Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2611765.2611772acmconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Side-channel leakage and trace compression using normalized inter-class variance

Published: 15 June 2014 Publication History

Abstract

Security and safety critical devices must undergo penetration testing including Side-Channel Attacks (SCA) before certification. SCA are powerful and easy to mount but often need huge computation power, especially in the presence of countermeasures. Few efforts have been done to reduce the computation complexity of SCA by selecting a small subset of points where leakage prevails. In this paper, we propose a method to detect relevant leakage points in side-channel traces. The method is based on Normalized Inter-Class Variance (NICV). A key advantage of NICV over state-of-the-art is that NICV does neither need a clone device nor the knowledge of secret parameters of the crypto-system. NICV has a low computation requirement and it detects leakage using public information like input plaintexts or output cipher-texts only. It is shown that NICV can be related to Pearson correlation and signal to noise ratio (SNR) which are standard metrics. NICV can be used to theoretically compute the minimum number of traces required to attack an implementation. A theoretical rationale of NICV with some practical application on real crypto-systems are provided to support our claims.

References

[1]
M. A. E. Aabid, S. Guilley, and P. Hoogvorst. Template Attacks with a Power Model. Cryptology ePrint Archive, Report 2007/443, December 2007. http://eprint.iacr.org/2007/443/.
[2]
C. Archambeau, É. Peeters, F.-X. Standaert, and J.-J. Quisquater. Template Attacks in Principal Subspaces. In CHES, volume 4249 of LNCS, pages 1--14. Springer, October 10-13 2006. Yokohama, Japan.
[3]
L. Batina, B. Gierlichs, and K. Lemke-Rust. Differential Cluster Analysis. In C. Clavier and K. Gaj, editors, Cryptographic Hardware and Embedded Systems -- CHES 2009, volume 5747 of Lecture Notes in Computer Science, pages 112--127, Lausanne, Switzerland, 2009. Springer-Verlag.
[4]
É. Brier, C. Clavier, and F. Olivier. Correlation Power Analysis with a Leakage Model. In CHES, volume 3156 of LNCS, pages 16--29. Springer, August 11--13 2004. Cambridge, MA, USA.
[5]
S. Chari, J. R. Rao, and P. Rohatgi. Template Attacks. In CHES, volume 2523 of LNCS, pages 13--28. Springer, August 2002. San Francisco Bay (Redwood City), USA.
[6]
O. Choudary and M. G. Kuhn. Efficient Template Attacks. Cryptology ePrint Archive, Report 2013/770, 2013. http://eprint.iacr.org/2013/770.
[7]
C. C. Consortium. Common Criteria (aka CC) for Information Technology Security Evaluation (ISO/IEC 15408), 2013. Website: http://www.commoncriteriaportal.org/.
[8]
J. Cooper, G. Goodwill, J. Jaffe, G. Kenworthy, and P. Rohatgi. Test Vector Leakage Assessment (TVLA) Methodology in Practice, Sept 24--26 2013. International Cryptographic Module Conference (ICMC), Holiday Inn Gaithersburg, MD, USA.
[9]
J.-S. Coron, P. C. Kocher, and D. Naccache. Statistics and Secret Leakage. In Financial Cryptography, volume 1962 of Lecture Notes in Computer Science, pages 157--173. Springer, February 20-24 2000. Anguilla, British West Indies.
[10]
J.-L. Danger, N. Debande, S. Guilley, and Y. Souissi. High-order timing attacks. In Proceedings of the First Workshop on Cryptography and Security in Computing Systems, CS2 '14, pages 7--12, New York, NY, USA, 2014. ACM.
[11]
J. Doget, E. Prouff, M. Rivain, and F.-X. Standaert. Univariate side channel attacks and leakage modeling. J. Cryptographic Engineering, 1(2):123--144, 2011.
[12]
R. J. Easter, J.-P. Quemard, and J. Kondo. Text for ISO/IEC 1st CD 17825 -- Information technology -- Security techniques -- Non-invasive attack mitigation test metrics for cryptographic modules, March 22 2014. Prepared within ISO/IEC JTC 1/SC 27/WG 3. (Online).
[13]
Y. Fei, Q. Luo, and A. A. Ding. A Statistical Model for DPA with Novel Algorithmic Confusion Analysis. In E. Prouff and P. Schaumont, editors, CHES, volume 7428 of LNCS, pages 233--250. Springer, 2012.
[14]
B. Gierlichs, K. Lemke-Rust, and C. Paar. Templates vs. Stochastic Methods. In CHES, volume 4249 of LNCS, pages 15--29. Springer, October 10-13 2006. Yokohama, Japan.
[15]
G. Goodwill, B. Jun, J. Jaffe, and P. Rohatgi. A testing methodology for side-channel resistance validation, September 2011. NIST Non-Invasive Attack Testing Workshop, http://csrc.nist.gov/news_events/non-invasive-attack-testing-workshop/papers/08_Goodwill.pdf.
[16]
S. Guilley, S. Chaudhuri, L. Sauvage, P. Hoogvorst, R. Pacalet, and G. M. Bertoni. Security Evaluation of WDDL and SecLib Countermeasures against Power Attacks. IEEE Transactions on Computers, 57(11):1482--1497, nov 2008.
[17]
S. Guilley, R. Nguyen, and L. Sauvage. Non-Invasive Attacks Testing: Feedback on Relevant Methods, Sept 24--26 2013. International Cryptographic Module Conference (ICMC), Holiday Inn Gaithersburg, MD, USA.
[18]
A. Heuser, W. Schindler, and M. Stöttinger. Revealing side-channel issues of complex circuits by enhanced leakage models. In W. Rosenstiel and L. Thiele, editors, DATE, pages 1179--1184. IEEE, 2012.
[19]
I. T. Jolliffe. Principal Component Analysis. Springer Series in Statistics, 2002. ISBN: 0387954422.
[20]
P. Karsmakers, B. Gierlichs, K. Pelckmans, K. D. Cock, J. Suykens, B. Preneel, and B. D. Moor. Side channel attacks on cryptographic devices as a classification problem. COSIC technical report, 2009.
[21]
V. Lomné, E. Prouff, and T. Roche. Behind the scene of side channel attacks. In K. Sako and P. Sarkar, editors, ASIACRYPT (1), volume 8269 of LNCS, pages 506--525. Springer, 2013.
[22]
S. Mangard. Hardware Countermeasures against DPA -- A Statistical Analysis of Their Effectiveness. In CT-RSA, volume 2964 of Lecture Notes in Computer Science, pages 222--235. Springer, 2004. San Francisco, CA, USA.
[23]
S. Mangard, E. Oswald, and F.-X. Standaert. One for All - All for One: Unifying Standard DPA Attacks. Information Security, IET, 5(2):100--111, 2011. ISSN: 1751-8709; Digital Object Identifier: 10.1049/iet-ifs.2010.0096.
[24]
A. Moradi, S. Guilley, and A. Heuser. Detecting Hidden Leakages. In I. Boureanu, P. Owesarski, and S. Vaudenay, editors, ACNS, volume 8479. Springer, June 10-13 2014. 12th International Conference on Applied Cryptography and Network Security, Lausanne, Switzerland.
[25]
A. Moradi, O. Mischke, and T. Eisenbarth. Correlation-Enhanced Power Analysis Collision Attack. In CHES, volume 6225 of Lecture Notes in Computer Science, pages 125--139. Springer, August 17-20 2010. Santa Barbara, CA, USA.
[26]
E. Prouff, M. Rivain, and R. Bevan. Statistical Analysis of Second Order Differential Power Analysis. IEEE Trans. Computers, 58(6):799--811, 2009.
[27]
M. Renauld, F.-X. Standaert, N. Veyrat-Charvillon, D. Kamel, and D. Flandre. A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices. In EUROCRYPT, volume 6632 of LNCS, pages 109--128. Springer, May 2011. Tallinn, Estonia.
[28]
W. Schindler, K. Lemke, and C. Paar. A Stochastic Model for Differential Side Channel Cryptanalysis. In LNCS, editor, CHES, volume 3659 of LNCS, pages 30--46. Springer, Sept 2005. Edinburgh, Scotland, UK.
[29]
Y. Souissi, M. Nassar, S. Guilley, J.-L. Danger, and F. Flament. First Principal Components Analysis: A New Side Channel Distinguisher. In K. H. Rhee and D. Nyang, editors, ICISC, volume 6829 of Lecture Notes in Computer Science, pages 407--419. Springer, 2010.
[30]
F.-X. Standaert, B. Gierlichs, and I. Verbauwhede. Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. In ICISC, volume 5461 of LNCS, pages 253--267. Springer, December 3-5 2008. Seoul, Korea.
[31]
A. Thillard, E. Prouff, and T. Roche. Success through Confidence: Evaluating the Effectiveness of a Side-Channel Attack. In G. Bertoni and J.-S. Coron, editors, CHES, volume 8086 of Lecture Notes in Computer Science, pages 21--36. Springer, 2013.
[32]
C. Whitnall, E. Oswald, and F.-X. Standaert. The myth of generic DPA...and the magic of learning. Cryptology ePrint Archive, Report 2012/256, 2012. http://eprint.iacr.org/2012/256.
[33]
D. W. Zimmerman, B. D. Zumbo, and R. H. Williams. Bias in Estimation and Hypothesis Testing of Correlation. Psicológica, 24:133--158, 2003.

Cited By

View all
  • (2024)Attacks on Unprotected DevicesMathematical Foundations for Side-Channel Analysis of Cryptographic Systems10.1007/978-3-031-64399-6_3(25-138)Online publication date: 12-Jul-2024
  • (2024)A Novel Framework for Explainable Leakage AssessmentAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58734-4_8(221-250)Online publication date: 1-May-2024
  • (2023)A Non Profiled and Profiled Side Channel Attack Countermeasure through Computation Interleaving2023 26th Euromicro Conference on Digital System Design (DSD)10.1109/DSD60849.2023.00103(718-725)Online publication date: 6-Sep-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
HASP '14: Proceedings of the Third Workshop on Hardware and Architectural Support for Security and Privacy
June 2014
89 pages
ISBN:9781450327770
DOI:10.1145/2611765
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 June 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. AES
  2. ANOVA
  3. Cryptography
  4. NICV
  5. SNR
  6. TVLA
  7. correlation power analysis (CPA)
  8. leakage detection
  9. linear regression analysis (LRA)
  10. side-channel analysis

Qualifiers

  • Research-article

Conference

HASP '14
Sponsor:

Acceptance Rates

Overall Acceptance Rate 9 of 13 submissions, 69%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)20
  • Downloads (Last 6 weeks)2
Reflects downloads up to 17 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Attacks on Unprotected DevicesMathematical Foundations for Side-Channel Analysis of Cryptographic Systems10.1007/978-3-031-64399-6_3(25-138)Online publication date: 12-Jul-2024
  • (2024)A Novel Framework for Explainable Leakage AssessmentAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58734-4_8(221-250)Online publication date: 1-May-2024
  • (2023)A Non Profiled and Profiled Side Channel Attack Countermeasure through Computation Interleaving2023 26th Euromicro Conference on Digital System Design (DSD)10.1109/DSD60849.2023.00103(718-725)Online publication date: 6-Sep-2023
  • (2022)Information Leakage in Code-Based Masking: A Systematic Evaluation by Higher-Order AttacksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.316791417(1624-1638)Online publication date: 2022
  • (2022)Aging Effects on Template Attacks Launched on Dual-Rail Protected ChipsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2021.308880341:5(1276-1289)Online publication date: May-2022
  • (2021)CONFISCA: An SIMD-Based Concurrent FI and SCA Countermeasure with Switchable Performance and Security ModesCryptography10.3390/cryptography50200135:2(13)Online publication date: 6-May-2021
  • (2021)Neyman’s Smoothness Test: A Trade-Off Between Moment-Based and Distribution-Based Leakage DetectionsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2021.310857016(4494-4506)Online publication date: 2021
  • (2021)Foundations of Side-Channel AttacksSide-Channel Analysis of Embedded Systems10.1007/978-3-030-77222-2_2(9-20)Online publication date: 29-Jul-2021
  • (2020)Key Schedule against Template Attack-Based Simple Power Analysis on a Single TargetApplied Sciences10.3390/app1011380410:11(3804)Online publication date: 30-May-2020
  • (2020)On the Exact Relationship Between the Success Rate of Template Attack and Different ParametersIEEE Transactions on Information Forensics and Security10.1109/TIFS.2019.292850615(681-694)Online publication date: 2020
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media