Paper 2016/026

A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and LS-SVM

Abhishek Chakraborty and Debdeep Mukhopadhyay

Abstract

The reported power analysis attacks on hardware implementations of the MICKEY family of streams ciphers require a large number of power traces. The primary motivation of our work is to break an implementation of the cipher when only a limited number of power traces can be acquired by an adversary. In this paper, we propose a novel approach to mount a Template attack (TA) on MICKEY-128 2.0 stream cipher using Particle Swarm Optimization (PSO) generated initialization vectors (IVs). In addition, we report the results of power analysis against a MICKEY-128 2.0 implementation on a SASEBO-GII board to demonstrate our proposed attack strategy. The captured power traces were analyzed using Least Squares Support Vector Machine (LS-SVM) learning algorithm based binary classifiers to segregate the power traces into the respective Hamming distance (HD) classes. The outcomes of the experiments reveal that our proposed power analysis attack strategy requires a much lesser number of IVs compared to a standard Correlation Power Analysis (CPA) attack on MICKEY-128 2.0 during the key loading phase of the cipher.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. 29th International Conference on VLSI Design
Contact author(s)
abhishek chakraborty @ cse iitkgp ernet in
History
2016-01-12: received
Short URL
https://ia.cr/2016/026
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/026,
      author = {Abhishek Chakraborty and Debdeep Mukhopadhyay},
      title = {A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and LS-SVM},
      howpublished = {Cryptology ePrint Archive, Paper 2016/026},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/026}},
      url = {https://eprint.iacr.org/2016/026}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.