Paper 2015/161

Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single Trace Attacks

Valentina Banciu, Elisabeth Oswald, and Carolyn Whitnall

Abstract

This paper compares attack outcomes w.r.t. profiled single trace attacks of four different lightweight ciphers in order to investigate which of their properties, if any, contribute to attack success. We show that mainly the diffusion properties of both the round function and the key schedule play a role. In particular, the more (reasonably statistically independent) intermediate values are produced in a target implementation, the better attacks succeed. A crucial aspect for lightweight ciphers is hence the key schedule which is often designed to be particularly light. This design choice implies that information from all round keys can be easily combined which results in attacks that succeed with ease.

Note: This article is the final version submitted by the authors to Springer-Verlag.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. COSADE 2015
DOI
10.1007/978-3-319-21476-4_4
Keywords
side-channel analysispower analysissingle trace attackslightweight block ciphers
Contact author(s)
valentina banciu @ bristol ac uk
carolyn whitnall @ bristol ac uk
History
2016-02-04: last of 2 revisions
2015-02-27: received
See all versions
Short URL
https://ia.cr/2015/161
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/161,
      author = {Valentina Banciu and Elisabeth Oswald and Carolyn Whitnall},
      title = {Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single Trace Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2015/161},
      year = {2015},
      doi = {10.1007/978-3-319-21476-4_4},
      note = {\url{https://eprint.iacr.org/2015/161}},
      url = {https://eprint.iacr.org/2015/161}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.