skip to main content
research-article

Leakage Mapping: A Systematic Methodology for Assessing the Side-Channel Information Leakage of Cryptographic Implementations

Published:01 June 2013Publication History
Skip Abstract Section

Abstract

We propose a generalized framework to evaluate the side-channel information leakage of symmetric block ciphers. The leakage mapping methodology enables the systematic and efficient identification and mitigation of problematic information leakages by exhaustively considering relevant leakage models. The evaluation procedure bounds the anticipated resistance of an implementation to the general class of univariate differential side-channel analysis techniques. Typical applications are demonstrated using the well-known Hamming weight and Hamming distance leakage models, with recommendations for the incorporation of more accurate models. The evaluation results are empirically validated against correlation-based differential side-channel analysis attacks on two typical unprotected implementations of the Advanced Encryption Standard.

References

  1. Agrawal, D., Archambeault, B., Rao, J. R., and Rohatgi, P. 2002. The EM side-channel(s). In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’04) Revised Papers. Lecture Notes in Computer Science, vol. 2523, Springer, 29--45. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Agrawal, D., Rao, J. R., Rohatgi, P., and Schramm, K. 2005. Templates as master keys. In Proceedings of the 7th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’05). Lecture Notes in Computer Science, vol. 3659, Springer, 15--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Akkar, M.-L., Bevan, R., Dischamp, P., and Moyart, D. 2000. Power analysis, what is now possible... In Proceedings of the International Conference on Theory and Application of Cryptology and Information Security (ASIACRYPT). T. Okamoto Ed., Lecture Notes in Computer Science, vol. 1976, Springer, 489--502. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Archambeau, C., Peeters, E., Standaert, F.-X., and Quisquater, J.-J. 2006. Template attacks in principal subspaces. In Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’06). Lecture Notes in Computer Science, vol. 4249, Springer, 1--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Biham, E. and Shamir, A. 1997. Differential fault analysis of secret key cryptosystems. In Proceedings of the Annual International Cryptology Conference (CRYPTO’97). B. S. Kaliski Jr. Ed., Lecture Notes in Computer Science, vol. 1294, Springer, 513--525. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Brier, E., Clavier, C., and Olivier, F. 2004. Correlation power analysis with a leakage model. In Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’04). Lecture Notes in Computer Science, vol. 3156, Springer, 16--29.Google ScholarGoogle ScholarCross RefCross Ref
  7. Chari, S., Rao, J. R., and Rohatgi, P. 2002. Template attacks. In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’04) Revised Papers. Lecture Notes in Computer Science, vol. 2523, Springer, 13--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Cobb, W., Laspe, E., Baldwin, R., Temple, M., and Kim, Y. 2012. Intrinsic physical-layer authentication of integrated circuits. IEEE Trans. Inf. Forens. Secur. 7, 1, 14--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Daemen, J. and Rijmen, V. 2001. The Design of Rijndael. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Gierlichs, B., Batina, L., Tuyls, P., and Preneel, B. 2008. Mutual information analysis. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems (CHES’08). E. Oswald and P. Rohatgi Eds., Lecture Notes in Computer Science, vol. 5154, Springer, 426--442. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Heyszl, J., Mangard, S., Heinz, B., Stumpf, F., and Sigl, G. 2012. Localized electromagnetic analysis of cryptographic implementations. In Proceedings of the Cryptographer’s Track at the RSA Conference (CT-RSA’12). Lecture Notes in Computer Science, vol. 7178, Springer, 231--244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Kasper, M., Kasper, T., Moradi, A., and Paar, C. 2009. Breaking KEELOQ in a flash: On extracting keys at lightning speed. In Proceedings of the International Conference on Cryptology in Africa (AFRICACRYPT’09). B. Preneel Ed., Lecture Notes in Computer Science, vol. 5580, Springer, 403--420. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Kocher, P. C., Jaffe, J., and Jun, B. 1999. Differential power analysis. In Proceedings of the Annual International Cryptology Conference (CRYPTO’99). M. J. Wiener Ed., Lecture Notes in Computer Science, vol. 1666, Springer, 388--397. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Lu, J., Pan, J., and den Hartog, J. 2010. Principles on the security of AES against first and second-order differential power analysis. In Proceedings of the International Conference on Applied Cryptography and Network Security (ACNS’10). J. Zhou and M. Yung Eds., Lecture Notes in Computer Science, vol. 6123, Springer, 168--185. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Mangard, S., Oswald, E., and Popp, T. 2007. Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Mangard, S., Oswald, E., and Standaert, F.-X. 2009. One for all - all for one: Unifying standard DPA attacks. Cryptology ePrint Archive, Report 2009/449. http://eprint.iacr.org/Google ScholarGoogle Scholar
  17. Moradi, A., Kasper, M., and Paar, C. 2012. Black-box side-channel attacks highlight the importance of countermeasures - An analysis of the Xilinx Virtex-4 and Virtex-5 bitstream encryption mechanism. In Proceedings of the Cryptographer’s Track at the RSA Conference (CT-RSA’12). Lecture Notes in Computer Science, vol. 7178, Springer, 1--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. National Institute of Standards and Technology (NIST). 1999. FIPS PUB 46-3: Data encryption standard (DES). http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdfGoogle ScholarGoogle Scholar
