Best Information is Most Successful Mutual Information and Success Rate in Side-Channel Analysis

Using information-theoretic tools, this paper establishes a mathematical link between the probability of success of a side-channel attack and the minimum number of queries to reach a given success rate, valid for any possible distinguishing rule and with the best possible knowledge on the attacker’s side. This link is a lower bound on the number of queries highly depends on Shannon’s mutual information between the traces and the secret key. This leads us to derive upper bounds on the mutual information that are as tight as possible and can be easily calculated. It turns out that, in the case of an additive white Gaussian noise, the bound on the probability of success of any attack is directly related to the signal to noise ratio. This leads to very easy computations and predictions of the success rate in any leakage model.

[1]  A. Adam Ding,et al.  A Statistical Model for DPA with Novel Algorithmic Confusion Analysis , 2012, CHES.

[2]  Annelie Heuser,et al.  Intelligent Machine Homicide - Breaking Cryptographic Devices Using Support Vector Machines , 2012, COSADE.

[3]  Bart Preneel,et al.  Mutual Information Analysis , 2008, CHES.

[4]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[5]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[6]  Renato Renner,et al.  An intuitive proof of the data processing inequality , 2011, Quantum Inf. Comput..

[7]  J. Massey Guessing and entropy , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[8]  Moti Yung,et al.  A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..

[9]  Sylvain Guilley,et al.  Profiling Side-channel Analysis in the Restricted Attacker Framework , 2019, IACR Cryptol. ePrint Arch..

[10]  Stefan Mangard,et al.  Hardware Countermeasures against DPA ? A Statistical Analysis of Their Effectiveness , 2004, CT-RSA.

[11]  Sylvain Guilley,et al.  Inter-class vs. mutual information as side-channel distinguishers , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[12]  Adrian Thillard,et al.  How to Estimate the Success Rate of Higher-Order Side-Channel Attacks , 2014, IACR Cryptol. ePrint Arch..

[13]  Cécile Canovas,et al.  Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures - Profiling Attacks Without Pre-processing , 2017, CHES.

[14]  Emmanuel Prouff,et al.  Masking against Side-Channel Attacks: A Formal Security Proof , 2013, EUROCRYPT.

[15]  Sylvain Guilley,et al.  Less is More - Dimensionality Reduction from a Theoretical Perspective , 2015, CHES.

[16]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[17]  Manfred von Willich A Technique with an Information-Theoretic Basis for Protecting Secret Data from Differential Power Attacks , 2001, IMACC.

[18]  François-Xavier Standaert,et al.  Masking Proofs are Tight (and How to Exploit it in Security Evaluations) , 2018, IACR Cryptol. ePrint Arch..

[19]  Matthew J. B. Robshaw,et al.  Cryptographic hardware and embedded systems - CHES 2014: 16th International Workshop, Busan, South Korea, September 23-26, 2014. Proceedings , 2014 .

[20]  Eric Peeters,et al.  Towards Security Limits in Side-Channel Attacks , 2006, CHES.

[21]  Claude Carlet,et al.  Stochastic Collision Attack , 2017, IEEE Transactions on Information Forensics and Security.

[22]  Sylvain Guilley,et al.  A Key to Success - Success Exponents for Side-Channel Distinguishers , 2015, IACR Cryptol. ePrint Arch..

[23]  François-Xavier Standaert,et al.  Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages , 2008, CHES.

[24]  François-Xavier Standaert,et al.  Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device , 2015, EUROCRYPT.

[25]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[26]  Matthieu Rivain,et al.  On the Exact Success Rate of Side Channel Analysis in the Gaussian Model , 2009, Selected Areas in Cryptography.

[27]  François Durvaux,et al.  How to Certify the Leakage of a Chip? , 2014, IACR Cryptol. ePrint Arch..

[28]  Yuichi Komano,et al.  BS-CPA: Built-In Determined Sub-Key Correlation Power Analysis , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[29]  Lejla Batina,et al.  Mutual Information Analysis: a Comprehensive Study , 2011, Journal of Cryptology.

[30]  Suguru Arimoto,et al.  On the converse to the coding theorem for discrete memoryless channels (Corresp.) , 1973, IEEE Trans. Inf. Theory.

[31]  Tobias J. Oechtering,et al.  On the Entropy Computation of Large Complex Gaussian Mixture Distributions , 2015, IEEE Transactions on Signal Processing.