Innovative Method of the Power Analysis

This paper describes an innovative method of the power analysis which presents the typical example of successful attacks against trusted cryptographic devices such as RFID (Radio-Frequency IDentification) and contact smart cards. The proposed method analyzes power consumption of the AES (Advanced Encryption Standard) algorithm with a neural network, which successively classifies the first byte of the secret key. This way of the power analysis is an entirely new approach and it is designed to combine the advantages of simple and differential power analysis. In the extreme case, this feature allows to determine the whole secret key of a cryptographic module only from one measured power trace. This attribute makes the proposed method very attractive for potential attackers. Besides theoretical design of the method, we also provide the first implementation results. We assume that the method will be certainly optimized to obtain more accurate classification results in the future.

[1]  Thomas Eisenbarth,et al.  Vulnerability modeling of cryptographic hardware to power analysis attacks , 2009, Integr..

[2]  Christophe Clavier,et al.  Improved Collision-Correlation Power Analysis on First Order Protected AES , 2011, CHES.

[3]  Christof Paar,et al.  Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World , 2011, CHES.

[4]  I Kanter,et al.  Secure key-exchange protocol with an absence of injective functions. , 2002, Physical review. E, Statistical, nonlinear, and soft matter physics.

[5]  A. Adam Ding,et al.  A Statistical Model for DPA with Novel Algorithmic Confusion Analysis , 2012, CHES.

[6]  Eric Peeters,et al.  Power and electromagnetic analysis: Improved model, consequences and comparisons , 2007, Integr..

[7]  Stefan Mangard,et al.  An AES Smart Card Implementation Resistant to Power Analysis Attacks , 2006, ACNS.

[8]  Zdenek Martinasek,et al.  Simple Electromagnetic Analysis in Cryptography , 2012 .

[9]  Vittorio Zaccaria,et al.  AES power attack based on induced cache miss and countermeasure , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[10]  Petr Švenda,et al.  Improving Resiliency of JavaCard Code Against Power Analysis , 2009 .

[11]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[12]  Marc Joye,et al.  Side-Channel Analysis , 2005, Encyclopedia of Cryptography and Security.

[13]  Suresh Chari,et al.  A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards , 1999 .

[14]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[15]  J. Hajny,et al.  Anonymous credentials with practical revocation , 2012, 2012 IEEE First AESS European Conference on Satellite Telecommunications (ESTEL).

[16]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[17]  Lukas Malina,et al.  Unlinkable Attribute-Based Credentials with Practical Revocation on Smart-Cards , 2012, CARDIS.

[18]  Lukas Malina,et al.  Accelerated modular arithmetic for low-performance devices , 2011, 2011 34th International Conference on Telecommunications and Signal Processing (TSP).

[19]  Hak-Man Kim,et al.  Flexible Key Distribution for SCADA Network using Multi-Agent System , 2007, 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007).

[20]  Zdenek Martinasek,et al.  Optimization of differential power analysis , 2011 .

[21]  William P. Marnane,et al.  Using templates to distinguish multiplications from squaring operations , 2011, International Journal of Information Security.

[22]  Jean-Sébastien Coron,et al.  Statistics and secret leakage , 2000, TECS.

[23]  Ian T. Nabney,et al.  Netlab: Algorithms for Pattern Recognition , 2002 .

[24]  Pankaj Rohatgi,et al.  Template Attacks , 2002, CHES.

[25]  Sri Parameswaran,et al.  Anatomy of Differential Power Analysis for AES , 2008, 2008 10th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing.

[26]  Feng Zhou,et al.  Keyboard acoustic emanations revisited , 2005, CCS '05.

[27]  Zdenek Martinasek,et al.  Near electromagnetic field measurement of microprocessor , 2013 .

[28]  Akira Ishikawa,et al.  About the Authors , 2001 .

[29]  Thomas S. Messerges,et al.  Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.

[30]  Donghui Guo,et al.  Security Analysis of Public-key Encryption Scheme Based on Neural Networks and Its Implementing , 2006, 2006 International Conference on Computational Intelligence and Security.

[31]  Dakshi Agrawal,et al.  Templates as Master Keys , 2005, CHES.

[32]  Marc Joye,et al.  On Second-Order Differential Power Analysis , 2005, CHES.

[33]  Shiguo Lian,et al.  One-way Hash Function Based on Neural Network , 2007, ArXiv.

[34]  Elisabeth Oswald,et al.  Practical Template Attacks , 2004, WISA.

[35]  Zhi-Dong Shen,et al.  Pseudo Random Number Generator Based on Hopfield Neural Network , 2006, 2006 International Conference on Machine Learning and Cybernetics.

[36]  Paul Dischamp,et al.  Power Analysis, What Is Now Possible , 2000, ASIACRYPT.

[37]  Stefan Mangard,et al.  A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion , 2002, ICISC.