Efficient, Portable Template Attacks

Template attacks recover data values processed by tamper-resistant devices from side-channel waveforms, such as supply-current fluctuations (power analysis) or electromagnetic emissions. They first profile a device to generate multivariate statistics of the waveforms emitted for each of a set of known processed values, which then identify maximum-likelihood candidates of unknown processed values during an attack. We identify several practical obstacles arising in the implementation of template attacks, ranging from numerical errors to the incompatibility of templates across different devices, and propose and compare several solutions. We identify pooled covariance matrices and prior dimensionality reduction through Fisher’s linear discriminant analysis as particularly efficient and effective, especially where many attack traces can be acquired. We evaluate alternative algorithms not only for the task of recovering key bytes from a hardware implementation of the Advanced Encryption Standard; we even reconstruct the value transferred by an individual byte-load instruction, with success rates reaching 85% (or a guessing entropy of less than a quarter bit remaining) after 1000 attack traces, thereby demonstrating direct eavesdropping of eight-bit parallel data lines. Using different devices during the profiling and attack phase can substantially reduce the effectiveness of template attacks. We demonstrate that the same problem can also occur across different measurement campaigns with the same device and that DC offsets (e.g., due to temperature drift) are a significant cause. We improve the portability of template parameters across devices by manipulating the DC content of the eigenvectors that form the projection matrix used for dimensionality reduction of the waveforms.

[1]  Markus G. Kuhn,et al.  Template Attacks on Different Devices , 2014, COSADE.

[2]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[3]  François-Xavier Standaert,et al.  Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages , 2008, CHES.

[4]  Werner Schindler,et al.  A New Difference Method for Side-Channel Analysis with High-Dimensional Leakage Models , 2012, CT-RSA.

[5]  Cécile Canovas,et al.  Enhancing Dimensionality Reduction Methods for Side-Channel Attacks , 2015, CARDIS.

[6]  Elisabeth Oswald,et al.  Robust Profiling for DPA-Style Attacks , 2015, CHES.

[7]  Christian Cachin,et al.  Entropy measures and unconditional security in cryptography , 1997 .

[8]  Lejla Batina,et al.  Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip , 2008, ISC.

[9]  Sylvain Guilley,et al.  Portability of templates , 2012, Journal of Cryptographic Engineering.

[10]  P. Mahalanobis On the generalized distance in statistics , 1936 .

[11]  Elisabeth Oswald,et al.  Practical Template Attacks , 2004, WISA.

[12]  Yongbin Zhou,et al.  How many interesting points should be used in a template attack? , 2016, J. Syst. Softw..

[13]  Christof Paar,et al.  Templates vs. Stochastic Methods , 2006, CHES.

[14]  R. Fisher THE STATISTICAL UTILIZATION OF MULTIPLE MEASUREMENTS , 1938 .

[15]  Michael A. Temple,et al.  Improving cross-device attacks using zero-mean unit-variance normalization , 2012, Journal of Cryptographic Engineering.

[16]  Christof Paar,et al.  Building a Side Channel Based Disassembler , 2010, Trans. Comput. Sci..

[17]  J. Massey Guessing and entropy , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[18]  Christof Paar,et al.  Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World , 2011, CHES.

[19]  Elena Marchiori,et al.  PCA, Eigenvector Localization and Clustering for Side-Channel Attacks on Cryptographic Hardware Devices , 2012, ECML/PKDD.

[20]  Emmanuel Prouff,et al.  Behind the Scene of Side Channel Attacks , 2013, ASIACRYPT.

[21]  Omar-Salim Choudary,et al.  Efficient multivariate statistical techniques for extracting secrets from electronic devices , 2014 .

[22]  Eric Peeters,et al.  Template Attacks in Principal Subspaces , 2006, CHES.

[23]  Denis Flandre,et al.  A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices , 2011, EUROCRYPT.

[24]  Markus G. Kuhn,et al.  Efficient Template Attacks , 2013, CARDIS.

[25]  Heng Tao Shen,et al.  Principal Component Analysis , 2009, Encyclopedia of Biometrics.

[26]  Bart De Moor,et al.  Side channel attacks on cryptographic devices as a classification problem , 2007 .

[27]  David A. Basin,et al.  An information-theoretic model for adaptive side-channel attacks , 2007, CCS '07.

[28]  Chen Zhang,et al.  Comparative Study of Various Approximations to the Covariance Matrix in Template Attacks , 2016, IACR Cryptol. ePrint Arch..

[29]  John O. Pliam On the Incomparability of Entropy and Marginal Guesswork in Brute-Force Attacks , 2000, INDOCRYPT.

[30]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[31]  Sylvain Guilley,et al.  Less is More - Dimensionality Reduction from a Theoretical Perspective , 2015, CHES.

[32]  Akashi Satoh,et al.  High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching , 2006, CHES.