Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter Oldenbourg January 29, 2019

Evaluation of (power) side-channels in cryptographic implementations

  • Florian Bache

    Florian Bache studied IT-Security at the Ruhr-Universität Bochum, Germany (Dipl.-Ing. in 2015). After two years at Prof. Güneysu’s group for Computer Engineering and IT-Security (CEITS) at the University of Bremen, Germany he continued his research in hardware security with focus on side-channel attacks and countermeasures at the group for Security Engineering (SecEng) led by Prof. Güneysu in Bochum.

    EMAIL logo
    , Christina Plump

    Christina Plump is a researcher at University of Bremen, Germany with the research group computer architecture (AGRA). She has studied mathematics and computer science as well as economics. Her research interests include cryptographic security and its formal representation, for which she uses her strong theoretical background in (mathematical) cryptology, description logics and complexity theory as well as statistics. Other research interests of hers are multi objective optimization, which she works on in the CRC (Collaborative Research Center) ‘Farbige Zustände’ funded by the German Research Foundation (DFG).

    , Jonas Wloka

    Jonas Wloka is a junior researcher in the Cyber Physical Systems (CPS) division of the German Research Center for Artificial Intelligence (DFKI) in Bremen and currently finishing his Master’s degree in computer science at the University of Bremen, Germany. Among his research interests are the security of cryptographic systems – on algorithmic, protocol and (hardware) implementation level – and building high-performance cryptanalytic systems.

    , Tim Güneysu

    Tim Güneysu is professor and head of the chair for Security Engineering at Ruhr-Universität Bochum, Germany. Since 2016 he is also affiliated with the Cyber Physical Systems (CPS) division of the German Research Center for Artificial Intelligence (DFKI) in Bremen. Prior to this position, he was a senior researcher with UMass Amherst, assistant professor in Ruhr-Universität Bochum and visiting professor in the Hubert Curien Lab in Saint-Etienne. Tim’s primary research topics are in the field of secure system engineering with focus on long-term secure cryptographic implementations, the design of security architectures for embedded systems and related aspects of hardware security. In the area of applied security and cryptography, Tim published and contributed to more than 100 peer-reviewed journal and conference publications.

    and Rolf Drechsler

    Rolf Drechsler received the Diploma and Dr. phil. nat. degrees in computer science from the Johann Wolfgang Goethe University in Frankfurt am Main, Frankfurt am Main, Germany, in 1992 and 1995, respectively. Since October 2001, Rolf Drechsler is Full Professor and Head of the Group of Computer Architecture, Institute of Computer Science, at the University of Bremen, Germany. In 2011, he additionally became the Director of the Cyber-Physical Systems Group at the German Research Center for Artificial Intelligence (DFKI) in Bremen. His current research interests include the development and design of data structures and algorithms with a focus on circuit and system design. He is an IEEE Fellow.

Abstract

Side-channel attacks enable powerful adversarial strategies against cryptographic devices and encounter an ever-growing attack surface in today’s world of digitalization and the internet of things. While the employment of provably secure side-channel countermeasures like masking have become increasingly popular in recent years, great care must be taken when implementing these in actual devices. The reasons for this are two-fold: The models on which these countermeasures rely do not fully capture the physical reality and compliance with the requirements of the countermeasures is non-trivial in complex implementations. Therefore, it is imperative to validate the SCA-security of concrete instantiations of cryptographic devices using measurements on the actual device. In this article we propose a side-channel evaluation framework that combines an efficient data acquisition process with state-of-the-art confidence interval based leakage assessment. Our approach allows a sound assessment of the potential susceptibility of cryptographic implementations to side-channel attacks and is robust against noise in the evaluation system. We illustrate the steps in the evaluation process by applying them to a protected implementation of AES.

ACM CCS:

About the authors

Florian Bache

Florian Bache studied IT-Security at the Ruhr-Universität Bochum, Germany (Dipl.-Ing. in 2015). After two years at Prof. Güneysu’s group for Computer Engineering and IT-Security (CEITS) at the University of Bremen, Germany he continued his research in hardware security with focus on side-channel attacks and countermeasures at the group for Security Engineering (SecEng) led by Prof. Güneysu in Bochum.

