Polar differential power attacks and evaluation

Side channel attacks (SCAs) on security software and hardware have become major concerns on computer and system security. The existing SCAs generally require the knowledge of the corresponding cryptographic algorithm and implementation adopted in the target; therefore, they are not fully suitable for practical applications. In this paper, we propose a novel SCA—polar differential power attack (polar DPA). We found that DPA peaks have different biases for different cryptographic algorithms and implementations. Based on these biases, we can successfully attack a block cipher, assuming that the cipher algorithm uses a secret key in its first round, without the knowledge of the cipher algorithm or implementation. Other rounds can be treated as a black box. We present a detailed theoretical analysis and experiment to demonstrate the correctness and efficiency of our scheme. Furthermore, our scheme has demonstrated an improvement over the leakage evaluation scheme due to Ichikawa et al. (CHES 2005). Our evaluation method can be used in electronic design automatic (EDA) flows and can help security circuit designers to understand the data leakage due to SCAs.

[1]  Daisuke Suzuki,et al.  Random Switching Logic: A Countermeasure against DPA based on Transition Probability , 2004, IACR Cryptol. ePrint Arch..

[2]  Jean-Jacques Quisquater,et al.  New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough , 2008, CARDIS.

[3]  Alessandro Trifiletti,et al.  Three-Phase Dual-Rail Pre-charge Logic , 2006, CHES.

[4]  L. Miles,et al.  2000 , 2000, RDH.

[5]  Eric Peeters,et al.  Improved Higher-Order Side-Channel Attacks with FPGA Experiments , 2005, CHES.

[6]  François-Xavier Standaert,et al.  Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA , 2009, CHES.

[7]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[8]  Marc Joye,et al.  Optimal Left-to-Right Binary Signed-Digit Recoding , 2000, IEEE Trans. Computers.

[9]  Emmanuel Prouff,et al.  DPA Attacks and S-Boxes , 2005, FSE.

[10]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[11]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[12]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography in the Standard Model , 2008, IACR Cryptol. ePrint Arch..

[13]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[14]  Marc Joye,et al.  Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.

[15]  Thomas S. Messerges,et al.  Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.

[16]  Daisuke Suzuki,et al.  A Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques , 2009, CHES.

[17]  Ming Tang,et al.  Capability of evolutionary cryptosystems against differential cryptanalysis , 2011, Science China Information Sciences.

[18]  Alessandro Trifiletti,et al.  High-Level Side-Channel Attack Modeling and Simulation for Security-Critical Systems on Chips , 2008, IEEE Transactions on Dependable and Secure Computing.

[19]  J. R. Rao,et al.  The EM Side–Channel(s):Attacks and Assessment Methodologies , 2003 .

[20]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[21]  Rita Mayer-Sommer,et al.  Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards , 2000, CHES.

[22]  Thomas S. Messerges,et al.  Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.

[23]  Tim Güneysu,et al.  Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering , 2009, CHES.

[24]  François-Xavier Standaert,et al.  Mutual Information Analysis: How, When and Why? , 2009, CHES.

[25]  Patrick Schaumont,et al.  Masking and Dual-Rail Logic Don't Add Up , 2007, CHES.

[26]  Ingrid Verbauwhede,et al.  A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.

[27]  Dengguo Feng,et al.  Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing , 2005, IACR Cryptol. ePrint Arch..

[28]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[29]  Roberto Maria Avanzi,et al.  Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems , 2003, CHES.

[30]  Liu Yu-zhen,et al.  Evolutionary cryptosystems and evolutionary design for DES , 2002 .

[31]  Daisuke Suzuki,et al.  DPA Leakage Models for CMOS Logic Circuits , 2005, CHES.