A New Difference Method for Side-Channel Analysis with High-Dimensional Leakage Models

被引:0
|
作者
Heuser, Annelie [1 ,4 ]
Kasper, Michael [2 ,4 ]
Schindler, Werner [3 ,4 ]
Stoettinger, Marc [1 ,4 ]
机构
[1] Tech Univ Darmstadt, Darmstadt, Germany
[2] Fraunhofer Inst, Secure Informat Technol, Munich, Germany
[3] BSI, Bonn, Germany
[4] Ctr Adv Security Res Darmstadt, Darmstadt, Germany
来源
关键词
Side-Channel Analysis; Stochastic Approach; Environmental Influences; Drifting Offset; High-dimensional Leakage Models;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The goal of the DPA contest v2 (2009 - 2010) was to find the most efficient side-channel attack against a particular unprotected AES-128 hardware implementation. In this paper we discuss two problems of general importance that affect the success rate of profiling based attacks, and we provide effective solutions. First, we consider the impact of temperature variations on the power consumption, which causes a so-called drifting offset. To cope with this problem we introduce a new method called Offset Tolerant Method (OTM) and adjust OTM to the stochastic approach (SA-OTM). The second important issue of this paper concerns the choice of an appropriate leakage model as this determines the success rate of SA and SA-OTM. Experiments with high-dimensional leakage models show that the overall leakage is not only caused by independent transitions of bit lines. Compared to the formely best submitted attack of the DPA contest v2 the combination of SA-OTM with high-dimensional leakage models reduces the required number of power traces to 50%.
引用
收藏
页码:365 / +
页数:3
相关论文
共 50 条
  • [41] Rassle: Return address stack based side-channel leakage
    Chakraborty, Anirban
    Bhattacharya, Sarani
    Alam, Manaar
    Patranabis, Sikhar
    Mukhopadhyay, Debdeep
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021 (02): : 275 - 303
  • [42] Leakage Assessment Methodology A Clear Roadmap for Side-Channel Evaluations
    Schneider, Tobias
    Moradi, Amir
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 : 495 - 513
  • [43] Exploiting the microarchitectural leakage of prefetching activities for side-channel attacks
    Xiao, Chong
    Tang, Ming
    Guilley, Sylvain
    JOURNAL OF SYSTEMS ARCHITECTURE, 2023, 139
  • [44] Impacts of HLS Optimizations on Side-Channel Leakage for AES Circuits
    Mizuno, Takumi
    Zhang, Qidi
    Nishikawa, Hiroki
    Kong, Xiangbo
    Tomiyama, Hiroyuki
    18TH INTERNATIONAL SOC DESIGN CONFERENCE 2021 (ISOCC 2021), 2021, : 53 - 54
  • [45] Leakage Prototype Learning for Profiled Differential Side-Channel Cryptanalysis
    Bartkewitz, Timo
    IEEE TRANSACTIONS ON COMPUTERS, 2016, 65 (06) : 1761 - 1774
  • [46] EMShepherd: Detecting Adversarial Samples via Side-channel Leakage
    Ding, Ruyi
    Cheng Gongye
    Wang, Siyue
    Ding, Aidong Adam
    Fei, Yunsi
    PROCEEDINGS OF THE 2023 ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, ASIA CCS 2023, 2023, : 300 - 313
  • [47] Side-Channel Attacks With Multi-Thread Mixed Leakage
    Gao, Yiwen
    Zhou, Yongbin
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16 : 770 - 785
  • [48] Side-Channel Leakage on Silicon Substrate of CMOS Cryptographic Chip
    Fujimoto, Daisuke
    Tanaka, Daichi
    Miura, Noriyuki
    Nagata, Makoto
    Hayashi, Yu-ichi
    Homma, Naofumi
    Bhasin, Shivam
    Danger, Jean-Luc
    2014 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE-ORIENTED SECURITY AND TRUST (HOST), 2014, : 32 - 37
  • [49] Comparison of side-channel leakage on Rich and Trusted Execution Environments
    Leignac, Paul
    Potin, Olivier
    Rigaud, Jean-Baptiste
    Dutertre, Jean-Max
    Pontie, Simon
    PROCEEDINGS OF THE SIXTH WORKSHOP ON CRYPTOGRAPHY AND SECURITY IN COMPUTING SYSTEMS CS2 2019, 2016, : 19 - 22
  • [50] Exposing Side-Channel Leakage of SEAL Homomorphic Encryption Library
    Aydin, Furkan
    Aysu, Aydin
    PROCEEDINGS OF THE 2022 WORKSHOP ON ATTACKS AND SOLUTIONS IN HARDWARE SECURITY, ASHES 2022, 2022, : 95 - 100