Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model

International audience As any algorithm manipulating secret data, HMAC is potentially vulnerable to side channel attacks. In 2007, McEvoy et al. proposed a differential power analysis attack against HMAC instantiated with hash functions from the SHA-2 family. Their attack works in the Hamming distan...

Full description

Bibliographic Details
Main Authors: Belaïd, Sonia, Bettale, Luk, Dottax, Emmanuelle, Genelle, Laurie, Rondepierre, Franck
Other Authors: Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities (CASCADE), Département d'informatique de l'École normale supérieure (DI-ENS), École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Inria Paris-Rocquencourt, Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), Thales Communications Colombes, THALES, Université Paris sciences et lettres (PSL), Oberthur Technologies
Format: Conference Object
Language:English
Published: HAL CCSD 2013
Subjects:
Online Access:https://hal.inria.fr/hal-00872410
https://hal.inria.fr/hal-00872410/document
https://hal.inria.fr/hal-00872410/file/articleHMAC.pdf
id ftccsdartic:oai:HAL:hal-00872410v1
record_format openpolar
spelling ftccsdartic:oai:HAL:hal-00872410v1 2023-05-15T16:49:52+02:00 Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model Belaïd, Sonia Bettale, Luk Dottax, Emmanuelle Genelle, Laurie Rondepierre, Franck Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities (CASCADE) Département d'informatique de l'École normale supérieure (DI-ENS) École normale supérieure - Paris (ENS Paris) Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris) Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Inria Paris-Rocquencourt Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS) Thales Communications Colombes THALES Université Paris sciences et lettres (PSL) Oberthur Technologies Reykjavik, Iceland 2013-07-29 https://hal.inria.fr/hal-00872410 https://hal.inria.fr/hal-00872410/document https://hal.inria.fr/hal-00872410/file/articleHMAC.pdf en eng HAL CCSD Scitepress hal-00872410 https://hal.inria.fr/hal-00872410 https://hal.inria.fr/hal-00872410/document https://hal.inria.fr/hal-00872410/file/articleHMAC.pdf info:eu-repo/semantics/OpenAccess SECRYPT 2013 - 10th International Conference on Security and Cryptography https://hal.inria.fr/hal-00872410 SECRYPT 2013 - 10th International Conference on Security and Cryptography, Jul 2013, Reykjavik, Iceland Side Channel Analysis Differential Power Analysis Hamming Weight HMAC SHA-2 [INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] info:eu-repo/semantics/conferenceObject Conference papers 2013 ftccsdartic 2021-11-21T03:40:50Z International audience As any algorithm manipulating secret data, HMAC is potentially vulnerable to side channel attacks. In 2007, McEvoy et al. proposed a differential power analysis attack against HMAC instantiated with hash functions from the SHA-2 family. Their attack works in the Hamming distance leakage model and makes strong assumptions on the target implementation. In this paper, we present an attack on HMAC SHA-2 in the Hamming weight leakage model, which advantageously can be used when no information is available on the targeted implementation. Furthermore, our attack can be adapted to the Hamming distance model with weaker assumptions on the implementation. We show the feasibility of our attack on simulations, and we study its overall cost and success rate. We also provide an evaluation of the performance overhead induced by the countermeasures necessary to avoid the attack. Conference Object Iceland Archive ouverte HAL (Hyper Article en Ligne, CCSD - Centre pour la Communication Scientifique Directe)
institution Open Polar
collection Archive ouverte HAL (Hyper Article en Ligne, CCSD - Centre pour la Communication Scientifique Directe)
op_collection_id ftccsdartic
language English
topic Side Channel Analysis
Differential Power Analysis
Hamming Weight
HMAC
SHA-2
[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR]
spellingShingle Side Channel Analysis
Differential Power Analysis
Hamming Weight
HMAC
SHA-2
[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR]
Belaïd, Sonia
Bettale, Luk
Dottax, Emmanuelle
Genelle, Laurie
Rondepierre, Franck
Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model
topic_facet Side Channel Analysis
Differential Power Analysis
Hamming Weight
HMAC
SHA-2
[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR]
description International audience As any algorithm manipulating secret data, HMAC is potentially vulnerable to side channel attacks. In 2007, McEvoy et al. proposed a differential power analysis attack against HMAC instantiated with hash functions from the SHA-2 family. Their attack works in the Hamming distance leakage model and makes strong assumptions on the target implementation. In this paper, we present an attack on HMAC SHA-2 in the Hamming weight leakage model, which advantageously can be used when no information is available on the targeted implementation. Furthermore, our attack can be adapted to the Hamming distance model with weaker assumptions on the implementation. We show the feasibility of our attack on simulations, and we study its overall cost and success rate. We also provide an evaluation of the performance overhead induced by the countermeasures necessary to avoid the attack.
author2 Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities (CASCADE)
Département d'informatique de l'École normale supérieure (DI-ENS)
École normale supérieure - Paris (ENS Paris)
Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris)
Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Inria Paris-Rocquencourt
Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)
Thales Communications Colombes
THALES
Université Paris sciences et lettres (PSL)
Oberthur Technologies
format Conference Object
author Belaïd, Sonia
Bettale, Luk
Dottax, Emmanuelle
Genelle, Laurie
Rondepierre, Franck
author_facet Belaïd, Sonia
Bettale, Luk
Dottax, Emmanuelle
Genelle, Laurie
Rondepierre, Franck
author_sort Belaïd, Sonia
title Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model
title_short Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model
title_full Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model
title_fullStr Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model
title_full_unstemmed Differential Power Analysis of HMAC SHA-2 in the Hamming Weight Model
title_sort differential power analysis of hmac sha-2 in the hamming weight model
publisher HAL CCSD
publishDate 2013
url https://hal.inria.fr/hal-00872410
https://hal.inria.fr/hal-00872410/document
https://hal.inria.fr/hal-00872410/file/articleHMAC.pdf
op_coverage Reykjavik, Iceland
genre Iceland
genre_facet Iceland
op_source SECRYPT 2013 - 10th International Conference on Security and Cryptography
https://hal.inria.fr/hal-00872410
SECRYPT 2013 - 10th International Conference on Security and Cryptography, Jul 2013, Reykjavik, Iceland
op_relation hal-00872410
https://hal.inria.fr/hal-00872410
https://hal.inria.fr/hal-00872410/document
https://hal.inria.fr/hal-00872410/file/articleHMAC.pdf
op_rights info:eu-repo/semantics/OpenAccess
_version_ 1766040047743664128