Application of Profiled Analysis to ADC -Based Remote Side -Channel Attacks

被引:1
作者
Sakamoto, Junichi [1 ,2 ]
Tachibana, Kazuki [1 ]
Matsumoto, Tsutomu [1 ]
机构
[1] Yokohama Natl Univ, 79-7 Tokiwadai,Hodogaya Ku, Yokohama 2408501, Japan
[2] Natl Inst Adv Ind Sci & Technol, 2-3-26 Aomi,Koto Ku, Tokyo 1350064, Japan
来源
2023 IEEE 9TH INTL CONFERENCE ON BIG DATA SECURITY ON CLOUD, BIGDATASECURITY, IEEE INTL CONFERENCE ON HIGH PERFORMANCE AND SMART COMPUTING, HPSC AND IEEE INTL CONFERENCE ON INTELLIGENT DATA AND SECURITY, IDS | 2023年
关键词
side-channel; remote side -channel; ADC; template attack; sensor network; hardware security;
D O I
10.1109/BigDataSecurity-HPSC-IDS58521.2023.00030
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Remote side-channel attacks are emerging attack vectors that allow attackers to perform side -channel attacks (SCAs) without gaining physical access to the target devices. In particular, remote SCAs using analog-to -digital converters (ADCs) pose a major threat to the embedded devices used in sensor networks. In a previous study, ADC -based SCAs were evaluated using a non-profiled attack technique called correlation power analysis (CPA), which recovers only six out of 16 bytes of Advanced Encryption Standard (AES)-128 keys among 10 million ADC traces. However, when the attack target is an embedded device or some other device that is readily available to attackers, more powerful profiled attacks should be evaluated. In this paper, we introduce a profiled analysis to an ADC -based SCA and show the successful recovery of all 16 -byte AES-128 keys from approximately 300k ADC traces under the best measurement condition.
引用
收藏
页码:115 / 121
页数:7
相关论文
共 16 条
  • [1] [Anonymous], 2007, POWER ANAL ATTACKS R, DOI [DOI 10.1007/978-0-387-38162-6, 10.1007/978-0-387-38162-6]
  • [2] Correlation power analysis with a leakage model
    Brier, E
    Clavier, C
    Olivier, F
    [J]. CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 : 16 - 29
  • [3] Screaming Channels: When Electromagnetic Side Channels Meet Radio Transceivers
    Camurati, Giovanni
    Poeplau, Sebastian
    Muench, Marius
    Hayes, Tom
    Francillon, Aurelien
    [J]. PROCEEDINGS OF THE 2018 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'18), 2018, : 163 - 177
  • [4] Chari S, 2002, LECT NOTES COMPUT SC, V2523, P13
  • [5] Efficient Template Attacks
    Choudary, Omar
    Kuhn, Markus G.
    [J]. SMART CARD RESEARCH AND ADVANCED APPLICATIONS (CARDIS 2013), 2014, 8419 : 253 - 270
  • [6] EnOcean Alliance Inc, 2018, ASECURITY ENOCEAN RA
  • [7] Gnad D. R., 2019, IACR T CRYPTOGRAPHIC, P305, DOI DOI 10.13154/TCHES.V2019.I3.305-339
  • [8] SideLine: How Delay-Lines (May) Leak Secrets from Your SoC
    Gravellier, Joseph
    Dutertre, Jean-Max
    Teglia, Yannick
    Moundi, Philippe Loubet
    [J]. CONSTRUCTIVE SIDE-CHANNEL ANALYSIS AND SECURE DESIGN, COSADE 2021, 2021, 12910 : 3 - 30
  • [9] Introduction to differential power analysis
    Kocher, Paul
    Jaffe, Joshua
    Jun, Benjamin
    Rohatgi, Pankaj
    [J]. JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2011, 1 (01) : 5 - 27
  • [10] Lipp M, 2021, P IEEE S SECUR PRIV, P355, DOI 10.1109/SP40001.2021.00063