Using Principal Component Analysis for Practical Biasing of Power Traces to Improve Power Analysis Attacks

Researchers have focused significant attention on side-channel attacks since the first power analysis attack was introduced. To date, several ideas have been introduced to efficiently analyze cryptographic modules. A power trace selection method for improving attack efficiency was recently presented; however, applying it involves many restrictions. Therefore, we propose a new selection method to improve power analysis attacks using principal component analysis. Our method is a practical one for biasing power traces. Our experimental results show that the proposed method improves attack efficiency in terms of the number of traces used for finding the secret key.

[1]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[2]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[3]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[4]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[5]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[6]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[7]  Eric Peeters,et al.  Template Attacks in Principal Subspaces , 2006, CHES.

[8]  Mitsuru Matsui,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[9]  Eric Peeters,et al.  Power and electromagnetic analysis: Improved model, consequences and comparisons , 2007, Integr..

[10]  François-Xavier Standaert,et al.  Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages , 2008, CHES.

[11]  Elisabeth Oswald,et al.  Cryptographic Hardware and Embedded Systems - CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings , 2008, CHES.

[12]  Ingrid Verbauwhede,et al.  Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices , 2009, ICISC.

[13]  Yongdae Kim,et al.  Biasing power traces to improve correlation in power analysis attacks , 2010 .

[14]  Kyung-Hyune Rhee,et al.  Information Security and Cryptology - ICISC 2010 , 2010, Lecture Notes in Computer Science.

[15]  Sylvain Guilley,et al.  First Principal Components Analysis: A New Side Channel Distinguisher , 2010, ICISC.

[16]  Frederik Vercauteren,et al.  Practical Realisation and Elimination of an ECC-Related Software Bug Attack , 2012, CT-RSA.

[17]  Jasper G. J. van Woudenberg,et al.  Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis , 2012, CT-RSA.

[18]  Daesung Kwon,et al.  Information Security and Cryptology – ICISC 2012 , 2012, Lecture Notes in Computer Science.

[19]  Takafumi Aoki,et al.  Security Evaluation of Cryptographic Modules against Profiling Attacks , 2012, ICISC.