When AES blinks: introducing optical side channel

The authors present a short note describing the newly emerging optical side channel. The basic idea of the channel is very simple – many parts of the integrated circuits consist of transistors that represent one of the two logical states 0 or 1. When the state changes, there is some light that is emitted in the form of a few photons. A device employing the method which is able to detect these photons (called picosecond imaging circuit analysis) is available in several laboratories, for example, in the French space agency CNES. From the point of view of the cryptanalyst, once the optical side channel information is available for a specific cipher on a device, it is possible to identify deep inner states that should not be revealed. In fact, it turns out that for an outdated and unprotected 0.8 µm PIC16F84A microcontroller it is possible to recover the AES secret key directly during the initial AddRoundKey operation as the side channel can distinguish the individual key bits being XORed to the plaintext.

[1]  Christian Boit,et al.  Quantitative emission microscopy , 1992 .

[2]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[3]  S. Decoutere,et al.  Impact of technology scaling on the input and output features of RF-MOSFETs: effects and modeling , 2003, ESSDERC '03. 33rd Conference on European Solid-State Device Research, 2003..

[4]  A. Tosi,et al.  CMOS Circuit Analysis with Luminescence Measurements and Simulations , 2002, 32nd European Solid-State Device Research Conference.