Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.4.27

Statistical Analysis of High-Order Power Analysis  

Kim, Min-Su (Graduate School of Information Management and Security, Korea University)
Kim, Hee-Seok (Graduate School of Information Management and Security, Korea University)
Hong, Seok-Hie (Graduate School of Information Management and Security, Korea University)
Abstract
dth-order power analysis can safely be defended by dth-order masking method. However, as the degree of applied masking method increases, it can significantly decrease effectiveness of cryptosystem. The existing statistical analysis on high-order power analysis contains only analysis on second power analysis. However, this means absent of safety standards when crypto engineers apply 3rd or more order masking. this absent of standards can lead to insignificant usage of masking method which can significantly decrease effectiveness of cryptosystem. In this dissertation, we have generalize statistical values on high-order power analysis to establish these standards. In other words, we have generalized the value of a correlation coefficient when calculation of high-order power analysis methods are performed. That is to say, it can greatly be used to indicate a degrees that can be applied on further usage of masking method.
Keywords
Side Channel Attack; Power Analysis; High-Order Power Analysis; masking Countermeasure;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Jovan D. Golic, Christophe Tymen. "Multiplicative Masking and Power Analysis of AES", Springer-Verlag, CHES 2002, LNCS 2523, pp. 198-212, 2003.
2 Mehdi-Laurent Akkar and Christophe Giraud. "An Implementation of DES and AES, Secure against Some Attacks", Springer-Verlag, CHES 2001, LNCS 2162, pp. 309-318, 2001.
3 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO 1999, Springer-Verlag, LNCS 1666, pp. 388-397, August 15-19 1999.
4 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, "Power analysis attacks of modular exponentiation in Smart cards," Springer-Verlag, Proc. of Workshop on Cryptographic Hardware and Embedded Systems, CHES, LNCS 1717, 1999, pp. 144-157. August 12-13 1999.
5 B. Zakeri, M. Salmasizadeh, A. Moradi, M. Tabandeh, and M. Shalmani, "Compact and Secure Design of Masked AES S-Box," Springer-Verlag, ICICS 2007, LNCS 4861, pp. 216-229, 2007.
6 J. Blomer, J. Guajardo, and V. Krummel. "Provably Secure Masking of AES," Springer-Verlag, SAC 2004, LNCS 3357, pp. 69-83, 2005.
7 E. Oswald and K. Schramm. "An Efficient Masking Scheme for AES Software Implementations," Springer-Verlag, WISA 2005, LNCS 3786, pp. 292-305, 2006.
8 Advanced Encryption Standard (AES), FIPS PUB 197, November 26, 2001, available at http://csrc.nist.gov/encryption/aes.
9 P. Kocher, J. Jaffe, and B. Jun, "Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS, and Others Systems," Springer-Verlag, CRYPTO'96, LNCS 1109, pp. 104-113, 1996.
10 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks," White Paper, Cryptography Research, http://www.cryptography.com/dpa/technical Wed, 10 Jun. 1998
11 C. Rechberger and E. Oswald, "Practical Template Attacks," Springer-Verlag, WISA 2004, LNCS 3325, pp. 443-457, 2004.
12 E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen., "A Side-Channel Analysis Resistant Description of the AES S-box," Springer-Verlag, FSE 2005, LNCS 3557, pp. 3-423, 2005.
13 Emmanuel Prouff, Matthieu Ricain, Regis Bevan "Statistical Analysis of Second Order Differential Power Analysis" IEEE Transactions on computers, Vol.58 , No.6, pp.799 - 811, Jun. 2009   DOI
14 E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," Springer-Verlag, CHES 2004. LNCS 3156, pp. 16-29, 2004.