Skip to main content

Measuring Security of Symmetric Encryption Schemes Against On-the-Fly Side-Channel Key-Recovery Attacks

  • Conference paper
  • First Online:
Network and System Security (NSS 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11928))

Included in the following conference series:

  • 2152 Accesses

Abstract

In this paper, we propose a framework to analyze the security of symmetric encryption schemes against an adversary which attempts to recover the secret key by mounting side-channel attacks. In our adversarial side-channel model, the adversary is allowed to eavesdrop the public communication channel to obtain the ciphertexts and to collect on-the-fly some information about the secret keys of the scheme via measurement of certain physical phenomenon induced by the physical device, when the device is running the encryption process. Based on our framework, we derive the maximum success probability of the adversary to recover the secret keys. Our analysis does not assume any computation or storage limitation on the adversary and uses the bandwidths of the public communication channel and side-channel as the parameters. Hence, our results apply even in the case of quantum adversaries. Though in our framework the adversary does not have full control of the physical device, our framework is entirely independent of the type of physical phenomenon observed by the adversary and also of the method used by the adversary, which is interesting in its own right.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side—channel(s). In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_4

    Chapter  Google Scholar 

  2. Ahlswede, R., Körner, J.: Source coding with side information and a converse for the degraded broadcast channel. IEEE Trans. Inf. Theory 21(6), 629–637 (1975)

    Article  MathSciNet  Google Scholar 

  3. Backes, M., Köpf, B.: Formally bounding the side-channel leakage in unknown-message attacks. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 517–532. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88313-5_33

    Chapter  Google Scholar 

  4. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_2

    Chapter  Google Scholar 

  5. Coron, J., Naccache, D., Kocher, P.C.: Statistics and secret leakage. ACM Trans. Embed. Comput. Syst. 3(3), 492–508 (2004)

    Article  Google Scholar 

  6. de Chérisey, E., Guilley, S., Rioul, O., Piantanida, P.: Best information is most successful mutual information and success rate in side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(2), 49–79 (2019). https://doi.org/10.13154/tches.v2019.i2.49-79

    Article  Google Scholar 

  7. de Chérisey, E., Guilley, S., Rioul, O., Piantanida, P.: An information-theoretic model for side-channel attacks in embedded hardware. In: ISIT 2019 (2019)

    Google Scholar 

  8. Köpf, B., Basin, D.A.: An information-theoretic model for adaptive side-channel attacks. In: ACM Conference on Computer and Communications Security, pp. 286–296. ACM (2007)

    Google Scholar 

  9. Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278–296. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_16

    Chapter  MATH  Google Scholar 

  10. Oohama, Y.: On a relationship between the correct probability of estimation from correlated data and mutual information. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101–A(12), 2205–2209 (2018). https://doi.org/10.1587/transfun.E101.A.2205

    Article  Google Scholar 

  11. Santoso, B., Oohama, Y.: Information theoretic security for Shannon cipher system under side-channel attacks \(^{\dagger }\). Entropy 21(5), 469 (2019). https://doi.org/10.3390/e21050469

    Article  MathSciNet  Google Scholar 

  12. Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443–461. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_26

    Chapter  Google Scholar 

  13. Wyrembelski, R.F., Wiese, M., Boche, H.: Strong secrecy in bidirectional broadcast channels with confidential messages. IEEE Trans. Inf. Forensics Secur. 8(2), 324–334 (2013)

    Article  Google Scholar 

Download references

Acknowledgments

Bagus Santoso is supported by JSPS Kiban (C) 18K11292 and together with Yasutada Oohama, are supported by JSPS Kiban (B) 18H01438. Chunhua Su is supported by JSPS Kiban (B) 18H03240 and JSPS Kiban(C) 18K11298.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bagus Santoso .

