A Case Study of Side-Channel Analysis Using Decoupling Capacitor Power Measurement with the OpenADC

When capturing power measurements for processing with side-channel analysis, there are many options with regards to both how the measurement is taken, and also how that measurement is digitized. This work concentrates on a new technique which measures the current through a decoupling capacitor, with a probe that can easily be built in any electronics lab. In addition an open-source digitizer board is presented, which is specifically designed to measure the signals required for side-channel analysis. The techniques presented in this work facilitate sharing of repeatable measurement techniques: the measurement environment presented can easily be duplicated at a very low cost.

[1]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[2]  Stefan Mangard,et al.  Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.

[3]  M.A. Horowitz,et al.  Measurement of Supply Pin Current Distributions in Integrated Circuit Packages , 2007, 2007 IEEE Electrical Performance of Electronic Packaging.

[4]  D. C. Smith,et al.  Signal and noise measurement techniques using magnetic field probes , 1999, 1999 IEEE International Symposium on Electromagnetic Compatability. Symposium Record (Cat. No.99CH36261).

[5]  Jun Fan,et al.  Measurement of multiple switching current components through a bulk decoupling capacitor using a lab-made low-cost current probe , 2011, 2011 IEEE International Symposium on Electromagnetic Compatibility.

[6]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[7]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[8]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[9]  P. Kocher,et al.  Di erential Power Analysis , 1999 .

[10]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[11]  Arenberg Doctoral,et al.  Electromagnetic Techniques and Probes for Side-Channel Analysis on Cryptographic Devices , 2010 .

[12]  Michael Faraday,et al.  Experimental Researches in Electricity , 1880, Nature.

[13]  François-Xavier Standaert,et al.  Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages , 2008, CHES.

[14]  David Naccache,et al.  Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .

[15]  M.A. Horowitz,et al.  Measurement of Via Currents in Printed Circuit Boards Using Inductive Loops , 2006, 2006 IEEE Electrical Performane of Electronic Packaging.

[16]  Catherine H. Gebotys,et al.  Side Channel Analysis using giant magneto-resistive (GMR) sensors , 2011 .

[17]  Elisabeth Oswald,et al.  Cryptographic Hardware and Embedded Systems - CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings , 2008, CHES.

[18]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[19]  Sylvain Guilley,et al.  Embedded systems security: An evaluation methodology against Side Channel Attacks , 2011, Proceedings of the 2011 Conference on Design & Architectures for Signal & Image Processing (DASIP).

[20]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[21]  Moti Yung,et al.  A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.

[22]  Christof Paar,et al.  On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme , 2008, CRYPTO.

[23]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[24]  Thomas Eisenbarth,et al.  Correlation-Enhanced Power Analysis Collision Attack , 2010, CHES.

[25]  Martijn Stam Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.

[26]  Siddika Berna Ors Yalcin,et al.  Differential power analysis attack considering decoupling capacitance effect , 2009, 2009 European Conference on Circuit Theory and Design.