Paper 2012/299

Differential Power Analysis on ZUC Algorithm

TANG Ming, CHENG PingPan, and QIU ZhenLong

Abstract

Stream cipher ZUC plays a crucial role in the next generation of mobile communication as it has already been included by the 3GPP LTE-Advanced, which is a candidate standard for the 4G network. Through a long-time evaluation program, ZUC algorithm is thought to be robust enough to resist many existing cryptanalyses, but not for DPA, one of the most powerful threat of SCAs(Side Channel Analysis).Up to the present, almost all the work on DPA is for block ciphers, such as DES and AES, a very few work has been done on stream ciphers, such as ZUC algorithm, for particular reasons that would be illustrated in the later section. In this paper, we generally study the security of unprotected ZUC hardware implementation against DPA. Our theoretical analysis and experimental results show that ZUC algorithm is potentially vulnerable to this kind of attack. Furthermore, kinds of common countermeasures are discussed when we try to apply them to ZUC hardware implementations, both the security and tradeoffs are considered. The experiments are given in the last section to verify our conclusions, which would undoubtedly provide some guidance to the corresponding designers.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
SCADPAStream CipherZUC algorithm
Contact author(s)
m tang @ 126 com
History
2012-06-03: received
Short URL
https://ia.cr/2012/299
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/299,
      author = {TANG Ming and CHENG PingPan and QIU ZhenLong},
      title = {Differential Power Analysis on ZUC Algorithm},
      howpublished = {Cryptology ePrint Archive, Paper 2012/299},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/299}},
      url = {https://eprint.iacr.org/2012/299}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.