Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.1.15

Power Trace Selection Method in Template Profiling Phase for Improvements of Template Attack  

Jin, Sunghyun (Korea University)
Kim, Taewon (SNTWORKS)
Kim, HeeSeok (Korea University)
Hong, Seokhie (Korea University)
Abstract
Template attack is a powerful side-channel analysis technique which can be performed by an attacker who has a test device that is identical to target device. Template attack is consisted of building template in profiling phase and matching the target device using template that were calculated in profiling phase. One methods to improve the success rate of template attack is to better estimate template which is consisted sample mean and sample covariance matrix of gaussian distribution in template profiling. However restriction of power trace in profiling phase led to poor template estimation. In this paper, we propose new method to select noisy power trace in profiling phase. By eliminating noisy power trace in profiling phase, we can construct more advanced mean and covariance matrix which relates to better performance in template attack. We proved that the proposed method is valid through experiments.
Keywords
Side-Channel Analysis; Profiled Attack; Template Attack; Estimation;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO '99, LNCS 1666, pp. 388-397, Aug. 1999.
2 E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," Cryptographic Hardware and Embedded Systems-CHES 2004, LNCS vol. 3156, pp. 16-29, Aug. 2004.
3 S. Chari, J.R. Rao, and P. Rohatgi. "Template Attacks," Cryptographic Hardware and Embedded Systems-CHES 2002, LNCS 2523, pp. 13-28, Aug. 2002.
4 C. Rechberger, and E. Oswald. "Practical template attacks." Information Security Application-WISA 2004, LNCS 3325, pp. 440-456, Aug. 2004.
5 B. Gierlichs. "Signal Theoretial Methods in Differential Side Channel Cryptanalysis." master's thesis, Ruhr-Universit at Bochum, 2006.
6 M. Bar, D. Hermann, and P. Jürgen. "Improved template attacks." Constructive Side-Channel Analysis and Secure Design-COSADE 2010, 2010.
7 G. Fan, Y. Zhou, H. Zhang, and D. Feng. "How to Choose Interesting Points for Template Attacks More Effectively?." International Conference on Trusted Systems-INTRUST 2014, LNCS 9473, pp. 168-183, Dec. 2014.
8 C. Archambeau, E. Peeters, F.-X. Standaert, and J.-J. Quisquater. "Template attacks in principal subspaces." Cryptographic Hardware and Embedded Systems-CHES 2006, LNCS 4249, pp. 1-14, Oct. 2006.
9 F.-X. Standaert, and C. Archambeau. "Using subspace-based template attacks to compare and combine power and electromagnetic information leakages." Cryptographic Hardware and Embedded Systems-CHES 2008, LNCS 5154, pp. 411-425, Aug. 2008.
10 M. A. Elaabid, and S. Guilley. "Portability of templates." Journal of Cryptographic Engineering, Vol. 2, Issue 1, pp. 63-74, 2012.   DOI
11 D. P. Montminy, R. O. Baldwin, M. A. Temple, E. D. Laspe. "Improving cross-device attacks using zero-mean unit-variance normalization." Journal of Cryptographic Engineering, Vol. 3, Issue 2, pp. 99-110, 2013.   DOI
12 O. Choudary, and M.G. Kuhn. "Template attacks on different devices." International Workshop on Constructive Side-Channel Analysis and Secure Design-COSADE 2014, LNCS 8622, pp. 179-198, Apr. 2014.
13 D. Oswald, and C. Paar. "Breaking mifare DESFire MF3ICD40: power analysis and templates in the real world." Cryptographic Hardware and Embedded Systems-CHES 2011, LNCS 6917, pp. 207-222, Oct. 2011.
14 "Information Technology - Security Techniques - Encryption Algorithms - Part 3: Block Ciphers," ISO/IEC 18033-3:2005, 2005.
15 O. Choudary, and M.G. Kuhn. "Efficient template attacks." International Conference on Smart Card Research and Advanced Applications-CARDIS 2013, LNCS 8419, pp. 253-270, Nov. 2013.
16 S. Mangard, E. Oswald, and T. Popp. Power analysis attacks: Revealing the secrets of smart cards. Vol. 31. Springer Science & Business Media, 2008.
17 YongJe Choi, DooHo Cho, and JaeCheol Ryou, "Implementing Side Channel Analysis Evaluation Boards of KLA-SCARF system," Journal of The Korea Institude of Information Security & Cryptology, 24(1), pp. 229-240, Feb.2014.   DOI