A Cluster Correlation power analysis against double blinding exponentiation

Abstract The exponent and the message blinding countermeasures on modular exponentiation algorithms are effective techniques to defeat simple, collisions, differential and correlation power attacks. However, the high order correlation analyses have shown to be efficient against double blinding exponentiation in theory. But searching for correlation difference of modular multiplication is difficult due to noise in real environments. Moreover, the methods of artificial observation are currently used by setting the threshold in attack process, so the attack effect is heavily dependent on the attacker’s experience. In order to solve these problems, a new cluster correlation power analysis(CPA) is proposed by utilizing correlation characteristics difference between power consumption of modular multiplications to evaluate the effectiveness of power points. We demonstrate how to find the points of interest by using pre-processing and k-means clustering. The utilization of valid information is improved and the noise and artificial participation are reduced. Experiment results show that the proposed cluster CPA can enhances the attack efficiency by comparing with other CPA methods when the exponent was broken.

[1]  wei shuai Zhang,et al.  A Highly Effective DPA Attack Method Based on Genetic Algorithm , 2018 .

[2]  Christophe Clavier,et al.  Horizontal Correlation Analysis on Exponentiation , 2010, ICICS.

[3]  Jasper G. J. van Woudenberg,et al.  Defeating RSA Multiply-Always and Message Blinding Countermeasures , 2011, CT-RSA.

[4]  Ali Tangel,et al.  A new style CPA attack on the ML implementation of RSA , 2014, 2014 International Computer Science and Engineering Conference (ICSEC).

[5]  Éliane Jaulmes,et al.  Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations , 2013, CT-RSA.

[6]  Laurent Imbert,et al.  Attacking Randomized Exponentiations Using Unsupervised Learning , 2014, COSADE.

[7]  Thomas S. Messerges,et al.  Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.

[8]  Shu Yang,et al.  Delay-differentiated scheduling in optical packet switches for cloud data centers , 2015 .

[9]  Seokhie Hong,et al.  Practical second-order correlation power analysis on the message blinding method and its novel countermeasure for RSA , 2010 .

[10]  Ali Tangel,et al.  Correlation template matching CPA method , 2016 .

[11]  JaeCheol Ha,et al.  A New CRT-RSA Scheme Resistant to Power Analysis and Fault Attacks , 2008, 2008 Third International Conference on Convergence and Hybrid Information Technology.

[12]  Xiaodong Liu,et al.  SMK-means: An Improved Mini Batch K-means Algorithm Based on Mapreduce with Big Data , 2018 .

[13]  Christophe Clavier,et al.  Universal Exponentiation Algorithm , 2001, CHES.

[14]  Andreas Ibing,et al.  Clustering Algorithms for Non-profiled Single-Execution Attacks on Exponentiations , 2013, CARDIS.

[15]  Yongbin Zhao,et al.  Design of Feedback Shift Register of Against Power Analysis Attack , 2019 .

[16]  JaeCheol Ha,et al.  A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks , 2004, ICCSA.

[17]  Frédéric Valette,et al.  The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.

[18]  Sven Bauer,et al.  Attacking Exponent Blinding in RSA without CRT , 2012, COSADE.

[19]  Qin Zhiguang,et al.  Collision-based chosen-message simple power clustering attack algorithm , 2013, China Communications.

[20]  Atsuko Miyaji,et al.  Efficient Countermeasures against RPA, DPA, and SPA , 2004, CHES.

[21]  Naixue Xiong,et al.  EPCBIR: An efficient and privacy-preserving content-based image retrieval scheme in cloud computing , 2017, Inf. Sci..

[22]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[23]  JaeCheol Ha,et al.  Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption , 2005, Mycrypt.

[24]  Ajoy Kumar Khan,et al.  Securing RSA against power analysis attacks through non-uniform exponent partitioning with randomisation , 2018, IET Inf. Secur..

[25]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[26]  Lejla Batina,et al.  Differential Cluster Analysis , 2009, CHES.

[27]  Adi Shamir,et al.  Comparative Power Analysis of Modular Exponentiation Algorithms , 2010, IEEE Transactions on Computers.

[28]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[29]  Wei Yang,et al.  An optimized cross correlation power attack of message blinding exponentiation algorithms , 2015 .

[30]  Chengsheng Yuan,et al.  A Novel Weber Local Binary Descriptor for Fingerprint Liveness Detection , 2020, IEEE Transactions on Systems, Man, and Cybernetics: Systems.

[31]  Zheng Qin,et al.  Frequency Offset-Based Ring Oscillator Physical Unclonable Function , 2018, IEEE Transactions on Multi-Scale Computing Systems.

[32]  Benoit Feix,et al.  Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms , 2007, Selected Areas in Cryptography.