SCA with Magnitude Squared Coherence

Magnitude Squared Coherence (MSC) is a signal processing tool that indicates how well two time domain signals match one with the other by tracking linear dependencies in their spectral decomposition. Spectral Coherence ANalysis (SCAN) was the first way to use it as a Side-Channel Attack (SCA). This paper introduces two ways of using the Magnitude Squared Coherence in side-channel analyses. The first way is to use it as a distinguisher while the second consists in using it to transform the side-channel traces in a worthwhile manner. Additionally, an algorithm for fast computation of the SCAN is provided.

[1]  Chae Hoon Lim,et al.  Information Security and Cryptology — ICISC 2002 , 2003, Lecture Notes in Computer Science.

[2]  Elisabeth Oswald,et al.  Cryptographic Hardware and Embedded Systems - CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings , 2008, CHES.

[3]  Catherine H. Gebotys,et al.  A new correlation frequency analysis of the side channel , 2010, WESS '10.

[4]  Ingrid Verbauwhede,et al.  Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices , 2009, ICISC.

[5]  Elisabeth Oswald,et al.  An Exploration of the Kolmogorov-Smirnov Test as a Competitor to Mutual Information Analysis , 2011, CARDIS.

[6]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[7]  Catherine H. Gebotys,et al.  EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA , 2005, CHES.

[8]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[9]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[10]  Amine Dehbaoui,et al.  Spectral Coherence Analysis - First Experimental Results - , 2011, IACR Cryptol. ePrint Arch..

[11]  François-Xavier Standaert,et al.  Mutual Information Analysis: How, When and Why? , 2009, CHES.

[12]  Christophe Clavier,et al.  Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.

[13]  Philippe Maurine,et al.  Magnitude Squared Coherence based SCA , 2012, IACR Cryptol. ePrint Arch..

[14]  W. Rosenstiel,et al.  Correlation power analysis in frequency domain extended abstract , 2010 .

[15]  Jean-Louis Lanet,et al.  Smart Card Research and Advanced Application, 9th IFIP WG 8.8/11.2 International Conference, CARDIS 2010, Passau, Germany, April 14-16, 2010. Proceedings , 2010, CARDIS.

[16]  Moti Yung,et al.  A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.

[17]  Olivier Meynard,et al.  Characterization of the Electromagnetic Side Channel in Frequency Domain , 2010, Inscrypt.

[18]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[19]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[20]  Bart Preneel,et al.  Mutual Information Analysis , 2008, CHES.

[21]  Berk Sunar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings , 2005, CHES.

[22]  Bart Preneel,et al.  Mutual Information Analysis A Generic Side-Channel Distinguisher , 2008 .

[23]  Erik Knudsen,et al.  Ways to Enhance Differential Power Analysis , 2002, ICISC.

[24]  P. Welch The use of fast Fourier transform for the estimation of power spectra: A method based on time averaging over short, modified periodograms , 1967 .