Sachkov, V.N.: Probabilistic Methods in Combinatorial Analysis. Encyclopedia of Mathematics and Its Applications, vol. 56. Cambridge University Press, Cambridge (1997)
[6]
Kolchin, V.F., Sevastyanov, B., Chistyakov, V.P.: Random Allocations. V. H. Winston & Sons (1978)
[7]
Karp, R.M., Tarjan, R.E.: Linear extected-time algorithms for connectivity problems. J. Algorithms 1 (1980)
[8]
Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A side-channel analysis resistant description of the AES S-box. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, Springer, Heidelberg (2005)
[9]
Oswald, E., Schramm, K.: An Efficient Masking Scheme for AES Software Implementations. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, Springer, Heidelberg (2006)
[10]
Herbst, C., Oswald, E., Mangard, S.: An AES implementation resistant to power analysis attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, Springer, Heidelberg (2006)

Cited By

View all
  • (2016)A new zero value attack combined fault sensitivity analysis on masked AESMicroprocessors & Microsystems10.1016/j.micpro.2016.06.01445:PB(355-362)Online publication date: 1-Sep-2016
  • (2014)Fault-Tolerant Linear Collision AttackProceedings of the 10th International Conference on Information Security Practice and Experience - Volume 843410.1007/978-3-319-06320-1_18(232-246)Online publication date: 5-May-2014
  • (2013)SCARE of Secret Ciphers with SPN StructuresPart I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 826910.1007/978-3-642-42033-7_27(526-544)Online publication date: 1-Dec-2013
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
SAC'07: Proceedings of the 14th international conference on Selected areas in cryptography
August 2007
409 pages
ISBN:3540773592
  • Editors:
  • Carlisle Adams,
  • Ali Miri,
  • Michael Wiener

In-Cooperation

  • IACR: International Association for Cryptologic Research

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 16 August 2007

Author Tags

  1. AES
  2. collision attacks
  3. connected components
  4. generalized collisions
  5. random graphs
  6. side-channel attacks

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2016)A new zero value attack combined fault sensitivity analysis on masked AESMicroprocessors & Microsystems10.1016/j.micpro.2016.06.01445:PB(355-362)Online publication date: 1-Sep-2016
  • (2014)Fault-Tolerant Linear Collision AttackProceedings of the 10th International Conference on Information Security Practice and Experience - Volume 843410.1007/978-3-319-06320-1_18(232-246)Online publication date: 5-May-2014
  • (2013)SCARE of Secret Ciphers with SPN StructuresPart I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 826910.1007/978-3-642-42033-7_27(526-544)Online publication date: 1-Dec-2013
  • (2013)Collision-Correlation attack against some 1st-order boolean masking schemes in the context of secure devicesProceedings of the 4th international conference on Constructive Side-Channel Analysis and Secure Design10.1007/978-3-642-40026-1_8(114-136)Online publication date: 6-Mar-2013
  • (2013)Complete SCARE of AES-Like Block Ciphers by Chosen Plaintext Collision Power AnalysisProceedings of the 14th International Conference on Progress in Cryptology — INDOCRYPT 2013 - Volume 825010.1007/978-3-319-03515-4_8(116-135)Online publication date: 7-Dec-2013
  • (2012)Key-Dependent weakness of AES-Based ciphers under clockwise collision distinguisherProceedings of the 15th international conference on Information Security and Cryptology10.1007/978-3-642-37682-5_28(395-409)Online publication date: 28-Nov-2012
  • (2012)Unified and optimized linear collision attacks and their application in a non-profiled settingProceedings of the 14th international conference on Cryptographic Hardware and Embedded Systems10.1007/978-3-642-33027-8_11(175-192)Online publication date: 9-Sep-2012
  • (2012)Wide collisions in practiceProceedings of the 10th international conference on Applied Cryptography and Network Security10.1007/978-3-642-31284-7_20(329-343)Online publication date: 26-Jun-2012
  • (2012)Overcoming significant noiseProceedings of the 8th international conference on Information Security Practice and Experience10.1007/978-3-642-29101-2_27(393-404)Online publication date: 9-Apr-2012
  • (2012)Statistical tools flavor side-channel collision attacksProceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques10.1007/978-3-642-29011-4_26(428-445)Online publication date: 15-Apr-2012
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media