Nothing Special   »   [go: up one dir, main page]

skip to main content
10.5555/646554.694436guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Timing Attack on RC5

Published: 17 August 1998 Publication History

Abstract

This paper describes a timing attack on the RC5 block encryption algorithm. The analysis is motivated by the possibility that some implementations of RC5 could result in the data-dependent rotations taking a time that is a function of the data. Assuming that encryption timing measurements can be made which enable the cryptanalyst to deduce the total amount of rotations carried out during an encryption, it is shown that, for the nominal version of RC5, only a few thousand ciphertexts are required to determine 5 bits of the last half-round subkey with high probability. Further, it is shown that it is practical to determine the whole secret key with about 220 encryption timings with a time complexity that can be as low as 228.

References

[1]
R. L. Rivest. The RC5 Encryption Algorithm. In Fast Software Encryption - Second InternationalWorkshop, Leuven, Belgium, LNCS 1008, pages 86-96, Springer-Verlag, 1995.
[2]
B. S. Kaliski and Y. L. Yin. On Differential and Linear Cryptanalysis of the RC5 Encryption Algorithm. In Advances in Cryptology - Crypto'95, LNCS 963, pages 171-184. Springer-Verlag, 1995.
[3]
L. R. Knudsen and W. Meier. Improved Differential Attacks on RC5. In Advances in Cryptology - Crypto'96, LNCS 1109, pages 216-228, Springer-Verlag, 1996.
[4]
Biryukov and Kushilevitz. Improved Cryptanalysis of RC5. In Advances in Cryptology - Eurocrypt'98, LNCS, pages 85-99, Springer-Verlag, 1998.
[5]
A. A. Selcuk. New results in linear cryptanalysis of RC5. In Fast Software Encryption - Fifth International Workshop, Paris, France, LNCS, pages 1-16, Springer-Verlag, 1998.
[6]
H.M. Heys, Linearly Weak Keys of RC5. IEE Electronics Letters, vol. 33, no. 10, pp. 836-837, 1997.
[7]
Paul C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology - Crypto'96, LNCS 1109, pages 104- 113, Springer-Verlag, 1996.
[8]
H. Handschuh, A Timing Attack on RC5. In Workshop Record of SAC '98, Queen's University, Kingston, Canada, pages 318-329, 1998.
[9]
H.M. Heys, A Timing Attack on RC5. In Workshop Record of SAC '98, Queen's University, Kingston, Canada, pages 330-343, 1998.

Cited By

View all
  • (2014)High-order timing attacksProceedings of the First Workshop on Cryptography and Security in Computing Systems10.1145/2556315.2556316(7-12)Online publication date: 20-Jan-2014
  • (2012)Addressing covert termination and timing channels in concurrent information flow systemsACM SIGPLAN Notices10.1145/2398856.236455747:9(201-214)Online publication date: 9-Sep-2012
  • (2012)Addressing covert termination and timing channels in concurrent information flow systemsProceedings of the 17th ACM SIGPLAN international conference on Functional programming10.1145/2364527.2364557(201-214)Online publication date: 9-Sep-2012
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
SAC '98: Proceedings of the Selected Areas in Cryptography
August 1998
376 pages
ISBN:3540658947

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 17 August 1998

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 25 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2014)High-order timing attacksProceedings of the First Workshop on Cryptography and Security in Computing Systems10.1145/2556315.2556316(7-12)Online publication date: 20-Jan-2014
  • (2012)Addressing covert termination and timing channels in concurrent information flow systemsACM SIGPLAN Notices10.1145/2398856.236455747:9(201-214)Online publication date: 9-Sep-2012
  • (2012)Addressing covert termination and timing channels in concurrent information flow systemsProceedings of the 17th ACM SIGPLAN international conference on Functional programming10.1145/2364527.2364557(201-214)Online publication date: 9-Sep-2012
  • (2007)A Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSAProceedings of the 5th international conference on Applied Cryptography and Network Security10.1007/978-3-540-72738-5_9(129-140)Online publication date: 5-Jun-2007
  • (2006)Information-flow attacks based on limited observationsProceedings of the 6th international Andrei Ershov memorial conference on Perspectives of systems informatics10.5555/1760700.1760722(223-234)Online publication date: 27-Jun-2006
  • (2005)The program counter security modelProceedings of the 8th international conference on Information Security and Cryptology10.1007/11734727_14(156-168)Online publication date: 1-Dec-2005
  • (2004)Information flow in hybrid systemsACM Transactions on Embedded Computing Systems10.1145/1027794.10277993:4(760-799)Online publication date: 1-Nov-2004
  • (1999)Probing Attacks on Tamper-Resistant DevicesProceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems10.5555/648252.752382(303-315)Online publication date: 12-Aug-1999

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media