Don't Fall into a Trap: Physical Side-Channel Analysis of ChaCha20-Poly1305

Bernhard Jungka and Shivam Bhasinb
PACE, Temasek Laboratories, Nanyang Technological University, Singapore.
abjungk@ntu.edu.sg
bsbhasin@ntu.edu.sg

ABSTRACT


The stream cipher ChaCha20 and the MAC function Poly1305 have been published as IETF RFC 7539. Since then, the industry is starting to use it more often. For example, it has been implemented by Google in their Chrome browser for TLS and also support has been added to OpenSSL, as well as OpenSSH. It is often claimed, that the algorithms are designed to be resistant to side-channel attacks. However, this is only true, if the only observable side-channel is the timing behavior. In this paper, we show that ChaCha20 is susceptible to power and EM side-channel analysis, which also translates to an attack on Poly1305, if used together with ChaCha20 for key generation. As a first countermeasure, we analyze the effectiveness of randomly shuffling the operations of the ChaCha round function.



Full Text (PDF)