Title
Mixture-Based 5-Round Physical Attack against AES: Attack Proposal and Noise Evaluation
Abstract
Physical attacks against cryptographic devices and their countermeasures have been studied for over a decade. Physical attacks on block-cipher algorithms usually target a few rounds near the input or the output of cryptographic algorithms. Therefore, in order to reduce the implementation cost or increase the performance, countermeasures tend to be applied to the rounds that can be targeted by physical attacks. For example, for AES, the conventional physical attacks have practical complexity when the target leakage is as deep as 4 rounds. In general, the deeper rounds are targeted, the greater the cost required for attackers. In this paper, we focus on the physical attack that uses the leakage as deep as 5 rounds. Specifically, we consider the recently proposed 5-round mixture differential cryptanalysis, which is not physical attack, into the physical attack scenarios, and propose the corresponding physical attack. The proposed attack can break AES-128 with data complexity and time complexity of 2(25.31). As a result, it is clear that the rounds as deep as 5 must be protected for AES. Furthermore, we evaluated the proposed attack when the information extracted from side-channel leakage contains noise. In the means of theoretical analysis and simulated attacks, the relationship between the accuracy of information leakage and the complexity of the attack is evaluated.
Year
DOI
Venue
2022
10.1587/transfun.2021CIP0016
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES
Keywords
DocType
Volume
AES, physical attack, cryptanalysis, side-channel attack
Journal
E105A
Issue
ISSN
Citations 
3
0916-8508
0
PageRank 
References 
Authors
0.34
0
4
Name
Order
Citations
PageRank
Go Takami100.34
Takeshi Sugawara212612.25
Kazuo Sakiyama358357.35
yang li4641.06