Christina Plump

Christina Plump is a researcher at University of Bremen, Germany with the research group computer architecture (AGRA). She has studied mathematics and computer science as well as economics. Her research interests include cryptographic security and its formal representation, for which she uses her strong theoretical background in (mathematical) cryptology, description logics and complexity theory as well as statistics. Other research interests of hers are multi objective optimization, which she works on in the CRC (Collaborative Research Center) ‘Farbige Zustände’ funded by the German Research Foundation (DFG).

Jonas Wloka

Jonas Wloka is a junior researcher in the Cyber Physical Systems (CPS) division of the German Research Center for Artificial Intelligence (DFKI) in Bremen and currently finishing his Master’s degree in computer science at the University of Bremen, Germany. Among his research interests are the security of cryptographic systems – on algorithmic, protocol and (hardware) implementation level – and building high-performance cryptanalytic systems.

Tim Güneysu

Tim Güneysu is professor and head of the chair for Security Engineering at Ruhr-Universität Bochum, Germany. Since 2016 he is also affiliated with the Cyber Physical Systems (CPS) division of the German Research Center for Artificial Intelligence (DFKI) in Bremen. Prior to this position, he was a senior researcher with UMass Amherst, assistant professor in Ruhr-Universität Bochum and visiting professor in the Hubert Curien Lab in Saint-Etienne. Tim’s primary research topics are in the field of secure system engineering with focus on long-term secure cryptographic implementations, the design of security architectures for embedded systems and related aspects of hardware security. In the area of applied security and cryptography, Tim published and contributed to more than 100 peer-reviewed journal and conference publications.

Rolf Drechsler

Rolf Drechsler received the Diploma and Dr. phil. nat. degrees in computer science from the Johann Wolfgang Goethe University in Frankfurt am Main, Frankfurt am Main, Germany, in 1992 and 1995, respectively. Since October 2001, Rolf Drechsler is Full Professor and Head of the Group of Computer Architecture, Institute of Computer Science, at the University of Bremen, Germany. In 2011, he additionally became the Director of the Cyber-Physical Systems Group at the German Research Center for Artificial Intelligence (DFKI) in Bremen. His current research interests include the development and design of data structures and algorithms with a focus on circuit and system design. He is an IEEE Fellow.

References

1. P. C. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” in CRYPTO’99 (M. J. Wiener, ed.), vol. 1666 of LNCS, pp. 388–397, Springer, Heidelberg, Aug. 1999.10.1007/3-540-48405-1_25Search in Google Scholar

2. A. Moradi and T. Schneider, “Improved side-channel analysis attacks on xilinx bitstream encryption of 5, 6, and 7 series.” Cryptology ePrint Archive, Report 2016/249, 2016. http://eprint.iacr.org/2016/249.10.1007/978-3-319-43283-0_5Search in Google Scholar

3. K. Gandolfi, C. Mourtel, and F. Olivier, “Electromagnetic analysis: Concrete results,” in CHES 2001 (Çetin Kaya. Koç, D. Naccache, and C. Paar, eds.), vol. 2162 of LNCS, pp. 251–261, Springer, Heidelberg, May 2001.10.1007/3-540-44709-1_21Search in Google Scholar

4. M. Hutter and J. Schmidt, “The temperature side channel and heating fault attacks,” in CARDIS, vol. 8419 of Lecture Notes in Computer Science, pp. 219–235, Springer, 2013.10.1007/978-3-319-14123-7_15Search in Google Scholar

5. P. C. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems,” in CRYPTO’96 (N. Koblitz, ed.), vol. 1109 of LNCS, pp. 104–113, Springer, Heidelberg, Aug. 1996.10.1007/3-540-68697-5_9Search in Google Scholar

6. D. Genkin, A. Shamir, and E. Tromer, “RSA key extraction via low-bandwidth acoustic cryptanalysis,” in CRYPTO 2014, Part I (J. A. Garay and R. Gennaro, eds.), vol. 8616 of LNCS, pp. 444–461, Springer, Heidelberg, Aug. 2014.10.1007/978-3-662-44371-2_25Search in Google Scholar

7. A. Schlösser, D. Nedospasov, J. Krämer, S. Orlic, and J.-P. Seifert, “Simple photonic emission analysis of AES – photonic side channel analysis for the rest of us,” in CHES 2012 (E. Prouff and P. Schaumont, eds.), vol. 7428 of LNCS, pp. 41–57, Springer, Heidelberg, Sept. 2012.10.1007/978-3-642-33027-8_3Search in Google Scholar

8. E. Brier, C. Clavier, and F. Olivier, “Correlation power analysis with a leakage model,” in CHES 2004 (M. Joye and J.-J. Quisquater, eds.), vol. 3156 of LNCS, pp. 16–29, Springer, Heidelberg, Aug. 2004.10.1007/978-3-540-28632-5_2Search in Google Scholar

9. S. Chari, J. R. Rao, and P. Rohatgi, “Template attacks,” in CHES 2002 (B. S. Kaliski Jr., Çetin Kaya. Koç, and C. Paar, eds.), vol. 2523 of LNCS, pp. 13–28, Springer, Heidelberg, Aug. 2003.10.1007/3-540-36400-5_3Search in Google Scholar

10. B. Gierlichs, L. Batina, and P. Tuyls, “Mutual information analysis – a universal differential side-channel attack.” Cryptology ePrint Archive, Report 2007/198, 2007. http://eprint.iacr.org/2007/198.Search in Google Scholar

11. A. Bogdanov, I. Kizhvatov, and A. Pyshkin, “Algebraic methods in side-channel collision attacks and practical collision detection,” in INDOCRYPT 2008 (D. R. Chowdhury, V. Rijmen, and A. Das, eds.), vol. 5365 of LNCS, pp. 251–265, Springer, Heidelberg, Dec. 2008.10.1007/978-3-540-89754-5_20Search in Google Scholar

12. A. Moradi and A. Wild, “Assessment of hiding the higher-order leakages in hardware – what are the achievements versus overheads?.” Cryptology ePrint Archive, Report 2015/597, 2015. http://eprint.iacr.org/2015/597.Search in Google Scholar

13. K. Tiri and I. Verbauwhede, “A dynamic and differential CMOS logic style to resist power and timing attacks on security IC’s.” Cryptology ePrint Archive, Report 2004/066, 2004. http://eprint.iacr.org/2004/066.Search in Google Scholar

14. K. Tiri and I. Verbauwhede, “A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation,” in DATE, pp. 246–251, IEEE Computer Society, 2004.Search in Google Scholar

15. C. Clavier, J.-S. Coron, and N. Dabbous, “Differential power analysis in the presence of hardware countermeasures,” in CHES 2000 (Çetin Kaya. Koç and C. Paar, eds.), vol. 1965 of LNCS, pp. 252–263, Springer, Heidelberg, Aug. 2000.10.1007/3-540-44499-8_20Search in Google Scholar

16. C. Herbst, E. Oswald, and S. Mangard, “An AES smart card implementation resistant to power analysis attacks,” in ACNS 06 (J. Zhou, M. Yung, and F. Bao, eds.), vol. 3989 of LNCS, pp. 239–252, Springer, Heidelberg, June 2006.10.1007/11767480_16Search in Google Scholar

17. P. Sasdrich, A. Moradi, and T. Güneysu, “Hiding higher-order side-channel leakage – randomizing cryptographic implementations in reconfigurable hardware,” in CT-RSA 2017 (H. Handschuh, ed.), vol. 10159 of LNCS, pp. 131–146, Springer, Heidelberg, Feb. 2017.10.1007/978-3-319-52153-4_8Search in Google Scholar

18. G. Barthe, F. Dupressoir, S. Faust, B. Grégoire, F.-X. Standaert, and P.-Y. Strub, “Parallel implementations of masking schemes and the bounded moment leakage model,” in EUROCRYPT 2017, Part I, (J. Coron and J. B. Nielsen, eds.) vol. 10210 of LNCS, pp. 535–566, Springer, Heidelberg, Apr./May 2017.10.1007/978-3-319-56620-7_19Search in Google Scholar

