skip to main content
10.1145/2768566.2768567acmconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Side-channel analysis of MAC-Keccak hardware implementations

Published:14 June 2015Publication History

ABSTRACT

As Keccak has been selected as the new SHA-3 standard, Message Authentication Code (MAC) (MAC-Keccak) using a secret key will be widely used for integrity checking and authenticity assurance. Recent works have shown the feasibility of side-channel attacks against software implementations of MAC-Keccak to retrieve the key, with the security assessment of hardware implementations remaining an open problem. In this paper, we present a comprehensive and practical side-channel analysis of a hardware implementation of MAC-Keccak on FPGA. Different from previous works, we propose a new attack method targeting the first round output of MAC-Keccak rather than the linear operation θ only. The results on sampled power traces show that the unprotected hardware implementation of MAC-Keccak is vulnerable to side-channel attacks, and attacking the nonlinear operation of MAC-Keccak is very effective. We further discuss countermeasures against side-channel analysis on hardware MAC-Keccak. Finally, we discuss the impact of the key length on side-channel analysis and compare the attack complexity between MAC-Keccak and other cryptographic algorithms.

References

  1. Source codes for the SHA-3 round 3 candidates & SHA-2 - the third SHA-3 candidate conference release, March 2012. http://cryptography.gmu.edu/athena/.Google ScholarGoogle Scholar
  2. Tescase - testbed for side channel analysis and security evaluation, http://tescase.coe.neu.edu.Google ScholarGoogle Scholar
  3. Keccak hardware implementation in vhdl version 3.1. http://keccak.noekeon.org/KeccakVHDL-3.1.zip, 2014 (accessed May 14, 2014).Google ScholarGoogle Scholar
  4. G. Bertoni, J. Daemen, M. Peeters, and G. Assche. The Keccak reference. Submission to NIST (Round 3), January, 2011.Google ScholarGoogle Scholar
  5. G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche. Keccak sponge function family main document. Submission to NIST (Round 2), 2009.Google ScholarGoogle Scholar
  6. G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche. Building power analysis resistant implementations of Keccak. In Second SHA-3 Candidate Conference, 2010.Google ScholarGoogle Scholar
  7. B. Bilgin, J. Daemen, V. Nikov, S. Nikova, V. Rijmen, and G. Van Assche. Efficient and first-order DPA resistant implementations of Keccak. In Smart Card Research and Advanced Applications, pages 187--199. 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. E. Brier, C. Clavier, and F. Olivier. Correlation power analysis with a leakage model. In Cryptographic Hardware and Embedded Systems - CHES 2004, volume 3156, pages 16--29. 2004.Google ScholarGoogle ScholarCross RefCross Ref
  9. A. Ding, L. Zhang, Y. Fei, and P. Luo. A statistical model for higher order DPA on masked devices. In Cryptographic Hardware and Embedded Systems - CHES 2014, volume 8731, pages 147--169. 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Fei, A. A. Ding, J. Lao, and L. Zhang. A statistics-based fundamental model for side-channel attack analysis. Cryptology ePrint Archive, Report 2014/152, 2014.Google ScholarGoogle Scholar
  11. B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel. Mutual information analysis. In Cryptographic Hardware and Embedded Systems - CHES 2008, volume 5154, pages 426--442. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. K. Kobayashi, J. Ikegami, S. Matsuo, K. Sakiyama, and K. Ohta. Evaluation of hardware performance for the SHA-3 candidates using SASEBO-GII. Cryptology ePrint Archive, Report 2010/010, 2010.Google ScholarGoogle Scholar
  13. P. Luo, Y. Fei, X. Fang, A. Ding, M. Leeser, and D. Kaeli. Power analysis attack on hardware implementation of MAC-Keccak on FPGAs. In ReConFigurable Computing and FPGAs (ReConFig), 2014 International Conference on, pages 1--7, Dec 2014.Google ScholarGoogle ScholarCross RefCross Ref
  14. M. Taha and P. Schaumont. Side-channel analysis of MAC-Keccak. In IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 125--130, June 2013.Google ScholarGoogle ScholarCross RefCross Ref
  15. R. McEvoy, M. Tunstall, C. Murphy, and W. Marnane. Differential power analysis of HMAC based on SHA-2, and countermeasures. In workshop on Information Security Applications, pages 317--332. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. F. Pub. DRAFT FIPS PUB 202: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. Federal Information Processing Standards Publication, 2014.Google ScholarGoogle Scholar
  17. M. Taha and P. Schaumont. Differential power analysis of MAC-Keccak at any key-length. In International Workshop on Security, pages 68--82, Nov. 2013.Google ScholarGoogle ScholarCross RefCross Ref
  18. M. Zohner, M. Kasper, M. Stottinger, and S. Huss. Side channel analysis of the SHA-3 finalists. In Design, Automation Test in Europe (DATE), pages 1012--1017, March 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Side-channel analysis of MAC-Keccak hardware implementations

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              HASP '15: Proceedings of the Fourth Workshop on Hardware and Architectural Support for Security and Privacy
              June 2015
              72 pages
              ISBN:9781450334839
              DOI:10.1145/2768566

              Copyright © 2015 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 14 June 2015

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Acceptance Rates

              Overall Acceptance Rate9of13submissions,69%

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader