skip to main content
10.1145/1988630.1988640acmconferencesArticle/Chapter ViewAbstractPublication PagesicseConference Proceedingsconference-collections
research-article

Power analysis attack and countermeasure on the Rabbit Stream Cipher (position paper)

Authors Info & Claims
Published:22 May 2011Publication History

ABSTRACT

Recently, there has been extensive research on mobile devices and stream cipher to increase security. The Rabbit stream cipher was selected for the final eSTREAM portfolio organized by EU ECRYPT and as one of algorithms of the ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization. As the Rabbit evaluated the complexity of side-channel analysis attack as 'medium' in a theoretical approach, the method of correlation power analysis attack and the feasibility of a practical power analysis attack in the experiments are described in this paper. We also propose a countermeasure with random masking and hiding schemes for linear operation. We construct the algorithm of the countermeasure with an additional operating time of 24% with 12.3% increased memory requirements to maintain high-speed performance. We use an eight-bit RISC AVR microprocessor (ATmega 128L) to implement our methods to show that the proposed method is secure against correlation power analysis attacks in practical experiments.

References

  1. R. Tahir, M. Y. Javed, A. Ahmad and R. Iqbal, "SCUR : Secure Communications in Wireless Sensor Networks using Rabbit," In Proceedings of World Congress on Engineering 2008 - WCE 2008, vol 1, pp. 518--522, 2008.Google ScholarGoogle Scholar
  2. Y. Chen, and W. S. Ku, "Selft-Encryption Scheme for Data Security in Mobile Devices, " In CCNC 2009, 6th IEEE, pp. 1--5, Jan. 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. P. Gasti, and Y. Chen, "Breaking and Fixing the Self Encryption Scheme for Data Security in Mobile Devices," In 18th Euromicro Conference on Parallel, Distributed and Network-based Processing, pp. 624--630, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," In CRYPTO 1999, LNCS 1666, Springer-Verlag, pp. 388--397, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. W. Fischer, B. M. Gammel, O. Kniffler and J. Velten, "Differential Power Analysis of Stream Ciphers", Topics in Cryptology - CT-RSA 2007, LNCS 4377, Spriger-Verlag, pp. 257--270, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. K. Wu, H. Li, B. Peng, and F. Yu, "Correlation Power Analysis Attack against Synchronous Stream Ciphers," In ICYCS 2008, pp. 2067--2072, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Boesgaard, T. Pedersen, M. Vesterager, and E. Zenner. "The Rabbit Stream Cipher - Design and Security Analysis," In SASC 2004, pp. 7--29, 2004.Google ScholarGoogle Scholar
  8. The eSTREAM Project, http://www.ecrypt.eu.org/streamGoogle ScholarGoogle Scholar
  9. ISO/IEC 18033-4, "Amendment 1 - Information technology - security techniques - Encryption algorithms - Part 4: Stream ciphers," JTC 1/SC 27 (IT security tech.) http://www.iso.org, 2009.Google ScholarGoogle Scholar
  10. Benedikt Gierlichs et al., "Susceptible of eSTREAM Candidates towards Side Channel Analysis," In SASC 2008 - Candidate of the Art of Stream Ciphers, pp. 123--150, 2008.Google ScholarGoogle Scholar
  11. The eSTREAM phase 2 page of Rabbit, http://www.ecrypt.eu.org/stream/rabbitp2.htmlGoogle ScholarGoogle Scholar
  12. A Description of the Rabbit Stream Cipher Algorithm, Request for Comments : 4503, http://www.ietf.org/rfc/rfc4503.txt?number=4503Google ScholarGoogle Scholar
  13. S. Tillich and C. Herbert, "Attacking State-of-the-Art Software Countermeasures - A Case Study for AES," In CHES 2008, LNCS 5154, Springer-Verlag, pp. 228--243, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Rivain and E. Prouff, "Provably Secure Higher-Order Masking of AES," In CHES 2010, LNCS 6225, Springer-Verlag, pp. 413--427, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Rivain, E. Prouff, and J. Doget, "Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers," In CHES 2009, LNCS 5747, Springer-Verlag, pp. 171--188, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Ilya Mironov, "(Not So) Random Shuffles of RC4," In CRYPTO 2002, LNCS 2442, Springer-Verlag, pp. 304--319, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Power analysis attack and countermeasure on the Rabbit Stream Cipher (position paper)

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              SESS '11: Proceedings of the 7th International Workshop on Software Engineering for Secure Systems
              May 2011
              62 pages
              ISBN:9781450305815
              DOI:10.1145/1988630

              Copyright © 2011 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 22 May 2011

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Acceptance Rates

              SESS '11 Paper Acceptance Rate8of11submissions,73%Overall Acceptance Rate8of11submissions,73%

              Upcoming Conference

              ICSE 2025

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader