Cryptanalysis of the atmel cipher in secure memory, cryptoMemory and crypto RF

  • Authors:
  • Alex Biryukov;Ilya Kizhvatov;Bin Zhang

  • Affiliations:
  • University of Luxembourg, Faculty of Science, Technology and Communication, Luxembourg;University of Luxembourg, Faculty of Science, Technology and Communication, Luxembourg;University of Luxembourg, Faculty of Science, Technology and Communication, Luxembourg

  • Venue:
  • ACNS'11 Proceedings of the 9th international conference on Applied cryptography and network security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

SecureMemory (SM), CryptoMemory (CM) and CryptoRF (CR) are the Atmel chip families with wide applications in practice. They implement a proprietary stream cipher, which we call the Atmel cipher, to provide authenticity, confidentiality and integrity. At CCS'2010, it was shown that given 1 keystream frame, the secret key in SM protected by the simple version of the cipher can be recovered in 239.4 cipher ticks and if 2640 keystream frames are available, the secret key in CM guarded by the more complex version of the cipher can be restored in 258 cipher ticks. In this paper, we show much more efficient and practical attacks on both versions of the Atmel cipher. The idea is to dynamically reconstruct the internal state of the underlying register by exploiting the different diffusion speeds of the different cells. For SM, we can recover the secret key in 229.8 cipher ticks given 1 keystream frame; for CM, we can recover the secret key in 250 cipher ticks with around 24 frames. Practical implementation of the full attack confirms our results.