Distribution of Signal to Noise Ratio and Application to Leakage Detection

被引:0
作者
des Noes M. [1 ]
机构
[1] CEA-Université Grenoble Alpes, Grenoble
来源
IACR Transactions on Cryptographic Hardware and Embedded Systems | 2024年 / 2024卷 / 02期
关键词
Leakage; Sampling Complexity; Side-Channel; Signal to noise Ratio;
D O I
10.46586/tches.v2024.i2.384-402
中图分类号
学科分类号
摘要
In the context of side-channel attacks, the Signal to Noise Ratio (SNR) is a widely used metric for characterizing the information leaked by a device when handling sensitive variables. In this paper, we derive the probability density function (p.d.f.) of the signal to noise ratio (SNR) for the byte value and Hamming Weight (HW) models, when the number of traces per class is large and the target SNR is small. These findings are subsequently employed to establish an SNR threshold, guaranteeing minimal occurrences of false positives. Then, these results are used to derive the theoretical number of traces that are required to remain below pre-defined false negative and false positive rates. The sampling complexity of the T-test, ρ-test and SNR is evaluated for the byte value and HW leakage model by simulations and compared to the theoretical predictions. This allows to establish the most pertinent strategy to make use of each of these detection techniques. © 2024, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:384 / 402
页数:18
相关论文
共 23 条
  • [1] Athreya K.B., Lahiri S.N., Measure theory and probability theory, (2006)
  • [2] Bhasin Shivam, Danger Jean-Luc, Guilley Sylvain, Najm Zakaria, Side-channel leakage and trace compression using normalized inter-class variance, Cryptology ePrint Archive, (2014)
  • [3] Benadjila Ryad, Prouff Emmanuel, Strullu Remi, Cagli Eleonora, Dumas Cecile, Deep learning for side-channel analysis and introduction to ASCAD database, Journal of Cryptographic Engineering, 10, 2, pp. 163-188, (2020)
  • [4] Cooper J., de Mulder E., Goodwill G., Jaffe J., Kenworthy G., Test vector leakage assessment (TVLA) methodology in practice (extended abstract), ICMC, (2013)
  • [5] Cagli Eleonora, Dumas Cecile, Prouff Emmanuel, Convolutional neural networks with data augmentation against jitter-based countermeasures – profiling attacks without pre-processing, Cryptology ePrint Archive, (2017)
  • [6] Choudary Omar, Kuhn Markus G., Template attacks on different devices, Cryptology ePrint Archive, (2014)
  • [7] Cristiani Valence, Lecomte Maxime, Maurine Philippe, Leakage assessment through neural estimation of the mutual information, Applied Cryptography and Network Security Workshops: ACNS 2020 Satel lite Work-shops, AIBlock, AIHWS, AIoTS, Cloud S&P, SCI, SecMT, and SiMLA, Rome, Italy, October 19–22, 2020, Proceedings 18, pp. 144-162, (2020)
  • [8] Chari Suresh, Rao Josyula R., Rohatgi Pankaj, Template attacks, CHES 2002, volume 2523 of LNCS, pp. 13-28, (2003)
  • [9] de Cherisey Eloi, Guilley Sylvain, Rioul Olivier, Piantanida Pablo, Best information is most successful, Cryptology ePrint Archive, (2019)
  • [10] Durvaux Francois, Standaert Francois-Xavier, From improved leakage detection to the detection of points of interests in leakage traces, EUROCRYPT 2016, Part I, volume 9665 of LNCS, pp. 240-262, (2016)