Successful Profiling Attacks with Different Measurement Environments for Each Phase

Power analysis attacks have received a great deal of attention, because they can be carried out easily than conventional cryptanalysis. Profiling attacks are one of the most efficient attacks among power analysis attacks. However, profiling attacks have the limitation of using the same experimental environment for both the profiling and attacking phases. If two sets of power traces are obtained from different setups, then the attack may not be feasible. We propose a new method to overcome this limitation with different measurement environments using multivariate regression analysis. Our results show that the proposed method can successfully retrieve a secret key using two different types of power traces. Moreover, the success rate is higher than for non-profiling attacks, i.e., Correlation Power Analysis (CPA).

[1]  Eric Peeters,et al.  Template Attacks in Principal Subspaces , 2006, CHES.

[2]  Sylvain Guilley,et al.  Portability of templates , 2012, Journal of Cryptographic Engineering.

[3]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[4]  François-Xavier Standaert,et al.  Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages , 2008, CHES.

[5]  Berk Sunar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings , 2005, CHES.

[6]  Bart Preneel,et al.  Mutual Information Analysis A Generic Side-Channel Distinguisher , 2008 .

[7]  Takafumi Aoki,et al.  Security Evaluation of Cryptographic Modules against Profiling Attacks , 2012, ICISC.

[8]  Christof Paar,et al.  Templates vs. Stochastic Methods , 2006, CHES.

[9]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[10]  Bart Preneel,et al.  Mutual Information Analysis , 2008, CHES.

[11]  Pankaj Rohatgi,et al.  Cryptographic Hardware and Embedded Systems Ches 2008 , 2009 .

[12]  Christof Paar,et al.  A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.

[13]  Elisabeth Oswald,et al.  Practical Template Attacks , 2004, WISA.

[14]  Ingrid Verbauwhede,et al.  Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices , 2009, ICISC.

[15]  Mitsuru Matsui,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[16]  Takeshi Sugawara,et al.  Profiling attack using multivariate regression analysis , 2010, IEICE Electron. Express.

[17]  Markus G. Kuhn,et al.  Template Attacks on Different Devices , 2014, COSADE.

[18]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[19]  Daesung Kwon,et al.  Information Security and Cryptology – ICISC 2012 , 2012, Lecture Notes in Computer Science.