Defeating any secret cryptography with SCARE attacks

  • Authors:
  • Sylvain Guilley;Laurent Sauvage;Julien Micolod;Denis Réal;Frédéric Valette

  • Affiliations:
  • Institut TELECOM, TELECOM ParisTech, CNRS LTCI, UMR, Département COMELEC, Paris Cedex, France;Institut TELECOM, TELECOM ParisTech, CNRS LTCI, UMR, Département COMELEC, Paris Cedex, France;DGA CELAR, La Roche Marguerite, Bruz, France;DGA CELAR, La Roche Marguerite, Bruz, France;DGA CELAR, La Roche Marguerite, Bruz, France

  • Venue:
  • LATINCRYPT'10 Proceedings of the First international conference on Progress in cryptology: cryptology and information security in Latin America
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

This article aims at showing that side-channel analyses constitute powerful tools for reverse-engineering applications. We present two new attacks that only require known plaintext or ciphertext. The first one targets a stream cipher and points out how an attacker can recover unknown linear parts of an algorithm which is in our case the parameters of a Linear Feedback Shift Register. The second technique allows to retrieve an unknown non-linear function such as a substitution box. It can be applied on every kind of symmetric algorithm (typically Feistel or Substitution Permutation Network) and also on stream ciphers. Twelve years after the first publication about side-channel attacks, we show that the potential of these analyses has been initially seriously under-estimated. Every cryptography, either public or secret, is indeed at risk when implemented in a device accessible by an attacker. This illustrates how vulnerable cryptography is without a trusted tamperproof hardware support.