Near and Far Collision Attack on Masked AES

Xiaoya Yang, Yongchuan Niu, Qingping Tang, Jiawei Zhang, Yaoling Ding, An Wang*

*Corresponding author for this work

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

Abstract

Collision attack is an effective method in the field of side-channel analysis to crack cryptographic algorithms, and masking can be used as a countermeasure. Most collision attacks only utilize the traces that will collide. In this paper, we propose a collision attack method that exploits not only traces tending to collide, but also non-colliding traces. It can bring higher efficiency and reduce the number of needed traces significantly. In addition, our method is a random-plaintext collision attack method instead of a chosen-plaintext attack. The experimental results show that our proposed approach is better than the existing collision-correlation attack proposed by Clavier et al. at CHES 2011 [11]. To achieve a high key recovery success rate at 80%, we use at least 60% less traces than collision-correlation attack.

Original languageEnglish
Title of host publicationThe 10th International Conference on Computer Engineering and Networks, CENet 2020
EditorsQi Liu, Xiaodong Liu, Tao Shen, Xuesong Qiu
PublisherSpringer Science and Business Media Deutschland GmbH
Pages810-817
Number of pages8
ISBN (Print)9789811584619
DOIs
Publication statusPublished - 2021
Event10th International Conference on Computer Engineering and Networks, CENet 2020 - Xi'an, China
Duration: 16 Oct 202018 Oct 2020

Publication series

NameAdvances in Intelligent Systems and Computing
Volume1274 AISC
ISSN (Print)2194-5357
ISSN (Electronic)2194-5365

Conference

Conference10th International Conference on Computer Engineering and Networks, CENet 2020
Country/TerritoryChina
CityXi'an
Period16/10/2018/10/20

Keywords

  • Collision attack
  • Cryptography
  • Masking
  • Power analysis attack

Fingerprint

Dive into the research topics of 'Near and Far Collision Attack on Masked AES'. Together they form a unique fingerprint.

Cite this