19. S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, “Towards sound approaches to counteract power-analysis attacks,” in CRYPTO’99 (M. J. Wiener, ed.), vol. 1666 of LNCS, pp. 398–412, Springer, Heidelberg, Aug. 1999.10.1007/3-540-48405-1_26Search in Google Scholar

20. H. Gross, S. Mangard, and T. Korak, “Domain-oriented masking: Compact masked hardware implementations with arbitrary protection order.” Cryptology ePrint Archive, Report 2016/486, 2016. http://eprint.iacr.org/2016/486.10.1145/2996366.2996426Search in Google Scholar

21. B. Bilgin, S. Nikova, V. Nikov, V. Rijmen, N. N. Tokareva, and V. Vitkup, “Threshold implementations of small s-boxes,” Cryptography and Communications, vol. 7, no. 1, pp. 3–33, 2015.10.1007/s12095-014-0104-7Search in Google Scholar

22. G. Goodwill, B. Jun, J. Jaffe, and P. Rohatgi, “A testing methodology for side channel resistance validation,” in NIST non-invasive attack testing workshop, 2011.Search in Google Scholar

23. T. Schneider and A. Moradi, “Leakage assessment methodology – A clear roadmap for side-channel evaluations,” in CHES, vol. 9293 of Lecture Notes in Computer Science, pp. 495–513, Springer, 2015.10.1007/978-3-662-48324-4_25Search in Google Scholar

24. F.-X. Standaert, “How (not) to use welch’s T-test in side-channel security evaluations.” Cryptology ePrint Archive, Report 2017/138, 2017. http://eprint.iacr.org/2017/138.Search in Google Scholar

25. F. Bache, C. Plump, and T. Güneysu, “Confident leakage assessment – A side-channel evaluation framework based on confidence intervals,” in DATE, pp. 1117–1122, IEEE, 2018.10.23919/DATE.2018.8342178Search in Google Scholar

26. H. Groß, “DOM protected hardware implementation of AES.” Available at https://github.com/hgrosz/aes-dom as of 9. Januar 2019, 2016.Search in Google Scholar

27. L. Zhang, A. A. Ding, F. Durvaux, F.-X. Standaert, and Y. Fei, “Towards sound and optimal leakage detection procedure.” Cryptology ePrint Archive, Report 2017/287, 2017. http://eprint.iacr.org/2017/287.Search in Google Scholar

28. O. Reparaz, B. Gierlichs, and I. Verbauwhede, “Fast leakage assessment,” in CHES 2017 (W. Fischer and N. Homma, eds.), vol. 10529 of LNCS, pp. 387–399, Springer, Heidelberg, Sept. 2017.10.1007/978-3-319-66787-4_19Search in Google Scholar

29. “Side-channel AttacK User Reference Architecture.” http://satoh.cs.uec.ac.jp/SAKURA/index.html.Search in Google Scholar

30. T. D. Cnudde, B. Bilgin, B. Gierlichs, V. Nikov, S. Nikova, and V. Rijmen, “Does coupling affect the security of masked implementations?.” Cryptology ePrint Archive, Report 2016/1080, 2016. http://eprint.iacr.org/2016/1080.Search in Google Scholar

31. L. Mather, E. Oswald, J. Bandenburg, and M. Wojcik, “Does my device leak information? An a priori statistical power analysis of leakage detection tests.” Cryptology ePrint Archive, Report 2013/298, 2013. http://eprint.iacr.org/2013/298.10.1007/978-3-642-42033-7_25Search in Google Scholar

32. A. Moradi and O. Mischke, “On the simplicity of converting leakages from multivariate to univariate – (case study of a glitch-resistant masking scheme),” in CHES 2013 (G. Bertoni and J.-S. Coron, eds.), vol. 8086 of LNCS, pp. 1–20, Springer, Heidelberg, Aug. 2013.10.1007/978-3-642-40349-1_1Search in Google Scholar

33. S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Secaucus, NJ, USA: Springer-Verlag New York, Inc., 2007.Search in Google Scholar

Received: 2018-10-07
Revised: 2019-01-07
Accepted: 2019-01-08
Published Online: 2019-01-29
Published in Print: 2019-02-25

© 2019 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 27.4.2024 from https://www.degruyter.com/document/doi/10.1515/itit-2018-0028/html
Scroll to top button