the secret key. In other words, in the use-case of Ele-
phant, retrieving the encryption key is equivalent to
retrieving the initial state of the LFSR.
Our attack is based on the fact that an attacker can
retrieve the Hamming weights of the different bytes
in the LFSR. The Elephant design, where there exist
relations between the different internal states of the
LFSR, is an added vulnerability to our attack. In half
the cases, the key is retrieved in less than two days.
Different tweaking options have been considered.
Going from the most impactful to the least, they are:
changing the mask derivation for domain separation;
modifying the LFSR, looking at the importance of
depth and type.
Future works may include the inclusion of noise in
the simulations, or even better performing the attack
on an actual implementation.
ACKNOWLEDGMENTS
This research is part of the chair CyberCNI.fr with
support of the FEDER development fund of the Brit-
tany region.
REFERENCES
Beierle, C., Biryukov, A., dos Santos, L. C., Großsch
¨
adl,
J., Perrin, L., Udovenko, A., Velichkov, V., Wang,
Q., and Biryukov, A. (2019). Schwaemm and esch:
lightweight authenticated encryption and hashing us-
ing the sparkle permutation family. NIST round, 2.
Bernstein, D. J. (1999). How to Stretch Random Functions:
The Security of Protected Counter Sums. J. Cryptol.
Bertoni, G., Daemen, J., Peeters, M., and van Assche, G.
(2011). The Keccak Reference.
Beyne, T., Chen, Y. L., Dobraunig, C., and Mennink, B.
(2020). Dumbo, Jumbo, and Delirium: Parallel Au-
thenticated Encryption for the Lightweight Circus.
IACR Transactions on Symmetric Cryptology.
Beyne, T., Chen, Y. L., Dobraunig, C., and Mennink, B.
(2021). Elephant v2. NIST lightweight competition.
Bogdanov, A., Knezevic, M., Leander, G., Toz, D.,
Varici, K., and Verbauwhede, I. (2011). Spongent:
a Lightweight Hash Function. In CCryptographic
Hardware and Embedded Systems-CHES. Springer.
Brier, E., Clavier, C., and Olivier, F. (2004). Correla-
tion power analysis with a leakage model. In Cryp-
tographic Hardware and Embedded Systems-CHES.
Springer.
Burman, S., Mukhopadhyay, D., and Veezhinathan, K.
(2007). LFSR based stream ciphers are vulnerable
to power attacks. In INDOCRYPT, volume 4859 of
Lecture Notes in Computer Science, pages 384–392.
Springer.
Chakraborty, A., Mazumdar, B., and Mukhopadhyay, D.
(2014). Fibonacci LFSR vs. galois LFSR: which is
more vulnerable to power attacks? In SPACE, volume
8804 of Lecture Notes in Computer Science, pages
14–27. Springer.
Chari, S., Rao, J. R., and Rohatgi, P. (2002). Template
attacks. In Cryptographic Hardware and Embedded
Systems-CHES. Springer.
Clavier, C. and Reynaud, L. (2017). Improved blind side-
channel analysis by exploitation of joint distributions
of leakages. In International Conference on Crypto-
graphic Hardware and Embedded Systems, pages 24–
44. Springer.
Daemen, J., Hoffert, S., Peeters, M., Assche, G. V., and
Keer, R. V. (2020). Xoodyak, a lightweight crypto-
graphic scheme.
Dobraunig, C., Eichlseder, M., Mendel, F., and Schl
¨
affer,
M. (2014). Ascon. Submission to the CAESAR com-
petition.
Gierlichs, B., Batina, L., Tuyls, P., and Preneel, B. (2008).
Mutual information analysis. In Cryptographic Hard-
ware and Embedded Systems-CHES. Springer.
Giraud, C. (2004). DFA on AES. In Advanced Encryption
Standard -AES. Springer.
Granger, R., Jovanovic, P., Mennink, B., and Neves, S.
(2016). Improved Masking for Tweakable Blockci-
phers with Applications to Authenticated Encryption.
In EUROCRYPT. Springer.
Handschuh, H. and Heys, H. M. (1998). A timing attack on
rc5. In International Workshop on Selected Areas in
Cryptography. Springer.
Hell, M., Johansson, T., Maximov, A., Meier, W., and
Yoshida, H. (2021). Grain-128aead, round 3 tweak
and motivation.
Iwata, T., Khairallah, M., Minematsu, K., and Peyrin, T.
(2020). Duel of the titans: the romulus and remus
families of lightweight aead algorithms. IACR Trans-
actions on Symmetric Cryptology.
Joux, A. and Delaunay, P. (2006). Galois LFSR, Embed-
ded Devices and Side Channel Weaknesses. In IN-
DOCRYPT, volume 4329 of Lecture Notes in Com-
puter Science, pages 436–451. Springer.
Jurecek, M., Bucek, J., and L
´
orencz, R. (2019). Side-
channel attack on the a5/1 stream cipher. In Euromicro
Conference on Digital System Design (DSD). IEEE.
Kazmi, A. R., Afzal, M., Amjad, M. F., Abbas, H., and
Yang, X. (2017). Algebraic side channel attack on
trivium and grain ciphers. IEEE Access.
Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differen-
tial power analysis. In Advances in Cryptology -
CRYPTO. Springer.
Le Bouder, H., Lashermes, R., Linge, Y., Thomas, G., and
Zie, J. (2016). A Multi-round Side Channel Attack on
AES Using Belief Propagation. In Foundations and
Practice of Security. Springer.
Linge, Y., Dumas, C., and Lambert-Lacroix, S. (2014). Us-
ing the joint distributions of a cryptographic function
in side channel analysis. In International Workshop on
Constructive Side-Channel Analysis and Secure De-
sign. Springer.
Blind Side Channel on the Elephant LFSR
33