Tiny Security Hole: First-Order Vulnerability of Masked SEED and Its Countermeasure
Abstract
:1. Introduction
- Revealing the first-order vulnerability of the masked SEED:We propose the first-order vulnerability of the existing SEED masking method, the only method for which a vulnerability has not been reported. This vulnerability allows an adversary to reveal the secret key of the algorithm with the same difficulty as the unprotected SEED.
- Presenting a secure first-order SEED masking method:We patch the existing masking method to conceal every sensitive intermediate value. The proposed masking method does not use an additional random mask which necessitates a more expensive operation, such as a deterministic random number generator.
- Demonstrating the vulnerability of the existing countermeasure and the robustness of the proposed countermeasure:The methods’ vulnerability and robustness are demonstrated by performing a CPA and test vector leakage assessment (TVLA) [19]. The round keys of the existing masking method are revealed with only 210 traces, whereas the CPA of the proposed method failed to reveal the key with 10,000 traces.
2. Preliminaries
2.1. SEED
2.2. CPA and TVLA
2.3. Existing SEED Masking Method
3. First-Order Vulnerability of Masked SEED
3.1. Theoretical Analysis
3.2. Experiments
4. Proposed Masking Scheme
4.1. Masking Scheme
4.2. Experiments
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
CPA | correlation power analysis |
TVLA | test vector leakage assessment |
References
- Kocher, P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Proceedings of the Advances in Cryptology—CRYPTO’96, 16th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1996; pp. 104–113. [Google Scholar] [CrossRef]
- Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the Advances in Cryptology—CRYPTO’99, 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar] [CrossRef]
- Gandolfi, K.; Mourtel, C.; Olivier, F. Electromagnetic Analysis: Concrete Results. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2001, Third International Workshop, Paris, France, 14–16 May 2001; pp. 251–261. [Google Scholar] [CrossRef]
- Genkin, D.; Shamir, A.; Tromer, E. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis. In Proceedings of the Advances in Cryptology—CRYPTO 2014-34th Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; pp. 444–461. [Google Scholar] [CrossRef]
- Ferrigno, J.; Hlavác, M. When AES blinks: Introducing optical side channel. IET Inf. Secur. 2008, 2, 94–98. [Google Scholar] [CrossRef]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2004: 6th International Workshop, Cambridge, MA, USA, 11–13 August 2004; pp. 16–29. [Google Scholar] [CrossRef]
- Guilley, S.; Hoogvorst, P.; Mathieu, Y.; Pacalet, R. The “Backend Duplication” Method. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2005, 7th International Workshop, Edinburgh, UK, 29 August–1 September 2005; Rao, J.R., Sunar, B., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3659, pp. 383–397. [Google Scholar] [CrossRef]
- Blömer, J.; Guajardo, J.; Krummel, V. Provably Secure Masking of AES. In Proceedings of the Selected Areas in Cryptography, 11th International Workshop, SAC 2004, Waterloo, ON, Canada, 9–10 August 2004; Revised Selected Papers. Handschuh, H., Hasan, M.A., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3357, pp. 69–83. [Google Scholar] [CrossRef]
- Coron, J.; Goubin, L. On Boolean and Arithmetic Masking against Differential Power Analysis. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2000, Second International Workshop, Worcester, MA, USA, 17–18 August 2000; Koç, Ç.K., Paar, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1965, pp. 231–237. [Google Scholar] [CrossRef]
- Herbst, C.; Oswald, E.; Mangard, S. An AES Smart Card Implementation Resistant to Power Analysis Attacks. In Proceedings of the Applied Cryptography and Network Security, 4th International Conference, ACNS 2006, Singapore, 6–9 June 2006; pp. 239–252. [Google Scholar] [CrossRef]
- Yoon, J.; Lee, S.; Cheon, D.H.; Lee, J.; Lee, H. Information Technology—Security Techniques—Encryption Aalgorithms. 2010. Available online: https://www.iso.org/standard/54531.html (accessed on 8 September 2024).
- CFIP. ST.FINIC-01-2021; Standards for Financial IC Cards Specification. Bank of Korea: Seoul, Republic of Korea, 2021.
- Kyun, K.C.; Ho, J.C.; Hwan, P.I.; Joong, Y.E. Masking Method of Defending Differential Power Analysis Attack in Seed Encryption Algorithm. U.S. Patent 8 391 476, 11 January 2010. [Google Scholar]
- Kim, H.; Cho, Y.; Choi, D.; Han, D.; Hong, S. Efficient masked implementation for SEED based on combined masking. ETRI J. 2011, 33, 267–274. [Google Scholar] [CrossRef]
- Kim, T.; Chang, N.S. Analysis on vulnerability of masked seed algorithm. J. Korea Inst. Inf. Secur. Cryptol. 2015, 25, 739–747. [Google Scholar] [CrossRef]
- Won, Y.; Park, A.; Han, D. Novel Leakage Against Realistic Masking and Shuffling Countermeasures-Case Study on PRINCE and SEED. In Proceedings of the Information Security and Cryptology—ICISC 2017-20th International Conference, Seoul, Republic of Korea, 29 November–1 December 2017; Revised Selected Papers. Kim, H., Kim, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10779, pp. 139–154. [Google Scholar] [CrossRef]
- Messerges, T.S. Using Second-Order Power Analysis to Attack DPA Resistant Software. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2000, Second International Workshop, Worcester, MA, USA, 17–18 August 2000; Koç, Ç.K., Paar, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1965, pp. 238–251. [Google Scholar] [CrossRef]
- Kim, J.H.; Sim, B.Y.; Han, D.G. SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00. Appl. Sci. 2020, 10, 3394. [Google Scholar] [CrossRef]
- Becker, G.T.; Cooper, J.; DeMulder, E.K.; Goodwill, G.; Jaffe, J.; Kenworthy, G.; Kouzminov, T.; Leiserson, A.J.; Marson, M.E.; Rohatgi, P.; et al. Test Vector Leakage Assessment (TVLA) Methodology in Practice; ACM: Beijing, China, 2013. [Google Scholar]
- Standaert, F.; Malkin, T.; Yung, M. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In Proceedings of the Advances in Cryptology—EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, 26–30 April 2009; Joux, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5479, pp. 443–461. [Google Scholar] [CrossRef]
Existing Masking (Clock Cycle) | Proposed Masking (Clock Cycle) | Ratio | |
---|---|---|---|
Masking generation | 7174 | 7246 | 101.00% |
Function G | 136 | 160 | 117.65% |
Entire encryption | 153,821 | 154,973 | 100.75% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, J.-H.; Han, D.-G. Tiny Security Hole: First-Order Vulnerability of Masked SEED and Its Countermeasure. Sensors 2024, 24, 5894. https://doi.org/10.3390/s24185894
Kim J-H, Han D-G. Tiny Security Hole: First-Order Vulnerability of Masked SEED and Its Countermeasure. Sensors. 2024; 24(18):5894. https://doi.org/10.3390/s24185894
Chicago/Turabian StyleKim, Ju-Hwan, and Dong-Guk Han. 2024. "Tiny Security Hole: First-Order Vulnerability of Masked SEED and Its Countermeasure" Sensors 24, no. 18: 5894. https://doi.org/10.3390/s24185894