Skip to main content

Cryptanalysis of the Double-Feedback XOR-Chain Scheme Proposed in Indocrypt 2013

  • Conference paper
  • First Online:
Progress in Cryptology -- INDOCRYPT 2014 (INDOCRYPT 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8885))

Included in the following conference series:

Abstract

For any modern chip design with a considerably large portion of logic, design for test (DFT) is a mandatory part of the design process which helps to reduce the complexity of testing sequential circuits. Scan-chains are one of the most commonly-used DFT techniques. However, the presence of scan-chains makes the device vulnerable to scan-based attacks from a cryptographic point of view. Techniques to cryptanalyze stream ciphers like Trivium, with additional hardware for scan-chains, are already available in literature (Agrawal et al. Indocrypt 2008). Such ideas were extended to more complicated stream ciphers like MICKEY 2.0 in the paper by Banik et al. at Indocrypt 2013. In this paper, we will look at the Double-Feedback XOR-Chain based countermeasure that was proposed by Banik et al. in Indocrypt 2013, to protect scan-chains from such scan-based attacks. We will show that such an XOR-Chain based countermeasure is vulnerable to attack. As an alternative, we propose a novel countermeasure based on randomization of XOR gates, that can protect scan-chains against such attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. The ECRYPT Stream Cipher Project. eSTREAM Portfolio of Stream Ciphers (revised on September 8, 2008)

    Google Scholar 

  2. Agrawal, M., Karmakar, S., Saha, D., Mukhopadhyay, D.: Scan Based Side Channel Attacks on Stream Ciphers and Their Counter-Measures. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 226–238. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Ali, S.S., Saeed, S.M., Sinanoglu, O., Karri, R.: Scan attack in presence of mode-reset countermeasure. In: 2013 IEEE 19th International On-Line Testing Symposium (IOLTS), pp. 230–231 (2013)

    Google Scholar 

  4. Banik, S., Chowdhury, A.: Improved Scan-Chain Based Attacks and Related Countermeasures. In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 78–97. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  5. Babbage, S., Dodd, M.: The stream cipher MICKEY 2.0. ECRYPT Stream Cipher Project Report. http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey_p3.pdf

  6. Babbage, S., Dodd, M.: The stream cipher MICKEY-128 2.0. ECRYPT Stream Cipher Project Report. http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey128_p3.pdf

  7. Banik, S., Maitra, S.: A Differential Fault Attack on MICKEY 2.0. IACR Cryptology ePrint Archive 2013: 29

    Google Scholar 

  8. Bhargava, M., Mai, K.: An efficient reliable PUF-based cryptographic key generator in 65nm CMOS. In Design, Automation and Test in Europe Conference and Exhibition (DATE), pp. 1–6 (2014)

    Google Scholar 

  9. Bulens, P., Kalach, K., Standaert, F.X., Quisquater, J.J.: FPGA Implementations of eSTREAM Phase-2 Focus Candidates with Hardware Profile. http://www.ecrypt.eu.org/stream/papersdir/2007/024.pdf

  10. Cid, C., Robshaw, M., (eds.), Babbage, S., Borghoff, J., Velichkov, V. (contributors): The eSTREAM Portfolio in 2012. Version 1.0 (16 January 2012). http://www.ecrypt.eu.org/documents/D.SYM.10-v1.pdf

  11. De Cannière, C., Preneel, B.: Trivium Specifications. http://www.ecrypt.eu.org/stream/p3ciphers/trivium/trivium_p3.pdf

  12. Floyd, T.L.: Digital Fundamentals, 10th edn. Prentice Hall (2009)

    Google Scholar 

  13. Gaj, K., Southern, G., Bachimanchi, R.: Comparison of hardware performance of selected Phase II eSTREAM candidates. http://www.ecrypt.eu.org/stream/papersdir/2007/026.pdf

  14. Gierlichs, B., Batina, L., Clavier, C., Eisenbarth, T., Gouget, A., Handschuh, H., Kasper, T., Lemke-Rust, K., Mangard, S., Moradi, A., Oswald, E.: Susceptibility of eSTREAM Candidates towards Side Channel Analysis. In: Proceedings of SASC 2008 (2008). http://www.ecrypt.eu.org/stvl/sasc2008/

  15. Good, T., Benaissa, M.: Hardware performance of eStream phase-III stream cipher candidates. http://www.ecrypt.eu.org/stream/docs/hardware.pdf

  16. Helfmeier, C., Boit, C., Nedospasov, D., Seifert, J.-P.: Cloning Physically Unclonable Functions. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (2013)

    Google Scholar 

  17. Helleseth, T., Jansen, C.J.A., Kazymyrov, O., Kholosha, A.: State space cryptanalysis of the MICKEY cipher. In: 2013 Information Theory and Applications Workshop, February 10-15. Catamaran Resort, San Diego (2013)

    Google Scholar 

  18. Hong, J., Kim, W.-H.: TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 169–182. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. Katzenbeisser, S., Kocabaş, U., Rožić, V., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: PUFs: myth, fact or busted? a security evaluation of physically unclonable functions (PUFs) cast in silicon. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 283–301. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  20. Kitsos, P.: On the Hardware Implementation of the MICKEY-128 Stream Cipher. http://www.ecrypt.eu.org/stream/papersdir/2006/059.pdf

  21. Lano, J., Mentens, N., Preneel, B., Verbauwhede, I.: Power Analysis of Synchronous Stream Ciphers with Resynchronization Mechanism. In: ECRYPT Workshop, SASC - The State of the Art of Stream Ciphers, pp. 327–333 (2004)

    Google Scholar 

  22. Sengar, G., Mukhopadhyay, D., Chowdhury, D.R.: Secured flipped scan-chain model for crypto-architecture. IEEE Transactions on CAD of Integrated Circuits and Systems 26(11), 2080–2084 (2007)

    Article  Google Scholar 

  23. Rogawski, M.: Hardware evaluation of eSTREAM Candidates: Grain, Lex, Mickey128, Salsa20 and Trivium. http://www.ecrypt.eu.org/stream/papersdir/2006/015.pdf

  24. Tischhauser, E.: Nonsmooth cryptanalysis, with an application to the stream cipher MICKEY. Journal of Mathematical Cryptology 4(4), 317–348 (2011)

    Article  MathSciNet  Google Scholar 

  25. Yang, B., Wu, K., Karri, R.: Secure scan-chain: a design-for-test architecture for crypto-chips. IEEE Transactions on CAD of Integrated Circuits and Systems 25(10), 2287–2293 (2006)

    Article  Google Scholar 

  26. Yang, B., Wu, K., Karri, R.: Scan based side channel attack on dedicated hardware implementations of data encryption standard. In: ITC 2004, pp. 339–344 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhadeep Banik .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Banik, S., Chattopadhyay, A., Chowdhury, A. (2014). Cryptanalysis of the Double-Feedback XOR-Chain Scheme Proposed in Indocrypt 2013. In: Meier, W., Mukhopadhyay, D. (eds) Progress in Cryptology -- INDOCRYPT 2014. INDOCRYPT 2014. Lecture Notes in Computer Science(), vol 8885. Springer, Cham. https://doi.org/10.1007/978-3-319-13039-2_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13039-2_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13038-5

  • Online ISBN: 978-3-319-13039-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics