Abstract
With the wide use of wireless sensor network (WSN), it is very important to ensure the security of wireless devices, especially for the prevention of side channel attacks. Higher-order masking schemes have been proved in theory to be the secure countermeasures against side-channel attacks. When d th-order masking is involved, the complexity of performing a higher-order SCA grows exponentially with the order d, which can be regarded as the main difficulty for the higher-order analysis. Since the plaintext is random in the traditional analysis process, the attack can be successfully carried out but the efficiency is not high. To reduce the number of traces for higher-order analysis, we combine the measurement setup with selecting plaintexts. We first describe an efficient chosen plaintext strategy for the unprotected design, called Adaptive Chosen Plaintext Power Analysis (ACPPA). Moreover, we apply the adaptive chosen plaintext strategy for different combining functions which is more efficient than the existing higher-order attacks. Finally, we finish the experiments to verify the efficiency of our methods in unmasked and masked contexts by success rate, guessing entropy and the number of traces to recover the secret key.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Ge, C., Susilo, W., Liu, Z., Xia, J., Szalachowski, P., Liming, F.: Secure keyword search and data sharing mechanism for cloud computing. IEEE Trans. Dependable Secure Comput. https://doi.org/10.1109/TDSC.2020.2963978
Ge, C., Susilo, W., Baek, J., Liu, Z., Xia, J., Fang, L.: Revocable attribute-based encryption with data integrity in clouds. IEEE Trans. Dependable Secure Comput. https://doi.org/10.1109/TDSC.2021.3065999
Ge, C., Liu, Z., Fang, L., Ling, H., Zhang, A., Yin, C.: A hybrid fuzzy convolution-al neural network based mechanism for photovoltaic cell defect detection with electroluminescence images. IEEE Trans. Parallel Distrib. Syst. 32(7), 1653–1664 (2021). https://doi.org/10.1109/TPDS.2020.3046018
Kim, Y., Sugawara, T., Homma, N., Aoki, T., Satoh, A.: Biasing power traces to improve correlation power analysis attacks. In: First International Workshop on Constructive Side Channel Analysis and Secure Design (COSADE 2010), pp. 77–80 (2010)
Kim, Y., Ko, H.: Using principal component analysis for practical biasing of power traces to improve power analysis attacks. In: Lee, H.-S., Han, D.-G. (eds.) ICISC 2013. LNCS, vol. 8565, pp. 109–120. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12160-4_7
Zhou, X., et al.: An adaptive singular value decomposition-based method to enhance correlation electromagnetic analysis. In: IEEE International Symposium on Electromagnetic Compatibility (EMC). IEEE 2016, pp. 170–175 (2016)
Mangard, S.: Hardware countermeasures against DPA – a statistical analysis of their effectiveness. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 222–235. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24660-2_18
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1–12. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055716
Joux, A., Martinet, G., Valette, F.: Blockwise-adaptive attackers revisiting the (in)security of some provably secure encryption modes: CBC, GEM, IACBC. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 17–30. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_2
Kiltz, E., O’Neill, A., Smith, A.: Instantiability of RSA-OAEP under chosen-plaintext attack. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 295–313. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_16
Peng, X., Wei, H., Zhang, P.: Chosen-plaintext attack on lensless double-random phase encoding in the fresnel domain. Opt. Lett. 31(22), 3261–3263 (2006)
Bergen, H.A., Hogan, J.M.: A chosen plaintext attack on an adaptive arithmetic coding compression algorithm. Comput. Secur. 12(2), 157–167 (1993)
Schindler, W.: A timing attack against RSA with the Chinese remainder theorem. In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, pp. 109–124. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44499-8_8
Veyrat-Charvillon, N., Standaert, F.-X.: Adaptive chosen-message side-channel attacks. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 186–199. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13708-2_12
Ou, C., Wang, Z., Sun, D., Zhou, X., Ai, J., Pang, N.: Enhanced correlation power analysis by biasing power traces. In: Bishop, M., Nascimento, A.C.A. (eds.) ISC 2016. LNCS, vol. 9866, pp. 59–72. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45871-7_5
Prouff, E., Rivain, M., Bevan, R.: Statistical analysis of second order differential power analysis. IEEE Trans. Comput. 58(6), 799–811 (2009)
Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398–412. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_26
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards, vol. 31. Springer, Boston (2008). https://doi.org/10.1007/978-0-387-38162-6
Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25
Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_2
Messerges, T.S.: Using second-order power analysis to attack DPA resistant software. In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, pp. 238–251. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44499-8_19
Oswald, E., Mangard, S., Herbst, C., Tillich, S.: Practical second-order DPA attacks for masked smart card implementations of block ciphers. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 192–207. Springer, Heidelberg (2006). https://doi.org/10.1007/11605805_13
Clavier, C., et al.: Practical improvements of side channel attacks on AES: feedback from the 2nd DPA contest. J. Cryptogr. Eng. 4(4), 259–274 (2014)
Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443–461. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_26
Coron, J.-S.: Higher order masking of look-up tables. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 441–458. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_25
Acknowledgements
This work was supported by the National Natural Science Foundation of China under Grant (NO.62072247, NO.61972295).
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2021 Springer Nature Switzerland AG
About this paper
Cite this paper
Li, Y., Huang, Y., Tang, M., Ren, S., Xu, H. (2021). Adaptive Chosen Plaintext Side-Channel Attacks for Higher-Order Masking Schemes. In: Liu, Z., Wu, F., Das, S.K. (eds) Wireless Algorithms, Systems, and Applications. WASA 2021. Lecture Notes in Computer Science(), vol 12938. Springer, Cham. https://doi.org/10.1007/978-3-030-86130-8_14
Download citation
DOI: https://doi.org/10.1007/978-3-030-86130-8_14
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-86129-2
Online ISBN: 978-3-030-86130-8
eBook Packages: Computer ScienceComputer Science (R0)