Skip to main content
Log in

Aron Gohr, Dominik Klein, Werner Schindler

Verräterischer Stromverbrauch

Eine kurze Einführung in alte und neue Angriffstechniken in der Seitenkanalanalyse

  • Schwerpunkt
  • Published:
Datenschutz und Datensicherheit - DuD Aims and scope Submit manuscript

Zusammenfassung

Moderne kryptographische Algorithmen gelten als extrem sicher gegenüber allen heute technisch realisierbaren Angriffen – zumindest dann, wenn Angreifer nicht von Implementierungsschwächen profitieren können. Seitenkanalangriffe bilden eine wichtige Klasse von Angriffen, die Implementierungsschwachstellen von kryptographischen Implementierungen ausnutzen.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Literatur

  1. [BoDL97] Boneh, D., DeMillo, R., Lipton, R: On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract). In: Fumy, W. (Hrsg.): Eurocrypt ‘97, Springer, LNCS 1233, 1997, 37-51.

  2. [BrBo03] Brumley, D., Boneh, D.: Remote Timing Attacks are Practical. In: Proceedings of the 12th USENIX Security Symposion, USENIX Association, 2003.

  3. [BuPi19] Bursztein, E., Picod, J.-M.: A hacker guide to deep-learning based side channel attacks. DEFCON 2019 https://elie.net/talk/a-hackerguide-to-deep-learning-based-side-channel-attacks/

  4. [CaDP17] Cagli, E., Dumas, C., Prouff, E.: Convolutional neural networks with data augmentation against jitter-based countermeasures. In: Fischer, W., Homma, N. (Hrsg.): CHES 2017, Springer, LNCS 10529, 2017, 45-68.

  5. [ChRR02] Chari S., Rao J.R., Rohatgi P.: Template Attacks. In: Kaliski Jr. B., Paar, Koç Ç.K., Paar, C. (Hrsg.): CHES 2002, Springer, LNCS 2523, 2002, 13-28.

  6. [ChKu13] Choudary, O., Kuhn, M.: Efficient Template Attacks. In: Francillon, A.,Rohatgi, P. (Hrsg.): CARDIS 2013, Springer, LNCS 8419, 2014, 253–270.

  7. [DPRS11] Doget, J., Prouff, E., Rivain, M., Standaert, F.-X.: Univariate side channel attacks and leakage modeling. Journal of Cryptographic Engineering 1 (2011), 123-144.

    Article  Google Scholar 

  8. [GPPT15] Genkin, D., Pachmanov, L., Pipman, I., Tromer, E.: Stealing Keys from a PC Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation. In: Güneysu, T., Handschuh, H. (Hrsg.): CHES 2015, Springer, LNCS 9293, 2015, 207-228.

  9. [GoJS20a] Gohr, A., Jacob, S., Schindler, W.: Efficient Solutions of the CHES 2018 AES Challenge Using Deep Residual Neural Networks and Knowledge Distillation on Adversarial Examples. IACR Cryptology ePrint Archive. https://eprint.iacr.org/2020/165

  10. [IBM54] 701 Translator, IBM Press Release vom 8.1.1954

  11. Kocher, P: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (Hrsg.): Crypto 1996. Springer, LNCS 1109, 1996, 104–113.

  12. [KoJJ99] Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (Hrsg.): Crypto 1999, Springer, LNCS 1666, 1999, 388-397.

  13. [Maye00] Mayer-Sommer, R.: Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards. In: Koç Ç.K., Paar C. (Hrsg.): CHES 2000, Springer, LNCS 1965, 2000,78-92.

  14. [Melt18] Meltdown and Spectre, https://meltdownattack.com.

  15. [Mena1842] Menabrea, L.F.: Sketch of The Analytical Engine by Charles Babbage, with Notes by the Translator, Ada Augusta, Countess of Lovelace, 1842.

  16. [Murr61] Murray, A.E.: Perceptron applications in photo interpretation. Photogrammetric Engineering 27.4 (1961).

  17. [NSA07] TEMPEST: A Signal Problem. Approved for Release by NSA on September 27, 2007, http://www.nsa.gov/public_info/_files/cryptologic_spectrum/tempest.pdf

  18. [PSB+18] Prouff, E., Strullu, Benadjila, R., Cagli, E., Dumas, C.: Study of deep learning techniques for side-channel analysis and introduction to ASCAD database. IACR Cryptology ePrint Archive. https://eprint.iacr.org/2018/053

  19. [Samu59] Samuel, A.L.: Some Studies in Machine Learning Using the Game of Checkers, IBM Journal of Research and Development, 3 (3), 210-229, 1959.

    Article  MathSciNet  Google Scholar 

  20. [ScLP05] Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side Channel Cryptanalysis. In: Rao J.R., Sunar B. (Hrsg.) CHES 2005, Springer, LNCS 3659, 2005, 30-46.

  21. [HoSc97] Hochreiter, S., Schmidhuber, J.: LSTM can solve hard long time lag problems. Advances in neural information processing systems. 1997.

  22. [ACM18] American Association for Computing Machinery: Fathers of the Deep Learning Revolution Receive ACM A.M. Turing Award, https://awards.acm.org/about/2018-turing

  23. [Silv17] Silver, D. et al. “Mastering Chess and Shogi by Self-Play with a General Reinforcement Learning Algorithm.” arXiv preprint arXiv:1712.01815 (2017).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aron Gohr.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gohr, A., Klein, D. & Schindler, W. Verräterischer Stromverbrauch . Datenschutz Datensich 44, 431–435 (2020). https://doi.org/10.1007/s11623-020-1300-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11623-020-1300-6

Navigation