Skip to main content

Side Channel Cryptanalysis on SEED

  • Conference paper
Information Security Applications (WISA 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3325))

Included in the following conference series:

Abstract

The Korea standard block cipher, SEED, is a 128-bit symmetric block cipher with a more complex F function than DES. This paper shows that SEED is vulnerable to two types of side channel attacks, a fault analysis attack and a power analysis attack. The first one is a fault insertion analysis which induces permanent faults on the whole left register of 15-round. This attack allows one to obtain the secret key by using only two faulty cipher texts for encryption and decryption processing respectively. The second attack is a more realistic differential power analysis. This attack requires about 1000 power traces to find the full secret key. The above two attacks use a reverse property of the F function to obtain secret key, where the reverse property is derived from the our research.

This research has been supported by University IT Research Center Project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., Kuhn, M.: Tamper resistance — a cautionary note. In: Proc. of the Second USENIX Workshop on Electronic Commerce, pp. 1–11 (November 1996), Available from http://www.usenix.org

  2. Aumüller, C., Bier, P., Fischer, W., Hofreiter, P., Seifrert, J.: Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 260–275. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Biham, E., Shmir, A.: Differential cryptanalysis of the full 16-round DES. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 487–496. Springer, Heidelberg (1993)

    Google Scholar 

  4. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997)

    Google Scholar 

  5. Boer, B., Lemke, K., Wieke, G.: A DPA attack against the modular reduction within a CRT implementation of RSA. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 228–243. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Boneh, D., DeMillo, R.A., Liption, R.J.: On the importance of checking cryptographic protocols for faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997)

    Google Scholar 

  7. Coron, J.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  8. Dhem, J.F., Feyt, N.: Hardware and software symbiosis helps smartcard evolution. In: IEEE Micro 21, pp. 14–25 (2001)

    Google Scholar 

  9. Dusart, P., Letourneux, G., Vivolo, O.: Differential fault analysis on A.E.S. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 293–306. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Feyt, N.: Countermeasure method for a microcontroller based on a pipeline architecture. United States Patent 20030115478, June 19 (2003)

    Google Scholar 

  11. Giraud, C.: DFA on AES. IACR, Cryptology ePrint Archive (2003), Available from http://eprint.iacr.org/2003/008/

  12. Ha, J.C., Moon, S.J.: Randomized signed-scalar multiplication of ECC to resist power attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 551–563. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. den Hartog, J.I., Verschuren, J., de Vink, E.P., Vos, J., Wiersma, W.: PINPAS: a tool for power analysis of smartcards. In: Information Security Conference — SEC 2003, pp. 453–457. Kluwer Academic, Dordrecht (2003)

    Google Scholar 

  14. ISO/IEC JTC 1/SC27, Third Party Evaluation on SEED by CRYPTEC, ISO/IEC JTC 1/SC27 N3213, April 23 (2002)

    Google Scholar 

  15. Joye, M., Lenstra, A.K., Quisquater, J.-J.: Chinese remaindering based cryptosystems in the presence of faults. Journal of Cryptology 12(4), 241–245 (1999)

    Article  MATH  Google Scholar 

  16. Karri, R., Wu, K., Mishra, P., Kim, Y.: Concurrent error detection of faultbased side-channal cryptanalysis of 128-bit symmetric block ciphers. In: Proc. of IEEE DEsign Automation Conference, pp. 579–585 (2001)

    Google Scholar 

  17. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  18. Korea Information Security Agency, Block Cipher Algorithm SEED, Available from http://www.kisa.or.kr/seed/seed_eng.html

  19. Lenstra, A.K.: Memo on RSA signature generation in the presence of faults (September 1996)

    Google Scholar 

  20. Messerges, T., Dabbish, E., Sloan, R.: Power analysis attacks of modular exponentiation in smartcards. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 144–157. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  21. Messerges, T.: Securing the AES finalists against power analysis attacks. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 150–164. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Muir, J.A.: Techniques of Side Channel Cryptanalysis, masters thesis (2001), Available from http://www.math.uwaterloo.ca/~jamuir/sidechannel.htm

  23. Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Tiri, K., Akmal, M., Verbauwhede, I.: A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards. In: 28th European Solid-State Circuits Conference – ESSCIRC 2002 (September 2002)

    Google Scholar 

  25. Walter, C.D.: Some security aspacts of the MIST randomized exponentiation algorithm. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 564–578. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Yen, S.M., Moon, S.J., Ha, J.C.: Hardware fault attack on RSA with CRT revisited. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 374–388. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  27. Yen, S.M., Moon, S.J., Ha, J.C.: Permanent fault attack on the parameters of RSA with CRT. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 285–296. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoo, H., Kim, C., Ha, J., Moon, S., Park, I. (2005). Side Channel Cryptanalysis on SEED. In: Lim, C.H., Yung, M. (eds) Information Security Applications. WISA 2004. Lecture Notes in Computer Science, vol 3325. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-31815-6_33

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-31815-6_33

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24015-0

  • Online ISBN: 978-3-540-31815-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics