MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations

被引:0
|
作者
Camurati G. [1 ]
Dell’amico M. [2 ]
Standaert F.-X. [3 ]
机构
[1] ETH Zurich, Zurich
[2] University of Genoa, Genoa
[3] UC Louvain, Louvain
关键词
Key rank estimation; Monte Carlo methods; Side channel attacks;
D O I
10.46586/tches.v2023.i1.277-300
中图分类号
学科分类号
摘要
Key rank estimation provides a measure of the effort that the attacker has to spend bruteforcing the key of a cryptographic algorithm, after having gained some information from a side channel attack. We present MCRank, a novel method for key rank estimation based on Monte Carlo sampling. MCRank provides an unbiased estimate of the rank and a confidence interval. Its bounds rapidly become tight for increasing sample size, with a corresponding linear increase of the execution time. When applied to evaluate an AES-128 implementation, MCRank can be orders of magnitude faster than the state-of-the-art histogram-based enumeration method for comparable bound tightness. It also scales better than previous work for large keys, up to 2048 bytes. Besides its conceptual simplicity and efficiency, MCRank can assess for the first time the security of large keys even if the probability distributions given the side channel leakage are not independent between subkeys, which occurs, for example, when evaluating the leakage security of an AES-256 implementation. © 2022, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:277 / 300
页数:23
相关论文
共 50 条
  • [31] A QUANTITATIVE, EXPERIMENTAL APPROACH TO MEASURING PROCESSOR SIDE-CHANNEL SECURITY
    Demme, John
    Martin, Robert
    Waksman, Adam
    Sethumadhavan, Simha
    IEEE MICRO, 2013, 33 (03) : 68 - 77
  • [32] Reactive side-channel countermeasures: Applicability and quantitative security evaluation
    Agosta, Giovanni
    Barenghi, Alessandro
    Pelosi, Gerardo
    Scandale, Michele
    MICROPROCESSORS AND MICROSYSTEMS, 2018, 62 : 50 - 60
  • [33] A Study on Information Security Attack based Side-Channel Attacks
    Kang, Young-Jin
    Bruce, Ndibanje
    Park, SuHyun
    Lee, HoonJae
    2016 18TH INTERNATIONAL CONFERENCE ON ADVANCED COMMUNICATIONS TECHNOLOGY (ICACT) - INFORMATION AND COMMUNICATIONS FOR SAFE AND SECURE LIFE, 2016, : 61 - 65
  • [34] Exploiting On-chip Power Management for Side-Channel Security
    Singh, Arvind
    Kar, Monodeep
    Mathew, Sanu
    Rajan, Anand
    De, Vivek
    Mukhopadhyay, Saibal
    PROCEEDINGS OF THE 2018 DESIGN, AUTOMATION & TEST IN EUROPE CONFERENCE & EXHIBITION (DATE), 2018, : 401 - 406
  • [35] Information Bounds and Convergence Rates for Side-Channel Security Evaluators
    Masure L.
    Cassiers G.
    Hendrickx J.
    Standaert F.-X.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023, 2023 (03): : 522 - 569
  • [36] Quantitative Evaluation of Side-channel Security for Elliptic Curve Cryptosystems
    Li, Huiyun
    Chen, Tingding
    Wu, Keke
    Yu, Fengqi
    PROCEEDINGS OF THE 3RD INTERNATIONAL CONFERENCE ON ANTI-COUNTERFEITING, SECURITY, AND IDENTIFICATION IN COMMUNICATION, 2009, : 163 - 166
  • [37] Side-Channel Attack against RSA Key Generation Algorithms
    Bauer, Aurelie
    Jaulmes, Eliane
    Lomne, Victor
    Prouff, Emmanuel
    Roche, Thomas
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2014, 2014, 8731 : 223 - 241
  • [38] Masking against Side-Channel Attacks: A Formal Security Proof
    Prouff, Emmanuel
    Rivain, Matthieu
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 142 - 159
  • [39] Improving Efficiency of Key Enumeration Based on Side-Channel Analysis
    Yang, Wei
    Fu, Anmin
    Zhang, Hailong
    Huang, Chanying
    2020 IEEE 19TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2020), 2020, : 54 - 61
  • [40] A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
    Standaert, Francois-Xavier
    Malkin, Tal G.
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2009, 2009, 5479 : 443 - +