scispace - formally typeset
Open AccessPosted Content

Improved Cache Trace Attack on AES and CLEFIA by Considering Cache Miss and S-box Misalignment.

Xin-jie Zhao, +1 more
- 01 Jan 2010 - 
- Vol. 2010, pp 56
Reads0
Chats0
TLDR
Wang et al. as mentioned in this paper presented an improved cache trace attack on AES and CLEFIA by considering Cache miss trace information and S-box misalignment, and obtained 128-bit AES-128 key for about 220 samples within seconds.
Abstract
This paper presents an improved Cache trace attack on AES and CLEFIA by considering Cache miss trace information and S-box misalignment. In 2006, O. Aciicmez et al. present a trace driven Cache attack on AES first two rounds, and point out that if the Cache element number of the Cache block is 16, at most 48-bit of AES key can be obtained in the first round attack. Their attack is based on the ideal case when S-box elements are perfected aligned in the Cache block. However, this paper discovers that, the S-box elements are usually misaligned, and due to this feature and by considering Cache miss trace information, about 200 samples are enough to obtain full 128-bit AES key within seconds. In 2010, Chester Rebeiro et al. present the first trace driven Cache attack on C LEFIA by considering Cache hit information and obtain 128bit key with 2 CLEFIA encryptions. In this paper, we present a new attack on CLEFIA by considering Cache miss information and S-box misalignment features, finally successfully obtain CLEFIA-128 key for about 220 samples within seconds.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice

TL;DR: This paper considers the AES block cipher and presents an attack which is capable of recovering the full secret key in almost real time for AES-128, requiring only a very limited number of observed encryptions, and is the first working attack on AES implementations using compressed tables.
Posted Content

Cache Games - Bringing Access Based Cache Attacks on AES to Practice.

TL;DR: In this paper, the authors present a side channel attack for AES-128, where the plaintext can be recovered without having access to the ciphertext, and their attack can be run under an unprivileged user account.
Journal ArticleDOI

Non-monopolizable caches: Low-complexity mitigation of cache side channel attacks

TL;DR: A flexibly-partitioned cache design that either drastically weakens or completely eliminates cache-based side channel attacks, and can provide strong security guarantees for the AES and Blowfish encryption algorithms.
Proceedings ArticleDOI

Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures

TL;DR: A novel attack vector is revealed, exposing a low-noise cache storage channel that can be exploited by adapting well-known timing channel analysis techniques and a verification methodology is proposed that allows to formally prove the effectiveness of defence mechanisms on the binary code of the trusted software.
Book ChapterDOI

Cache-Access pattern attack on disaligned AES t-tables

TL;DR: An access-driven cache attack, which is based on the analysis of memory-access patterns due to the T-table accesses of the Advanced Encryption Standard (AES), is demonstrated and an enhancement is presented, which in some cases allows to recover the secret key without a subsequent brute-force key search.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Book

The Design of Rijndael: AES - The Advanced Encryption Standard

TL;DR: The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked.
Proceedings Article

On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract).

TL;DR: A sound pressure level meter adapted for use in monitoring noise levels, particularly for use by law enforcement agencies wherein the device includes means for providing a logarithmic indication of the root mean square value of ambient sound pressure levels.
Related Papers (5)