Chosen-IV correlation power analysis on KCipher-2 and a countermeasure

  • Authors:
  • Takafumi Hibiki;Naofumi Homma;Yuto Nakano;Kazuhide Fukushima;Shinsaku Kiyomoto;Yutaka Miyake;Takafumi Aoki

  • Affiliations:
  • Graduate School of Information Sciences, Tohoku University, Sendai-shi, Japan;Graduate School of Information Sciences, Tohoku University, Sendai-shi, Japan;KDDI R&D Laboratories, Inc., Saitama, Japan;KDDI R&D Laboratories, Inc., Saitama, Japan;KDDI R&D Laboratories, Inc., Saitama, Japan;KDDI R&D Laboratories, Inc., Saitama, Japan;Graduate School of Information Sciences, Tohoku University, Sendai-shi, Japan

  • Venue:
  • COSADE'13 Proceedings of the 4th international conference on Constructive Side-Channel Analysis and Secure Design
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper presents a chosen-IV (Initial Vector) correlation power analysis on the international standard stream cipher KCipher-2 together with an effective countermeasure. First, we describe a power analysis technique which can reveal the secret key (initial key) of KCipher-2 and then evaluate the validity of the CPA with an experiment on an FPGA platform. This paper also proposes a countermeasure based on random masking techniques. The concept of the proposed countermeasure is to mask intermediate data which pass through the non-linear function part including integer addition, substitution functions, and internal registers L1 and L2. We design two types of masked integer adders and two types of masked substitution circuits in order to minimize circuit area and delay. The performance of the proposed method is evaluated through ASIC implementations on a 90-nm CMOS technology. In comparison to the design without a countermeasure, the circuit area and delay of the design with a countermeasure increase at most 1.5 and 2.6 times, respectively. The effectiveness of the countermeasure is also demonstrated through an experiment on the same FPGA platform.