Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

DES with any reduced masked rounds is not secure against side-channel attacks

Full metadata record
DC Field Value Language
dc.contributor.authorKim, Jongsung-
dc.contributor.authorLee, Yuseop-
dc.contributor.authorLee, Sangjin-
dc.date.accessioned2021-09-08T01:51:52Z-
dc.date.available2021-09-08T01:51:52Z-
dc.date.created2021-06-11-
dc.date.issued2010-07-
dc.identifier.issn0898-1221-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/116169-
dc.description.abstractThe literature offers several efficient masking methods for providing resistance to side-channel attacks against iterative block ciphers, such as Data Encryption Standard (DES) and Advanced Encryption Standard (AES). One of the proposed methods is to apply independent masks to each of the first and last few rounds. However, at the workshops on Selected Areas in Cryptography (SAC) 2006 and Cryptographic Hardware and Embedded System (CHES) 2007, Handschuh-Preneel and Biryukov-Khovratovich showed that DES and AES with such reduced masked rounds are still vulnerable to side-channel attacks combined with block cipher cryptanalysis. Specifically, Handschuh and Preneel presented differential based side-channel attacks on DES with the first 4 rounds masked, and Biryukov and Khovratovich presented impossible and multiset collision based side-channel attacks on AES with the first 2, 3 and 4 rounds masked. More recently, Kim and Hong showed that AES-192 and AES-256 with the first 5 rounds masked are also vulnerable to side-channel attacks based on the meet-in-the-middle technique. In this paper, we focus on the security of DES with reduced masked rounds against side-channel attacks; we propose differential based side-channel attacks on DES with the first 5, 6 and 7 rounds masked: they require 2(17.4), 2(24), 2(35.5) chosen plaintexts with associate power traces and collision measurements, correspondingly. Our attacks are the first known side-channel attacks on DES with the first 5, 6 and 7 rounds masked: our attack results show that DES with any reduced masked rounds is not secure against side-channel attacks, i.e., in order for DES to be resistant to side-channel attacks, entire rounds should be masked. (C) 2010 Elsevier Ltd. All rights reserved.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherPERGAMON-ELSEVIER SCIENCE LTD-
dc.titleDES with any reduced masked rounds is not secure against side-channel attacks-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Sangjin-
dc.identifier.doi10.1016/j.camwa.2010.01.011-
dc.identifier.scopusid2-s2.0-77955717468-
dc.identifier.wosid000279485900020-
dc.identifier.bibliographicCitationCOMPUTERS & MATHEMATICS WITH APPLICATIONS, v.60, no.2, pp.347 - 354-
dc.relation.isPartOfCOMPUTERS & MATHEMATICS WITH APPLICATIONS-
dc.citation.titleCOMPUTERS & MATHEMATICS WITH APPLICATIONS-
dc.citation.volume60-
dc.citation.number2-
dc.citation.startPage347-
dc.citation.endPage354-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryMathematics, Applied-
dc.subject.keywordAuthorSide-channel attacks-
dc.subject.keywordAuthorDifferentials-
dc.subject.keywordAuthorDES-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher LEE, SANG JIN photo

LEE, SANG JIN
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE