Revisiting System Noise in Side-Channel Attacks: Mutual Assistant SCA vs. Genetic Algorithm

被引:0
作者
Kudo, Rei [1 ]
Sugawara, Takeshi [1 ]
Sakiyama, Kazuo [1 ]
Hara-Azumi, Yuko [2 ]
Li, Yang [1 ]
机构
[1] Univ Electrocommun, Dept Informat, Tokyo, Japan
[2] Tokyo Inst Technol, Dept Commun & Comp Engn, Tokyo, Japan
来源
PROCEEDINGS OF THE 2021 ASIAN HARDWARE ORIENTED SECURITY AND TRUST SYMPOSIUM (ASIANHOST) | 2021年
关键词
side channel; CPA; parallel implementation; divide-and-conquer; POWER ANALYSIS;
D O I
10.1109/ASIANHOST53231.2021.9699725
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
For side-channel attacks (SCA) against parallel S-boxes such as AES, side-channel leakage that is not related to the targeted byte becomes a system noise for the key recovery of the target byte. With a recovered key byte for an S-box calculation, one can mitigate the corresponding system noise to assist the recovery of other key bytes. Following this idea, this paper proposes a mutual assistant side-channel attack (MA-SCA) that improves SCA efficiency using partially recovered keys. MA-SCA is inspired by the simple genetic algorithm CPA (SGA-CPA) and multiple sieve CPA (MS-CPA) attack that combines genetic algorithm with correlation power analysis. In genetic algorithm-based CPA, the partial key pieces are randomly combined and sieved repeatedly to solve the optimization problem of the correlation coefficient. In MA-SCA, the partial key pieces are combined in an organized manner to achieve a compact balance between the computation and the data complexities. In the evaluation, compared with MS-CPA, mutual MA-CPA archived a similar success rate using only 1-5% of the calculation. This work also discusses the boundaries of SCA improvement by reducing system noise.
引用
收藏
页数:6
相关论文
共 15 条
[1]   GIFT: A Small Present Towards Reaching the Limit of Lightweight Encryption [J].
Banik, Subhadeep ;
Pandey, Sumit Kumar ;
Peyrin, Thomas ;
Sasaki, Yu ;
Sim, Siang Meng ;
Todo, Yosuke .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 :321-345
[2]  
Bartkewitz Timo, 2012, Smart Card Research and Advanced Applications. 11th International Conference (CARDIS 2012). Revised Selected Papers, P263, DOI 10.1007/978-3-642-37288-9_18
[3]   Correlation power analysis with a leakage model [J].
Brier, E ;
Clavier, C ;
Olivier, F .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 :16-29
[4]  
Chari S, 2002, LECT NOTES COMPUT SC, V2523, P13
[5]  
Diffie W., 2008, IACR CRYPTOL EPRINT, V2008, P329
[6]  
Ding Y., 2021, ACM T MULTIM COMPUT, V17
[7]   Univariate side channel attacks and leakage modeling [J].
Doget, Julien ;
Prouff, Emmanuel ;
Rivain, Matthieu ;
Standaert, Francois-Xavier .
JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2011, 1 (02) :123-144
[8]  
Gierlichs B, 2008, LECT NOTES COMPUT SC, V5154, P426
[9]   Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment [J].
Glowacz, Cezary ;
Grosso, Vincent ;
Poussier, Romain ;
Schueth, Joachim ;
Standaert, Francois-Xavier .
FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 :117-129
[10]  
Kocher P., 1999, Advances in Cryptology - CRYPTO'99. 19th Annual International Cryptology Conference. Proceedings, P388