A Statistical Model for DPA with Novel Algorithmic Confusion Analysis

被引:64
作者
Fei, Yunsi [1 ]
Luo, Qiasi [2 ,4 ]
Ding, A. Adam [3 ]
机构
[1] Northeastern Univ, Dept Elect & Comp Engn, Boston, MA 02115 USA
[2] Marvell Technol Grp Ltd, Santa Clara, CA 95054 USA
[3] Northeastern Univ, Dept Math, Boston, MA 02115 USA
[4] Univ Connecticut, Storrs, CT USA
来源
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2012 | 2012年 / 7428卷
关键词
Side-channel attack; differential power analysis; CORRELATION POWER ANALYSIS;
D O I
10.1007/978-3-642-33027-8_14
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Side-channel attacks (SCAs) exploit weakness in the physical implementation of cryptographic algorithms, and have emerged as a realistic threat to many critical embedded systems. However, no theoretical model for the widely used differential power analysis (DPA) has revealed exactly what the success rate of DPA depends on and how. This paper proposes a statistical model for DPA that takes characteristics of both the physical implementation and cryptographic algorithm into consideration. Our model establishes a quantitative relation between the success rate of DPA and a cryptographic system. The side-channel characteristic of the physical implementation is modeled as the ratio between the difference-of-means power and the standard deviation of power distribution. The side-channel property of the cryptographic algorithm is extracted by a novel algorithmic confusion analysis. Experimental results on DES and AES verify this model and demonstrate the effectiveness of algorithmic confusion analysis. We expect the model to be extendable to other SCAs, and provide valuable guidelines for truly SCA-resilient system design and implementation.
引用
收藏
页码:233 / 250
页数:18
相关论文
共 26 条
  • [1] Bevan R., 2003, Information Security and Cryptology - ICISC 2002. 5th International Conference. Revised Papers (Lecture Notes in Computer Science Vol.2587), P327
  • [2] Correlation power analysis with a leakage model
    Brier, E
    Clavier, C
    Olivier, F
    [J]. CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 : 16 - 29
  • [3] Chari S., 1999, Advances in Cryptology - CRYPTO'99. 19th Annual International Cryptology Conference. Proceedings, P398
  • [4] Clavier C, 2001, LECT NOTES COMPUT SC, V1965, P252
  • [5] Coron JS, 2010, LECT NOTES COMPUT SC, V6225, P95, DOI 10.1007/978-3-642-15031-9_7
  • [6] Coron JS, 2009, LECT NOTES COMPUT SC, V5747, P156
  • [7] Gandolfi K., 2001, Cryptographic Hardware and Embedded Systems - CHES 2001. Third International Workshop. Proceedings (Lecture Notes in Computer Science Vol.2162), P251
  • [8] Gierlichs B, 2008, LECT NOTES COMPUT SC, V5154, P426
  • [9] Gierlichs B, 2006, LECT NOTES COMPUT SC, V4249, P15
  • [10] Johnson O., 2004, Information theory and the Central Limit Theorem