A timing attack on CUDA implementations of an AES-type block cipher
Matematičeskie voprosy kriptografii, Tome 7 (2016) no. 2, pp. 121-130 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

A timing attack against an AES-type block cipher CUDA implementation is presented. Our experiments show that it is possible to extract a secret AES $128$-bit key with complexity of $2^{32}$ chosen plaintext encryptions. This approach may be applied to AES with other key sizes and, moreover, to any block cipher with a linear transform that is a composition of two types of linear transformations on a substate.
@article{MVK_2016_7_2_a11,
     author = {D. B. Fomin},
     title = {A timing attack on {CUDA} implementations of an {AES-type} block cipher},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {121--130},
     year = {2016},
     volume = {7},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2016_7_2_a11/}
}
TY  - JOUR
AU  - D. B. Fomin
TI  - A timing attack on CUDA implementations of an AES-type block cipher
JO  - Matematičeskie voprosy kriptografii
PY  - 2016
SP  - 121
EP  - 130
VL  - 7
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2016_7_2_a11/
LA  - en
ID  - MVK_2016_7_2_a11
ER  - 
%0 Journal Article
%A D. B. Fomin
%T A timing attack on CUDA implementations of an AES-type block cipher
%J Matematičeskie voprosy kriptografii
%D 2016
%P 121-130
%V 7
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2016_7_2_a11/
%G en
%F MVK_2016_7_2_a11
D. B. Fomin. A timing attack on CUDA implementations of an AES-type block cipher. Matematičeskie voprosy kriptografii, Tome 7 (2016) no. 2, pp. 121-130. http://geodesic.mathdoc.fr/item/MVK_2016_7_2_a11/

[1] Page D., Theoretical use of cache memory as a cryptanalytic side-channel, IACR Cryptology ePrint Archive, Report 2002/169, , 2002, 14 pp. https://eprint.iacr.org/2002/169.pdf

[2] Bernstein D. J., Cache-timing attacks on AES, Tech. Rept., , Dept. Math., Statist. and Comput. Sci., Univ. Illinois, Chicago, IL, 2005, 37 pp. https://cr.yp.to/antiforgery/cachetiming-20050414.pdf

[3] Kocher P. C., “Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems”, Advances in Cryptology-CRYPTO'96, Lect. Notes Comput. Sci., 1109, 1996, 104–113 | DOI | Zbl

[4] Schindler W., “A timing attack against RSA with the Chinese Remainder Theorem”, Cryptographic Hardware and Embedded Systems-CHES 2000, Lect. Notes Comput. Sci., 1965, 2000, 109–124 | DOI | MR | Zbl

[5] CUDA Toolkit documentation, , NVIDIA Corporation, Santa Clara, CA http://docs.nvidia.com/cuda

[6] FIPS PUB 197: Advanced Encryption Standard (AES), , Nat. Inst. Stand. Technol. (NIST), Gaithersburg, MA, 2001, 47 pp. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

[7] Fomin D. B., “Implementation of an XSL block cipher with MDS-matrix linear transformation on NVIDIA CUDA”, Matematicheskie voprosy kriptografii (Math. Aspects Cryptogr.), 6:2 (2015), 99–108 | MR

[8] Mukherjee R., Rehman M. S., Kothapalli K., Narayanan P. J., Srinathan K., Fast, Scalable, and Secure Encryption on the GPU, Internat. Inst. Inform. Technology, Hyderabad, 2011, 10 pp. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.624.5065

[9] Mukherjee R., A Performance Prediction Model for the CUDA GPGPU Platform, M.S. Thesis, Internat. Inst. Inform. Technology, Hyderabad, 2010, 58 pp. http://web2py.iiit.ac.in/research_centres/publications/view_publication/mastersthesis/48

[10] Käsper E., Schwabe P., “Faster and timing-attack resistant AES-GCM”, Cryptographic Hardware and Embedded Systems-CHES 2009, Lect. Notes Comput. Sci., 5747, 2009, 1–17 | DOI | MR | Zbl

[11] Iwai K., Nishikawa N., Kurokawa T., “Acceleration of AES encryption on CUDA GPU”, Int. J. Network. Comput., 2:1 (2012), 131–145 http://www.ijnc.org/index.php/ijnc/article/view/38/37

[12] Kipper M., Slavkin J., Denisenko D., Implementing AES on GPU, Final Report, , Univ. Toronto, Toronto, 2009, 10 pp. http://www.eecg.toronto.edu/m̃oshovos/CUDA08/arx/AES_ON_GPU_report.pdf

[13] Manavski S. A., “CUDA compatible GPU as an efficient hardware accelerator for AES cryptography”, 2007 IEEE International Conference on Signal Processing and Communications-ICSPC 2007, IEEE Computer Soc., Los Alamitos, CA, 2007, 65–68 (CD-edition) | DOI

[14] L. Seltzer, Shellshock makes Heartbleed look insignificant, ZDNet, , 2014 (E-edition) http://www.zdnet.com/article/shellshock-makes-heartbleed-look-insignificant/

[15] Dygin D. M., Lavrikov I. V., Marshalko G. B., Rudskoy V. I., Trifonov D. I., Shishkin V. A., “On a new Russian Encryption Standard”, Matematicheskie voprosy kriptografii (Math. Aspects Cryptogr.), 6:2 (2015), 29–34 | MR