Editor information

Editors and Affiliations

Appendices

A Proof of Lemma 1

Let us define the followings.

$$\begin{aligned} W(A)&={\left\{ \begin{array}{ll} 1 &{} \text {if }f(A)g(A)\geqq uv,\\ 0 &{} \text {otherwise.} \end{array}\right. } \end{aligned}$$
$$\begin{aligned} U(A)={\left\{ \begin{array}{ll} 1 &{} \text {if }f(A)\geqq u,\\ 0 &{} \text {otherwise.} \end{array}\right. }&\qquad V(A)={\left\{ \begin{array}{ll} 1 &{} \text {if }g(A)\geqq v,\\ 0 &{} \text {otherwise.} \end{array}\right. } \end{aligned}$$

Now, let us rewrite Eq. (11).

$$\begin{aligned} p_{A}&\!\! (W(A)=1)\\&\!\! =p_{A}\left\{ (W(A)=1)\wedge (U(A)=1)\wedge (V(A)=1)\right\} \\&\!\! \qquad +p_{A}\left\{ (W(A)=1)\wedge (\overline{(U(A)=1)\wedge (V(A)=1)})\right\} \\&\!\! \geqq p_{A}\left\{ (W(A)=1)\wedge (U(A)=1)\wedge (V(A)=1)\right\} \\&\!\! =p_{A}\left\{ (U(A)=1)\wedge (V(A)=1)\right\} . \end{aligned}$$

The last transformation is due to the fact that if \(f(A)=u+\alpha \) and \(g(A)=v+\beta \) hold for some \(\alpha ,\beta \geqq 0\), then automatically \(f(A)g(A)=(u+\alpha )(v+\beta )\geqq uv+\alpha \beta +\alpha v+\beta u\) holds, since \(\alpha \beta ,\alpha v,\beta u\geqq 0\). This ends the proof.    \(\square \)

B Proof of Lemma 2

Let us define the following set.

$$\begin{aligned} \mathcal {S}&:=\left\{ \alpha \in \mathcal {A}:f(\alpha )\geqq 0\right\} \end{aligned}$$

Thus, we have as follows.

The transformation (a) is due to the facts that:

  • since \(u>0\), if \(A\in \mathcal {\mathcal {A}\backslash \mathcal {S}}\), it is impossible to have \(f(A)\geqq u\),

  • and if \(A\in \mathcal {\mathcal {\mathcal {S}}}\), \(|f(A)|=f(A)\) by definition of \(\mathcal {S}\).

This ends the proof.    \(\square \)

C Proof of Lemma 3

Let us define the followings.

$$\begin{aligned} W(A)&={\left\{ \begin{array}{ll} 1 &{} \text {if }f(A)+g(A)>u+v,\\ 0 &{} \text {otherwise.} \end{array}\right. } \end{aligned}$$
$$\begin{aligned} U(A)={\left\{ \begin{array}{ll} 1 &{} \text {if }f(A)\geqq u,\\ 0 &{} \text {otherwise.} \end{array}\right. }&\qquad V(A)={\left\{ \begin{array}{ll} 1 &{} \text {if }g(A)>v,\\ 0 &{} \text {otherwise.} \end{array}\right. } \end{aligned}$$

Now, let us rewrite Eq. (7).

$$\begin{aligned} p_{A}(W(A)=1)&=p_{A}\left\{ (W(A)=1)\wedge (U(A)=1)\wedge (V(A)=1)\right\} \\&\qquad +p_{A}\left\{ (W(A)=1)\wedge (\overline{(U(A)=1)\wedge (V(A)=1)})\right\} \\&\geqq p_{A}\left\{ (W(A)=1)\wedge (U(A)=1)\wedge (V(A)=1)\right\} \\&=p_{A}\left\{ (U(A)=1)\wedge (V(A)=1)\right\} . \end{aligned}$$

The last transformation is due to the fact that if \(f(A)=u+\alpha \) and \(g(A)=v+\beta \) hold for some \(\alpha \geqq 0\) and \(\beta >0\), then automatically \(f(A)+g(A)=u+v+(\alpha +\beta )>u+v\) holds. This ends the proof.    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Santoso, B., Oohama, Y., Su, C. (2019). Measuring Security of Symmetric Encryption Schemes Against On-the-Fly Side-Channel Key-Recovery Attacks. In: Liu, J., Huang, X. (eds) Network and System Security. NSS 2019. Lecture Notes in Computer Science(), vol 11928. Springer, Cham. https://doi.org/10.1007/978-3-030-36938-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-36938-5_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-36937-8

  • Online ISBN: 978-3-030-36938-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics