Skip to main content
Log in

Correlation Power Analysis of KASUMI and Power Resilience Analysis of Some Equivalence Classes of KASUMI S-Boxes

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

The KASUMI block cipher imparts confidentiality and integrity to the 3G mobile communication systems. In this paper, we present power analysis attack on KASUMI as a two-pronged attack: first, the FL function is targeted, and subsequently the recovered output of FL function is used to mount attack on 7 × 7 and 9 × 9 S-boxes embedded in the FO function of the cipher. Our attack recovers all 128 bits of the secret key of KASUMI. Furthermore, we present a countermeasure for this attack which requires lesser resource footprint as compared with existing countermeasures, rendering such implementations practically feasible for resource-constrained applications, such as IoT and RFID devices. In addition, we propose linear equivalent mappings and Permutation-XOR equivalent mappings of 7 × 7 S-boxes which have stronger resilience against power analysis attacks with respect to the improved transparency order and confusion coefficient parameters while restoring the classical cryptographic properties. We point out some properties of linear equivalence (LE) classes of these S-boxes with respect to these metrics as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Knudsen LR (1994) Truncated and higher order differentials. In: International workshop on fast software encryption. Springer, pp 196–211

  2. Lai X (1994) Higher order derivatives and differential cryptanalysis. In: Communications and cryptography. Springer, pp 227–233

  3. Matsui M (1997) New block encryption algorithm MISTY. In: International workshop on fast software encryption. Springer, pp 54–68

  4. Chari S et al (1999) Towards sound approaches to counteract power-analysis attacks. In: Annual international cryptology conference. Springer, pp 398–412

  5. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Annual international cryptology conference. Springer, pp 388–397

  6. Blunden M, Escott A (2001) Related key attacks on reduced round KASUMI. In: International workshop on fast software encryption, pp 277–285

  7. Kühn U (2001) Cryptanalysis of reduced-round mistY. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 325–339

  8. Kühn U (2001) Cryptanalysis of reduced-round MISTY. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 325–339

  9. Matsui M, Tokita T (2001) MISTY, KASUMI and camellia cipher algorithm development. In: Mitsibishi electric advance (mitsibishi electric corp.), vol 100, pp 2–8

  10. N SUGIO (2002) A study on higher order differential attack of KASUMI. In: International symposium on information theory and its applications

  11. Blömer J, Guajardo J, Krummel V (2004) Provably secure masking of AES. In: International workshop on selected areas in cryptography, pp 69–83

  12. Brier E, Clavier C, Olivier F (2004) Correlation power analysis with a leakage model. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 16–29

  13. Iwata T, Kohno T (2004) New security proofs for the 3GPP confidentiality and integrity algorithms. In: International workshop on fast software encryption. Springer, pp 427–445

  14. Biham E, Dunkelman O, Keller N (2005) A related-key rectangle attack on the full KASUMI. In: International conference on the theory and application of cryptology and information security. Springer, pp 443–461

  15. Biham E, Dunkelman O, Keller N (2005) A related-key rectangle attack on the full KASUMI. In: International conference on the theory and application of cryptology and information security. Springer, pp 443–461

  16. Zhou YB, Feng DG (2005) Side-channel attacks: ten years after its publication and the impacts on cryptographic module security testing. In: IACR Cryptology ePrint Archive 2005, p 388

  17. Chen Z, Zhou Y (2006) Dual-rail random switching logic: a countermeasure to reduce side channel leakage. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 242–254

  18. Gregor L, Poschmann A (2007) On the classification of 4 bit s-boxes. In: International workshop on the arithmetic of finite fields. Springer, pp 159–176

  19. Popp T, Mangard S, Oswald E (2007) Power analysis attacks and countermeasures. In: IEEE design & test of computers, vol 24

  20. Sugio N et al (2007) A study on higher order differential attack of KASUMI. In: IEICE transactions on fundamentals of electronics, communications and computer sciences, vol 90.1, pp 14–21

  21. Dunkelman O, Keller N, Shamir A (2010) A practical-time related-key attack on the KASUMI Cryptosystem used in GSM and 3G telephony. In: Annual cryptology conference. Springer, pp 393–410

  22. Rivain M, Prouff E (2010) Provably secure higher-order masking of AES. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 413–427

  23. Saarinen MJO (2011) Cryptographic analysis of all 4× 4-bit s-boxes. In: International workshop on selected areas in cryptography. Springer, pp 118–133

  24. Saito T (2011) A single-key attack on 6-round KASUMI. In: IACR Cryptology ePrint Archive, p 584

  25. Fei Y, Luo Q, Ding A Adam (2012) A statistical model for dpa with novel algorithmic confusion analysis. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 233–250

  26. Nassar M et al (2012) RSM: A small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs. In: Design, automation & test in europe conference & exhibition (DATE), 2012. IEEE, pp 1173–1178

  27. Heuser A, Rioul O, Guilley S (2014) A theoretical study of Kolmogorov-Smirnov distinguishers. In: International workshop on constructive side-channel analysis and secure design. Springer, pp 9–28

  28. Wang Z et al (2014) Differential fault attack on KASUMI cipher used in GSM telephony. In: Mathematical problems in engineering, vol 2014

  29. Bilgin B (2015) Threshold implementations: as countermeasure against higher-order differential power analysis

  30. Bilgin B et al (2015) Threshold implementations of small S-boxes. In: Cryptography and communications, vol 7.1, pp 3–33

  31. Chakraborty K et al (2017) Redefining the transparency order. In: Designs, codes and cryptography, vol 82, pp 95–115

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bodhisatwa Mazumdar.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, D., Tripathy, S. & Mazumdar, B. Correlation Power Analysis of KASUMI and Power Resilience Analysis of Some Equivalence Classes of KASUMI S-Boxes. J Hardw Syst Secur 4, 297–313 (2020). https://doi.org/10.1007/s41635-020-00104-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-020-00104-y

Keywords

Navigation