Poly-Logarithmic Side Channel Rank Estimation via Exponential Sampling

Rank estimation is an important tool for a side-channel evaluations laboratories. It allows estimating the remaining security after an attack has been performed, quantified as the time complexity and the memory consumption required to brute force the key given the leakages as probability distributions over d subkeys (usually key bytes). These estimations are particularly useful where the key is not reachable with exhaustive search.

[1]  François-Xavier Standaert,et al.  An optimal Key Enumeration Algorithm and its Application to Side-Channel Attacks , 2012, IACR Cryptol. ePrint Arch..

[2]  Simon Heron,et al.  Encryption: Advanced Encryption Standard (AES) , 2009 .

[3]  Romain Poussier,et al.  Simple Key Enumeration (and Rank Estimation) Using Histograms: An Integrated Approach , 2016, CHES.

[4]  François-Xavier Standaert,et al.  Security Evaluations beyond Computing Power , 2013, EUROCRYPT.

[5]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[6]  François-Xavier Standaert,et al.  Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device , 2015, EUROCRYPT.

[7]  Elisabeth Oswald,et al.  Counting Keys in Parallel After a Side Channel Attack , 2015, ASIACRYPT.

[8]  Yang Li,et al.  A new key rank estimation method to investigate dependent key lists of side channel attacks , 2017, 2017 Asian Hardware Oriented Security and Trust Symposium (AsianHOST).

[9]  Avishai Wool,et al.  Sliding-Window Correlation Attacks Against Encryption Devices with an Unstable Clock , 2018, IACR Cryptol. ePrint Arch..

[10]  Andrey Bogdanov,et al.  Fast and Memory-Efficient Key Recovery in Side-Channel Attacks , 2015, SAC.

[11]  Shuang Wang,et al.  Weighted key enumeration for EM-based side-channel attacks , 2018, 2018 IEEE International Symposium on Electromagnetic Compatibility and 2018 IEEE Asia-Pacific Symposium on Electromagnetic Compatibility (EMC/APEMC).

[12]  Avishai Wool,et al.  A Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-subkey Side-Channel Attacks , 2017, CT-RSA.

[13]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[14]  Thomas Eisenbarth,et al.  Bounded, yet Sufficient? How to Determine Whether Limited Side Channel Information Enables Key Recovery , 2014, CARDIS.

[15]  Elisabeth Oswald,et al.  Quantum Key Search with Side Channel Advice , 2017, IACR Cryptol. ePrint Arch..

[16]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[17]  Elisabeth Oswald,et al.  Two Sides of the Same Coin: Counting and Enumerating Keys Post Side-Channel Attacks Revisited , 2018, IACR Cryptol. ePrint Arch..

[18]  Romain Poussier,et al.  Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment , 2015, FSE.

[19]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[20]  Elisabeth Oswald,et al.  Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations , 2016, IACR Cryptol. ePrint Arch..

[21]  Andrew Chi-Chih Yao,et al.  An Almost Optimal Algorithm for Unbounded Searching , 1976, Inf. Process. Lett..

[22]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[23]  Tanja Lange,et al.  Tighter, faster, simpler side-channel security evaluations beyond computing power , 2015, IACR Cryptol. ePrint Arch..

[24]  Benjamin Sach,et al.  How low can you go? Using side-channel data to enhance brute-force key recovery , 2016, IACR Cryptol. ePrint Arch..

[25]  Yang Li,et al.  A Strict Key Enumeration Algorithm for Dependent Score Lists of Side-Channel Attacks , 2017, CARDIS.

[26]  Jerry den Hartog,et al.  Improving DPA by Peak Distribution Analysis , 2010, Selected Areas in Cryptography.

[27]  Pantelimon George Popescu,et al.  Back to Massey: Impressively Fast, Scalable and Tight Security Evaluation Tools , 2017, CHES.