Paper 2020/1554

DNFA: Differential No-Fault Analysis of Bit Permutation Based Ciphers Assisted by Side-Channel

Xiaolu Hou, Jakub Breier, and Shivam Bhasin

Abstract

Physical security of NIST lightweight cryptography competition candidates is gaining importance as the standardization process progresses. Side-channel attacks (SCA) are a well-researched topic within the physical security of cryptographic implementations. It was shown that collisions in the intermediate values can be captured by side-channel measurements to reduce the complexity of the key retrieval to trivial numbers. In this paper, we target a specific bit permutation vulnerability in the block cipher GIFT that allows the attacker to mount a key recovery attack. We present a novel SCA methodology called DCSCA - Differential Ciphertext SCA, which follows principles of differential fault analysis, but instead of the usage of faults, it utilizes SCA and statistical distribution of intermediate values. We simulate the attack on a publicly available bitslice implementation of GIFT, showing the practicality of the attack. We further show the application of the attack on GIFT-based AEAD schemes (GIFT-COFB, ESTATE, HYENA, and SUNDAE-GIFT) proposed for the NIST LWC competition. DCSCA can recover the master key with $2^{13.39}$ AEAD sessions, assuming 32 encryptions per session.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Design, Automation and Test in Europe Conference (DATE) - 2021
Keywords
side-channel attacksbit permutationsGIFTAEAD
Contact author(s)
jbreier @ jbreier com
History
2020-12-13: revised
2020-12-13: received
See all versions
Short URL
https://ia.cr/2020/1554
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1554,
      author = {Xiaolu Hou and Jakub Breier and Shivam Bhasin},
      title = {DNFA: Differential No-Fault Analysis of Bit Permutation Based Ciphers Assisted by Side-Channel},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1554},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1554}},
      url = {https://eprint.iacr.org/2020/1554}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.