Efficient algorithmic evaluation of correlation power analysis: Key distinguisher based on the correlation trace derivative

Abstract Correlation power analysis (CPA) is one of the most common side-channel attacks today, posing a threat to many modern ciphers, including AES. In the final step of this attack, the cipher key is usually extracted by the attacker by visually examining the correlation traces for each key guess. The naive way to extract the correct key algorithmically is selecting the key guess with the maximum Pearson correlation coefficient. We propose another key distinguisher based on a significant change in the correlation trace rather than on the absolute value of the coefficient. Our approach performs better than the standard maximization, especially in the noisy environment, and it allows to significantly reduce the number of acquired power traces necessary to successfully mount an attack in noisy environment, and in some cases make the attack even feasible.

[1]  Bert den Boer,et al.  A DPA Attack against the Modular Reduction within a CRT Implementation of RSA , 2002, CHES.

[2]  François-Xavier Standaert,et al.  Improving the Rules of the DPA Contest , 2008, IACR Cryptol. ePrint Arch..

[3]  Liwei Zhang,et al.  A Statistics-based Fundamental Model for Side-channel Attack Analysis , 2014, IACR Cryptol. ePrint Arch..

[4]  Hendra Guntur,et al.  Side-channel AttacK User Reference Architecture board SAKURA-G , 2014, 2014 IEEE 3rd Global Conference on Consumer Electronics (GCCE).

[5]  John F. Canny,et al.  A Computational Approach to Edge Detection , 1986, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[6]  Matěj Bartík,et al.  A low-cost multi-purpose experimental FPGA board for cryptography applications , 2016, 2016 IEEE 4th Workshop on Advances in Information, Electronic and Electrical Engineering (AIEEE).

[7]  Romain Poussier,et al.  Template attacks versus machine learning revisited and the curse of dimensionality in side-channel analysis: extended version , 2018, Journal of Cryptographic Engineering.

[8]  François-Xavier Standaert,et al.  Mutual Information Analysis: How, When and Why? , 2009, CHES.

[9]  Wei Liu,et al.  Wavelet-Based Noise Reduction in Power Analysis Attack , 2014, 2014 Tenth International Conference on Computational Intelligence and Security.

[10]  D Marr,et al.  Theory of edge detection , 1979, Proceedings of the Royal Society of London. Series B. Biological Sciences.

[11]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[12]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[13]  Benjamin Timon,et al.  Non-Profiled Deep Learning-Based Side-Channel Attacks , 2019, IACR Cryptol. ePrint Arch..

[14]  Cécile Canovas,et al.  Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database , 2018, IACR Cryptol. ePrint Arch..

[15]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[16]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[17]  Thomas S. Messerges,et al.  Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.

[18]  Lilian Bossuet,et al.  Evariste III: A new multi-FPGA system for fair benchmarking of hardware dependent cryptographic primitives , 2015, CHES 2015.

[19]  Annelie Heuser,et al.  The Curse of Class Imbalance and Conflicting Metrics with Machine Learning for Side-channel Evaluations , 2018, IACR Cryptol. ePrint Arch..

[20]  Yuanyuan Zhou,et al.  Deep learning mitigates but does not annihilate the need of aligned traces and a generalized ResNet model for side-channel attacks , 2019, Journal of Cryptographic Engineering.