skip to main content
research-article

Scan-based attacks on linear feedback shift register based stream ciphers

Authors Info & Claims
Published:07 April 2011Publication History
Skip Abstract Section

Abstract

Stream cipher is an important class of encryption algorithm that encrypts plaintext messages one bit at a time. Various stream ciphers are deployed in wireless telecommunication applications because they have simple hardware circuitry, are generally fast and consume very low power. On the other hand, scan-based Design-for-Test (DFT) is one of the most popular methods to test IC devices. All flip-flops in the Design Under Test are connected to one or more scan chains and the states of the flip-flops can be scanned out through these chains. In this paper, we present an attack on stream cipher implementations by determining the scan chain structure of the Linear Feedback Shift Registers in their implementations. Although scan-based DFT is a powerful testing scheme, we show that it can be used to retrieve the information stored in a crypto chip thus compromising its theoretically proven security.

References

  1. Berbain, C., Billet, O., Canteaut, A., Courtois, N., Debraize, B., Gilbert, H., Goubin, L., Gouget, A., Granboulan, L., Lauradoux, C., Minier, M., Pornin, T., and Sibert, H. DECIM. http://www.ecrypt.eu.org/stream/decimp3.htmlGoogle ScholarGoogle Scholar
  2. Clark, A., Dawson, E., Fuller, J., Golic, J., Lee, H.-J., Millan, W., Moon, S.-J., and Simpson, L. 2002. The LILI-II keystream generator. In Proceedings of the 7th Australian Conference on Information Security and Privacy. 25--39. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Erguler, I. and Anarim, E. 2005. A modified stream generator for the GSM encryption algorithms A5/1 and A5/2. In Proceedings of the European Signal Processing Conference.Google ScholarGoogle Scholar
  4. Goering, R. 2004. Scan design called portal for hackers, EE Times. http://www.eetimes.com/news/latest/showArticle.jhtml?articleID=51200146Google ScholarGoogle Scholar
  5. Gurkaynak, F. K., Luethi, P., Bernold, N., Blattmann, R., Goode, V., Marghitola, M., Kaeslin, H., Felber, N., and Fichtner, W. Hardware evaluation of eSTREAM candidates: Achterbahn, Grain, MICKEY, MOSQUITO, SFINKS, Trivium, VEST, ZK-Crypt. http://www.ecrypt.eu.org/stream/.Google ScholarGoogle Scholar
  6. Hély, D., Bancel, F., Flottes, M. L., Rouzeyre, B., Renovell, M., and Bérard, N. 2004. Scan design and secure chip. In Proceedings of the IEEE International On-Line Testing Symposium. 219--226. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Jansen, C. J. A. 2004. Stream cipher design: Make your LFSRs jump! In Proceedings of the Workshop of the State of the Art of Stream Ciphers. 94--108.Google ScholarGoogle Scholar
  8. Jansen, C. J. A., Helleseth, T., and Kholosha, A. Cascade jump controlled sequence generator and Pomaranch stream cipher. http://www.ecrypt.eu.org/stream/pomaranchp3.html.Google ScholarGoogle Scholar
  9. Josephson, D. and Poehhnan, S. 2001. Debug methodology for the McKinley processor. In Proceedings of the IEEE International Test Conference. 451--460. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Lee, J., Tehranipoor, M., Patel, C., and Plusquellic, J. 2005. Securing scan design using lock and key technique. In Proceedings of 20th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems. 51--62. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Lee, J., Tehranipoor, M., Patel, C., and Plusquellic, J. 2006. A low-cost solution for protecting IPs against scan-based side-channel attacks. In Proceedings of the IEEE VLSI Test Symposium. 94--99. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Menezes, A., Van Oorschot, P., and Vanstone, S. 1996. Handbook of Applied Cryptography. CRC Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Mills, E. 2008. D-Day for RFID-based transit card systems. CNET News. http://news.cnet.com/8301-1009_3-10059605-83.html?tag=mncol;titleGoogle ScholarGoogle Scholar
  14. Nohl, K. and Plotz, H. 2007. Mifare -- Little security despite obscurity. http://events.ccc.de/congress/2007/Fahrplan/events/2378.en.htmlGoogle ScholarGoogle Scholar
  15. Siegenthaler, T. 1985. Decrypting a class of stream ciphers using ciphertext only. IEEE Trans. Comput. 34, 1, 81--85. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Thomas, S., Anthony, D., Berson, T., and Gong, G. 2002. The W7 stream cipher algorithm. Internet Draft.Google ScholarGoogle Scholar
  17. Weis, S. A., Sarma, E. S., Rivest, R. L., and Engels, D.W. 2003. Security and privacy aspects of low-cost radio frequency identification systems. In Proceedings of the 2nd International Confernce on Security in Pervasive Computing.Google ScholarGoogle Scholar
  18. Yang, B., Wu, K., and Karri, R. 2005. Secure scan: A design-for-test architecture for crypto chips. In Proceedings of IEEE/ACM Design Automation Conference. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Yang, B., Wu, K., and Karri, R. 2006. Secure scan: A design-for-test architecture for crypto chips. IEEE Trans. Comput.-Aid. Des. Integr. Circ. Syst. 25, 10, 2287--2293. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Scan-based attacks on linear feedback shift register based stream ciphers

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Design Automation of Electronic Systems
        ACM Transactions on Design Automation of Electronic Systems  Volume 16, Issue 2
        March 2011
        180 pages
        ISSN:1084-4309
        EISSN:1557-7309
        DOI:10.1145/1929943
        Issue’s Table of Contents

        Copyright © 2011 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 7 April 2011
        • Accepted: 1 August 2010
        • Revised: 1 February 2010
        • Received: 1 November 2008
        Published in todaes Volume 16, Issue 2

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader