AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (3.4 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Side-Channel Attacks in a Real Scenario

Ming Tang( )Maixing LuoJunfeng ZhouZhen YangZhipeng GuoFei YanLiang Liu
School of Cyber Science and Engineering, Wuhan University, Wuhan 430072, China
State Key Laboratory of Cryptology, Beijing 100878, China.
Beijing Smart-Chip Microelectronics Technology Company Limited, Beijing 100192, China.
Show Author Information

Abstract

Existing Side-Channel Attacks (SCAs) have several limitations and, rather than to be real attack methods, can only be considered to be security evaluation methods. Their limitations are mainly related to the sampling conditions, such as the trigger signal embedded in the source code of the encryption device, and the acquisition device that serves as the encryption-device controller. Apart from it being very difficult for an attacker to add a trigger into the original design before making an attack or to control the encryption device, there is a big gap in the capacity of existing SCAs to pose real threats to cipher devices. In this paper, we propose a new method, the sliding window SCA (SW-SCA), which can be applied in scenarios in which the acquisition device is independent of the encryption device and for which the encryption source code requires no trigger signal or modification. First, we describe the main issues in existing SCAs, then we theoretically analyze the effectiveness and complexity of our proposed SW-SCA —a method that can incorporate a sliding-window mechanism into almost all of the existing non-profiled SCAs. The experimental results for both simulated and physical traces verify the effectiveness of the SW-SCA and the appropriateness of its theoretical complexity.

References

[1]
P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Lecture Notes in Computer Science, vol. 1666, pp. 388-397, 1999.
[2]
D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi, The EM side-channel(s), Lecture Notes in Computer Science, vol. 2523, pp. 29-45, 2002.
[3]
P. C. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, in International Cryptology Conference on Advances in Cryptology, 1996, pp. 104-113.
[4]
E. Brier, C. Clavier, and F. Olivier, Correlation power analysis with a leakage model, in Proc. 6th Int. Workshop on Cryptographic Hardware and Embedded Systems, Cambridge, MA, USA, 2004, pp. 16-29.
[5]
B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual information analysis: A generic side-channel distinguisher, in Proc. 10th Int. Workshop on Cryptographic Hardware and Embedded Systems, Washington, DC, USA, 2008, p. 1137.
[6]
F. X. Standaert, B. Gierlichs, and I. Verbauwhede, Partition vs. comparison side-channel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOS devices, in International Conference Information Security and Cryptology (ICISC 2008), P. J. Lee and J. H Cheon, eds. Berlin, Germany: Springer-Verlag, 2009, pp. 253-267.
[7]
L. Batina, B. Gierlichs, and K. LemkeRust, Differential cluster analysis, in Cryptographic Hardware and Embedded Systems (CHES 2009), C. Clavier and K. Gaj, eds. Berlin, Germany: Springer, vol. 5747, pp. 112–127, 2009.
[8]
S. Chari, J. R. Rao, and P. Rohatgi, Template attacks, in Proc. 4th Int. Workshop Redwood Shores, Berlin, Heidelberg, 2002, pp. 13-28.
[9]
W. Schindler, K. Lemke, and C. Paar, A stochastic model for differential side channel cryptanalysis, in Proc. 7th Int. Workshop, Edinburgh, UK, 2005, pp. 30-46.
[10]
C. C. Consortium, Commoncriteria (aka CC) for information technology security evaluation (ISO/ IEC15408), https://en.wikipedia.org/wiki/Common_Criteria, 2005.
[11]
R. J. Easter, J. P. Quemard, and J. Kondo, Text for ISO/IEC 1st CD 17825-information technology-security techniques-non-invasive attack mitigation test metrics for cryptographic modules, https://www.iso.org/standard/60612.html, 2014.
[12]
AIST, Side-channel attack standard evaluation board (SASEBO), http://satoh.cs.uec.ac.jp/SASEBO/en/board/sasebo-g2.html, 2009.
[13]
V. Lomné, E. Prouff, M. Rivain, T. Roche, and A. Thillard, How to estimate the success rate of higher-order sidechannel attacks, in Proc. 16th Int. Workshop on Cryptographic Hardware and Embedded Systems, Busan, South Korea, 2014, pp. 35-54.
[14]
C. Whitnall and E. Oswald, Robust profiling for DPA-style attacks, in Proc. 17th Int. Workshop on Cryptographic Hardware and Embedded Systems, Saint-Malo, France, 2015, pp. 3-21.
[15]
J. Heyszl, A. Ibing, S. Mangard, F. De Santis, and G. Sigl, Clustering algorithms for non-profiled single-execution attacks on exponentiations, in Proc. 12th Int. Conf. on Smart Card Research and Advanced Applications, Berlin, Germany, 2013, pp. 79-93.
[16]
D. J. MacKay, Information Theory Inference and Learning Algorithms, Cambridge, UK: Cambridge University Press, 2003.
[17]
E. Prouff, M. Rivain, and R. Bevan, Statistical analysis of second order differential power analysis, IEEE Trans. Comput., vol. 58, no. 6, pp. 799-811, 2009.
[18]
S. Bhasin, J. L. Danger, S. Guilley, and Z. Najm, Sidechannel leakage and trace compression using normalized inter-class variance, in Proc. 3rd Workshop on Hardware and Architectural Support for Security and Privacy, New York, NY, USA, 2014, p. 7.
[19]
S. Mangard, Hardware countermeasures against DPA—A statistical analysis of their effectiveness, in Cryptographers’ Track at the RSA Conference, T. Okamoto, ed. Berlin, Germany: Springer, 2004, pp. 222-235.
Tsinghua Science and Technology
Pages 586-598
Cite this article:
Tang M, Luo M, Zhou J, et al. Side-Channel Attacks in a Real Scenario. Tsinghua Science and Technology, 2018, 23(5): 586-598. https://doi.org/10.26599/TST.2018.9010047

662

Views

31

Downloads

16

Crossref

N/A

Web of Science

16

Scopus

2

CSCD

Altmetrics

Received: 16 October 2017
Accepted: 23 December 2017
Published: 17 September 2018
© The author(s) 2018
Return