
5 CONCLUSION & DISCUSSION
In this paper, we extended the 1-bit selection function
to a multi-bit selection function. Initially, this exten-
sion caused the CPA to fail in identifying the correct
key candidate due to Ascon’s bitsliced-oriented de-
sign. To address this, we conducted a comprehensive
analysis from both theoretical and experimental per-
spectives to uncover the reasons behind this failure.
Leveraging the insights from this analysis, we pro-
posed an efficient key recovery algorithm tailored for
the multi-bit selection function. We further provided
experimental results demonstrating the effectiveness
of this algorithm. Additionally, we showed that the
multi-bit selection function offers advantages, includ-
ing a reduction in the number of CPA runs required
for full key recovery and the ability to apply second-
order success in CPA.
Countermeasures. CPA attacks exploit the depen-
dency between a device’s power consumption and in-
termediate values of the executed cryptographic al-
gorithms. A well-known mitigation strategy is to
eliminate or at least reduce this dependency. One
approach involves randomizing power consumption
by performing intermediate computations at differ-
ent time moments. This can be achieved by ran-
domly inserting dummy operations during execution
to disrupt the power trace alignment, or by shuffling
the operations (Kocher et al., 1999). Another widely
studied approach is masking intermediate values with
randomness (Chari et al., 1999; Goubin and Patarin,
1999), ensuring that power consumption is indepen-
dent of these intermediate values. This technique is
typically implemented at the algorithm level.
Future Work. A potential direction for future work
is the development of a more efficient key recovery
algorithm for the multi-bit selection function. As dis-
cussed earlier, while our proposed algorithm is effec-
tive for key recovery, it becomes computationally in-
feasible for d > 3. Additionally, the resulting success
rates remain lower than those achieved with the 1-bit
selection function, while we expect that incorporat-
ing more bits into the hypotheses for power consump-
tion could improve success rates. A promising direc-
tion to address these challenges is exploring machine
learning-based and profiling-based techniques.
ACKNOWLEDGEMENTS
This work was supported by the French Agence Na-
tionale de la Recherche through the grant ANR-22-
CE39-0008 (project PROPHY).
REFERENCES
AES (2001). Advanced Encryption Standard (AES). Na-
tional Institute of Standards and Technology, NIST
FIPS PUB 197, U.S. Department of Commerce.
Bertoni, G., Daemen, J., Debande, N., Le, T.-H., Peeters,
M., and Van Assche, G. (2012a). Power analysis of
hardware implementations protected with secret shar-
ing. In 2012 45th Annual IEEE/ACM International
Symposium on Microarchitecture Workshops, pages
9–16.
Bertoni, G., Daemen, J., Peeters, M., and Van Assche, G.
(2012b). Duplexing the sponge: Single-pass authen-
ticated encryption and other applications. In Miri, A.
and Vaudenay, S., editors, SAC 2011, volume 7118 of
LNCS, pages 320–337. Springer, Berlin, Heidelberg.
Brier, E., Clavier, C., and Olivier, F. (2004). Correlation
power analysis with a leakage model. In Joye, M. and
Quisquater, J.-J., editors, CHES 2004, volume 3156 of
LNCS, pages 16–29. Springer, Berlin, Heidelberg.
Chari, S., Jutla, C. S., Rao, J. R., and Rohatgi, P. (1999). To-
wards sound approaches to counteract power-analysis
attacks. In Wiener, M. J., editor, CRYPTO’99, vol-
ume 1666 of LNCS, pages 398–412. Springer, Berlin,
Heidelberg.
Dobraunig, C., Eichlseder, M., Mendel, F., and Schl
¨
affer,
M. (2021). Ascon v1.2: Lightweight authenticated
encryption and hashing. Journal of Cryptology,
34(3):33.
Goubin, L. and Patarin, J. (1999). DES and differential
power analysis (the “duplication” method). In Koc¸,
C¸ etin Kaya. and Paar, C., editors, CHES’99, volume
1717 of LNCS, pages 158–172. Springer, Berlin, Hei-
delberg.
Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differential
power analysis. In Wiener, M. J., editor, CRYPTO’99,
volume 1666 of LNCS, pages 388–397. Springer,
Berlin, Heidelberg.
Ramezanpour, K., Abdulgadir, A., Diehl, W., Kaps, J.-
P., , and Ampadu, P. (2020). Active and passive
side-channel key recovery attacks on Ascon. NIST
Lightweight Cryptography Workshop.
Roussel, N., Potin, O., Dutertre, J., and Rigaud, J. (2023).
Security evaluation of a hybrid CMOS/MRAM as-
con hardware implementation. In Design, Automa-
tion & Test in Europe Conference & Exhibition, DATE
2023, Antwerp, Belgium, April 17-19, 2023, pages 1–
6. IEEE.
Samwel, N. and Daemen, J. (2017). DPA on hardware im-
plementations of Ascon and Keyak. In Proceedings
of the Computing Frontiers Conference, CF’17, page
415–424, New York, NY, USA. Association for Com-
puting Machinery.
Tunstall, M., Hanley, N., McEvoy, R., Whelan, C., Murphy,
C., and Marnane, W. (2007). Correlation power analy-
sis of large word sizes. http://www.geocities.ws/mike.
tunstall/papers/THMWMM.pdf.
Weissbart, L. and Picek, S. (2023). Lightweight but not
easy: Side-channel analysis of the ascon authenti-
cated cipher on a 32-bit microcontroller. Cryptology
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
82