  19. National Institute of Standards and Technology (NIST). 2001. FIPS PUB 197: Announcing the advanced encryption standard (AES). http://csrc.nist.gov/publications/fips/fips197/fips-197.pdfGoogle ScholarGoogle Scholar
  20. Paristech, T. 2010. DPA contest v2. http://www.dpacontest.org/v2/Google ScholarGoogle Scholar
  21. Peeters, E., Standaert, F.-X., and Quisquater, J.-J. 2007. Power and electromagnetic analysis: Improved model, consequences and comparisons. Integrat. 40, 1, 52--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. RCIS. 2011. SASEBO GII. http://www.rcis.aist.go.jp/special/SASEBO/SASEBO-GII-en.htmlGoogle ScholarGoogle Scholar
  23. Renauld, M., Kamel, D., Standaert, F.-X., and Flandre, D. 2011. Information theoretic and security analysis of a 65-nanometer ddsll aes s-box. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems (CHES’11). B. Preneel and T. Takagi Eds., Lecture Notes in Computer Science, vol. 6917, Springer, 223--239. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Renauld, M. and Standaert, F.-X. 2009. Combining algebraic and side-channel cryptanalysis against block ciphers. In Proceedings of the 30th Symposium on Information Theory in the Benelux.Google ScholarGoogle Scholar
  25. Renauld, M., Standaert, F.-X., and Veyrat-Charvillon, N. 2009. Algebraic side-channel attacks on the AES: Why time also matters in DPA. In Proceedings of the International Workshop on Crytographic Hardware and Embedded Systems (CHES’09). C. Clavier and K. Gaj Eds., Lecture Notes in Computer Science, vol. 5747, Springer, 97--111. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. RISCURE. 2009. Inspector - The side channel test platform. http://www.riscure.com/inspector/product-description.htmlGoogle ScholarGoogle Scholar
  27. Rodgers, J. and Nicewander, W. 1988. Thirteen ways to look at the correlation coefficient. The Amer. Statist. 42, 1, 59--66.Google ScholarGoogle ScholarCross RefCross Ref
  28. Schindler, W., Lemke, K., and Paar, C. 2005. A stochastic model for differential side channel cryptanalysis. In Proceedings of the 7th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’05). Lecture Notes in Computer Science, vol. 3659, Springer, 30--46. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Schlosser, A., Nedospasov, D., Kramer, J., Orlic, S., and Seifert, J.-P. 2012. Simple photonic emission analysis of aes - Photonic side channel analysis for the rest of us. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems (CHES’12). E. Prouff and P. Schaumont Eds., Lecture Notes in Computer Science, vol. 7428, Springer, 41--57. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Skorobogatov, S. P. 2006. Optically enhanced position-locked power analysis. In Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’06). Lecture Notes in Computer Science, vol. 4249, Springer, 61--75. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Standaert, F.-X., Ors, S. B., and Preneel, B. 2004. Power analysis of an FPGA: Implementation of rijndael: Is pipelining a DPA countermeasure? In Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’04). Lecture Notes in Computer Science, vol. 3156, Springer, 30--44.Google ScholarGoogle ScholarCross RefCross Ref
  32. Standaert, F.-X., Mace, F., Peeters, E., and Quisquater, J.-J. 2006. Updates on the security of FPGAs against power analysis attacks. In Proceedings of the International Workshop on Applied Reconfigurable Computing (ARC’06). K. Bertels, J. M. P. Cardoso, and S. Vassiliadis Eds., Lecture Notes in Computer Science, vol. 3985, Springer, 335--346.Google ScholarGoogle Scholar
  33. Standaert, F.-X., Gierlichs, B., and Verbauwhede, I. 2008. Partition vs. comparison side-channel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected cmos devices. In Proceedings of the International Conference on Information Security and Cryptology (ICISC’08). P. J. Lee and J. H. Cheon Eds., Lecture Notes in Computer Science, vol. 5461, Springer, 253--267.Google ScholarGoogle Scholar
  34. Standaert, F.-X., Malkin, T., and Yung, M. 2009. A unified framework for the analysis of side-channel key recovery attacks. In Proceedings of the Annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT’09). A. Joux Ed., Lecture Notes in Computer Science, vol. 5479, Springer, 443--461. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Veyrat-Charvillon, N. and Standaert, F. 2011. Generic side-channel distinguishers: Improvements and limitations. In Proceedings of the Conference on Advances in Cryptology (CRYPTO’11). 354--372. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Xilinx. 2011. Virtex 5 family. http://www.xilinx.com/products/virtex5/Google ScholarGoogle Scholar

Index Terms

  1. Leakage Mapping: A Systematic Methodology for Assessing the Side-Channel Information Leakage of Cryptographic Implementations

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Information and System Security
        ACM Transactions on Information and System Security  Volume 16, Issue 1
        June 2013
        113 pages
        ISSN:1094-9224
        EISSN:1557-7406
        DOI:10.1145/2487222
        Issue’s Table of Contents

        Copyright © 2013 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 June 2013
        • Accepted: 1 January 2013
        • Revised: 1 October 2012
        • Received: 1 August 2011
        Published in tissec Volume 16, Issue 1

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader