Time Analysis Attack on a Stream Cipher Algorithm’s

Abstract

The execution time of a cryptographic algorithm, can act as a useful source of information for an attacker and provide him a large amount of valuable data. In timing analysis attack where is a kind of side channel attacks, the algorithm is applied on different inputs and its execution times is measured. These measurements are fed into a statistical model. This model is able to predict some bits of cryptographic key through calculating correlation and variance of different measurements. In this paper a stream cipher based on words and its vulnerabilities against timing analysis attack are studied. A special function used in controlling LFSRs clock signal has made the attack possible. This function not only leaks information about number of clock periods, but also reveals some bits of LFSRs in each clock period. As a counter measure against timing analysis attack, we modified the aforementioned function. The modified algorithm is more than 26% faster in key generation.
 

Keywords


[1]         P. Kocher, “Timing Attacks on Implementations of            Diffie-Hellman, RSA, DSS, and Other Systems,” Advances in Cryptology, Proc. Crypto’96, Lecture Notes in Computer Science (LNCS), vol. 1109, pp. 104-113, 1996.#3
[2]         H. Momeni, M. Masoumi, and A. Dehghan, “A Practical Fault Induction Attack against an FPGA Implementation of AES Cryptosystem,” World Congress on Internet Security (World CIS-2013).##
[3]         H. Li, K. Wu, B. Peng, Y. Zhang, X. Zheng, and F. Yu, “Enhanced Correlation Power Analysis Attack on Smart Card,” Young Computer Scientists. ICYCS 2008, pp.        2143- 2148, 2008.##
[4]         A. Z. M. Kootiani, M. Doostari, A. Golabpour, and M. Broujerdian, “Differential Power Analysis in the Smart Card by Data Simulation,” Multimedia and Information Technology, MMIT '08, pp. 817- 821, 2008.##
[5]         Y. Poorebrahim, “Design and Analysis of a New Stream Cipher Algorithm’s, Journal of Advanced Defence Science and Technology, pp. 81-91, summer 1393 (in Persian).##
[6]         P. Ekdahl, T. Johansson, “A new version of the stream cipher SNOW,” In Selected Areas in Cryptography, SAC 2002, vol. 2295 of Lecture Notes in Computer Science, pp. 47–61, Springer-Verlag, 2002.##
[7]         J. Daemen and V. Rijmen, “AES Proposal, 1st AES Conference, California, USA, 1998. http://www.nist.gov/aes##
[8]         “FIPS PUB 140-2” National Institute of Standards and Technology (NIST), 2002.##
[9]         J. F. Dhem, F. Koeune, P. A. Leroux, P. Mestre,  C. Whelan, J. J. Quisquater, and J. L. Willems, “A Practical Implementation of the Timing Attack,” UCL Crypto Group, June 1998.##
[10]      F. Koeune and J. Quisquater, “A Timing Attack against Rijndael,” Technical Report CG-1999/1, University Katholieke de Louvain, 1999.##
[11]      C. Rebeiro, D. Mukhopadhyay, and S. Bhattacharya, “An Introduction to Timing Attacks,” Springer International Publishing, A Micro-Architectural Perspective, pp. 1-11, 2015.##
[12]      G. Zeng, W. Han, and K. C. He, “High efficiency feedback shift register: σ−LFSR,” Cryptology ePrint Archive, 2007.##
[13]      D. Jayasinghe, R. Ragel, and D. Elkaduwe, “Constant time encryption as a countermeasure against remote cache timing attacks,” IEEE 6th, ICIAFS, 2012.##
  • Receive Date: 28 September 2015
  • Revise Date: 12 August 2020
  • Accept Date: 19 September 2018
  • Publish Date: 20 April 2016