A New Class of Collision Attacks and Its Application to DES
2003, Lecture Notes in Computer Science
https://doi.org/10.1007/978-3-540-39887-5_16Abstract
Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attacks were only able to detect collisions at the output of a particular function. In this publication we introduce a new class of attacks which originates from Hans Dobbertin and is based on the fact that side channel analysis can be used to detect internal collisions. We applied our attack against the widely used Data Encryption Standard (DES). We exploit the fact that internal collisions can be caused in three adjacent S-Boxes of DES [DDQ84] in order to gain information about the secret key-bits. As result, we were able to exploit an internal collision with a minimum of 140 encryptions 1 yielding 10.2 key-bits. Moreover, we successfully applied the attack to a smart card processor.
References (32)
- D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi. The EM Side -Channel(s). In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2002. Springer-Verlag, 2002.
- R. Anderson and M. Kuhn. Tamper Resistance -a Cautionary Note. In Second Usenix Workshop on Electronic Commerce, pages 1-11, November 1996.
- M. Briceno, I. Goldberg, and D. Wagner. An Implementation of the GSM A3A8 algorithm, 1998. http://www.scard.org/gsm/a3a8.txt.
- M. Briceno, I. Goldberg, and D. Wagner. GSM cloning, 1998. http://www.isaac.cs.berkely.edu/isaac/gsm-faq.html.
- C. Clavier and J.-S. Coron. On Boolean and Arithmetic Masking against Differential Power Analysis. In C ¸. K. Koç and C. Paar, editors, Crypto- graphic Hardware and Embedded Systems -CHES 2000, volume LNCS 1965, pages 231 -237. Springer-Verlag, 2000.
- C. Clavier, J.-S. Coron, and N. Dabbour. Differential Power Anajlysis in the Presence of Hardware Countermeasures. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2000, volume LNCS 1965, pages 252 -263. Springer-Verlag, 2000.
- C. Clavier, J.S. Coron, and N. Dabbous. Differential Power Analysis in the Presence of Hardware Countermeasures. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2000, volume LNCS 1965, pages 252-263. Springer-Verlag, 2000.
- CJR + 99a] S. Chari, C. S. Jutla, J. R. Rao, , and P. Rohatgi. A Cauttionary Note Re- garding the Evaluation of AES Condidates on Smart Cards. In Proceedings: Second AES Candidate Conference (AES2), Rome, Italy, March 1999. [CJR + 99b] S. Chari, C. S. Jutla, J. R. Rao, , and P. Rohatgi. Towards Sound Ap- proaches to Counteract Power-Analysis Attacks. In Advances in Cryptology -CRYPTO '99, volume LNCS 1666, pages 398 -412. Springer-Verlag, August 1999.
- D. Coppersmith. The Data Encryption Standard (DES) and its Strength Against Attacks. Technical report rc 186131994, IBM Thomas J. Watson Research Center, December 1994.
- J.-S. Coron. Resistance against Differentail Power Analysis for Elliptic Curve Cryptosystems. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 1999, volume LNCS 1717, pages 292 -302. Springer-Verlag, 1999.
- B. den Boer and A. Bosselaers. Collisions for the Compression Function of MD5. In T. Hellenseth, editor, Advances in Cryptology -EUROCRYPT '93, volume LNCS 0765, pages 293 -304, Berlin, Germany, 1994. Springer- Verlag.
- M. Davio, Y. Desmedt, and J.-J. Quisquater. Propagation Characteristics of the DES. In Advances in Cryptology -CRYPTO '84, pages 62-74.
- H. Dobbertin. RIPEMD with two-round compress function is not collision- free. Journal of Cryptology, 10:51-68, 1997.
- H. Dobbertin. Cryptanalysis of md4. Journal of Cryptology, 11:253-271, 1998.
- P. N. Fahn and P.K. Rearson. IPA: A New Class of Power Attacks. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 1999, volume LNCS 1717, pages 173 -186. Springer- Verlag, 1999.
- L. Goubin and J. Patarin. DES and Differential Power Analysis. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Sys- tems -CHES 1999, volume LNCS 1717, pages 158 -172. Springer-Verlag, 1999.
- Technical Information -GSM System Security Study, 1998. http://jya.com/gsm061088.htm.
- P. Kocher, J. Jaffe, and B. Jun. Introduction to Differential Power Analysis and Related Attacks. http://www.cryptography.com/dpa/technical, 1998. Manuscript, Cryptography Research, Inc.
- P. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In Advances in Cryptology -CRYPTO '99, volume LNCS 1666, pages 388-397. Springer- Verlag, 1999.
- T. S. Messerges, E. A. Dabbish, and R. H. Sloan. Investigations of Power Analysis Attacks on Smartcards. In USENIX Workshop on Smartcard Tech- nology, pages 151-162, 1999.
- T. S. Messerges. Using Second-Order Power Analysis to Attack DPA Resis- tant Software. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2000, volume LNCS 1965, pages 238 - 251. Springer-Verlag, 2000.
- R. Mayer-Sommer. Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smart Cards. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2000, volume LNCS 1965, pages 78 -92. Springer-Verlag, 2000.
- J.A. Muir. Techniques of Side Channel Cryptanalysis. Master thesis, 2001. University of Waterloo, Canada.
- A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, Florida, USA, 1997.
- NIST FIPS PUB 46-3. Data Encryption Standard. Federal Information Processing Standards, National Bureau of Standards, U.S. Department of Commerce, Washington D.C., 1977.
- NIST FIPS PUB 180-1. Secure Hash Standard. Federal Information Pro- cessing Standards, National Bureau of Standards, U.S. Department of Com- merce, Washington D.C., April 1995.
- R. Rivest. RFC 1320: The MD4 Message-Digest Algorithm. Corporation for National Research Initiatives, Internet Engineering Task Force, Network Working Group, Reston, Virginia, USA, April 1992.
- R. L. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120-126, February 1978.
- Adi Shamir. Protecting Smart Cards form Power Analysis with Detached Power Supplies. In C ¸. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2000, volume LNCS 1965, pages 71 -77.
- S. Vaudenay. On the need of Multipermutations: Cryptanalysis of MD4 and SAFER. In Fast Software Encryption -FSE '94, volume LNCS 1008, pages 286 -297, Berlin, Germany, 1994. Springer-Verlag.
- A. Wiemers. Partial Collision Search by Side Channel Analysis. Presen- tation at the Workshop: Smartcards and Side Channel Attacks, January 2003. Horst Goertz Institute, Bochum, Germany. 101100 4 ((000100(02,0),101000(04,2)), ((001011(05,1),100111(03,3))
- 111001 6 ((010011(09,1),101010(05,2)), ((010111(11,1),101110(07,2)), ((011111(15,1),100110(03,2)) 111010