Title
Dismantling SecureMemory, CryptoMemory and CryptoRF
Abstract
The Atmel chip families SecureMemory, CryptoMemory, and CryptoRF use a proprietary stream cipher to guarantee authenticity, confidentiality, and integrity. This paper describes the cipher in detail and points out several weaknesses. One is the fact that the three components of the cipher operate largely independently; another is that the intermediate output generated by two of those components is strongly correlated with the generated keystream. For SecureMemory, a single eavesdropped trace is enough to recover the secret key with probability 0.57 in 2^{39} cipher ticks. This is a factor of 2^{31.5} faster than a brute force attack. On a 2 GHz laptop, this takes around 10 minutes. With more traces, the secret key can be recovered with virtual certainty without significant additional cost in time. For CryptoMemory and CryptoRF, if one has 2640 traces it is possible to recover the key in 2^{52} cipher ticks, which is 2^{19} times faster than brute force. On a 50 machine cluster of 2 GHz quad-core machines this would take less than 2 days.
Year
DOI
Venue
2010
10.1145/1866307.1866336
IACR Cryptology ePrint Archive
Keywords
DocType
Volume
intermediate output,ghz laptop,machine cluster,stream ciphers,secret key,atmel chip family,proprietary stream cipher,brute force attack,dismantling securememory,cipher tick,ghz quad-core machine,rfid,brute force,practical cryptanalysis,smart-card security,smart card,stream cipher,chip
Conference
2010
Citations 
PageRank 
References 
10
0.70
10
Authors
4
Name
Order
Citations
PageRank
Flavio D. Garcia143833.08
Peter Van Rossum242727.10
Roel Verdult323016.90
Ronny Wichers Schreur414412.34