Preprocessing of the Physical Leakage Information to Combine Side-Channel Distinguishers

被引:6
作者
Seckiner, Soner [1 ]
Kose, Selcuk [1 ]
机构
[1] Univ Rochester, Dept Elect & Comp Engn, Rochester, NY 14627 USA
基金
美国国家科学基金会;
关键词
Side-channel attacks; Mutual information; Correlation; Semiconductor device measurement; Performance evaluation; Entropy; Random variables; Combined side-channel attacks; correlational power analysis; mutual information analysis (MIA); preprocessing; side-channel analysis; POWER ANALYSIS;
D O I
10.1109/TVLSI.2021.3115420
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The security and privacy of modern computing devices have become an important design metric with the unprecedented increase in the amount of personal information stored in the digital domain. Side-channel attacks have been demonstrated to be one of the primary threats for the security and privacy of these devices. Understanding the working principles of side-channel attacks has, therefore, become an important research problem. An efficient preprocessing technique is proposed in this work for an attack scenario where the amount of time to collect physical leakage (PL) and access to the device is limited. The proposed preprocessing technique utilizes different side-channel distinguishers to decrease the required number of PL measurements for a given success rate by enhancing the quality of the leakage signal. Two commonly used distinguishers, Pearson correlation and mutual information, are combined in this work. For the first time, combined distinguishers are used to improve the performance of both the preprocessing and the attack steps. The success rate of the proposed attack framework outperforms the conventional single distinguisher side-channel attacks by 33% and 30% for unmasked advanced encryption standard (AES) and masked AES, respectively.
引用
收藏
页码:2052 / 2063
页数:12
相关论文
共 44 条
[1]  
Alipour A, 2020, DES AUT TEST EUROPE, P614, DOI 10.23919/DATE48585.2020.9116387
[2]  
[Anonymous], 2018, IACR CRYPTOLOGY EPRI, V2018, P880
[3]  
Apostolopoulos, 2019, CRITICAL INFRASTRUCT, P283, DOI DOI 10.1007/978-3-030-00024-0_15
[4]  
Arora Mohit., 2012, EE TIMES, V5
[5]   Mutual Information Analysis: a Comprehensive Study [J].
Batina, Lejla ;
Gierlichs, Benedikt ;
Prouff, Emmanuel ;
Rivain, Matthieu ;
Standaert, Francois-Xavier ;
Veyrat-Charvillon, Nicolas .
JOURNAL OF CRYPTOLOGY, 2011, 24 (02) :269-291
[6]   Deep learning for side-channel analysis and introduction to ASCAD database [J].
Benadjila, Ryad ;
Prouff, Emmanuel ;
Strullu, Remi ;
Cagli, Eleonora ;
Dumas, Cecile .
JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2020, 10 (02) :163-188
[7]  
Bhasin S, 2014, LECT NOTES COMPUT SC, V8804, P201, DOI 10.1007/978-3-319-12060-7_14
[8]   Correlation power analysis with a leakage model [J].
Brier, E ;
Clavier, C ;
Olivier, F .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 :16-29
[9]   Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations [J].
Bruneau, Nicolas ;
Guilley, Sylvain ;
Heuser, Annelie ;
Rioul, Olivier ;
Standaert, Francois-Xavier ;
Teglia, Yannick .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 :573-601
[10]   Less is More Dimensionality Reduction from a Theoretical Perspective [J].
Bruneau, Nicolas ;
Guilley, Sylvain ;
Heuser, Annelie ;
Marion, Damien ;
Rioul, Olivier .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 :22-41