Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.4.961

Improved Side Channel Analysis Using Power Consumption Table  

Ko, Gayeong (Korea University)
Jin, Sunghyun (Korea University)
Kim, Hanbit (Korea University)
Kim, HeeSeok (Korea University)
Hong, Seokhie (Korea University)
Abstract
The differential power analysis calculates the intermediate value related to sensitive information and substitute into the power model to obtain (hypothesized) power consumption. After analyzing the calculated power consumption and measuring power consumption, the secret information value can be obtained. Hamming weight and hamming distance models are most commonly used power consumption model, and the power consumption model is obtained through the modeling technique. If the power consumption model assumed by the actual equipment differs from the power consumption of the actual equipment, the side channel analysis performance is declined. In this paper, we propose a method that records measured power consumption and exploits as power consumption model. The proposed method uses the power consumption at the time when the information (plain text, cipher text, etc.) available in the encryption process. The proposed method does not need template in advance and uses the power consumption measured by the actual equipment, so it accurately reflects the power consumption model of the equipment.. Simulation and experiments show that by using our proposed method, side channel analysis is improved on the existing power modeling method.
Keywords
Side Channel Analysis; Power Analysis; Power Model; AES;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis," Journal of Cryptographic Engineering vol. 1, no. 1, pp. 5-27, 2011.   DOI
2 Ors,S.B, Gurkaynak, F. Oswald, E, and Preneel. B, "Power-Analysis Attack on an ASIC AES implementation," Information Technology: Coding and Computing, Proceedings. ITCC 2004. International Conference on. IEEE, vol. 2. pp. 546-552, April. 2004.
3 Agrawal, D, Rao, J.R., nd Rohatgi, P, "Multi-channel attacks," CHES, vol. 2779, pp. 2-16, September, 2003.
4 Gandolfi, Karine, Christophe Mourtel, and Francis Olivier. "Electromagnetic analysis: Concrete results," Cryptographic Hardware and Embedded Systems-CHES 2001, Springer Berlin, Heidelberg, pp. 251-261, Sep, 2001.
5 Brier, Eric, Christophe Clavier, and Francis Olivier. "Correlation power analysis with a leakage model," International Workshop on Cryptographic Hardware and Embedded Systems. Springer Berlin Heidelberg, pp. 16-29, 2004
6 Messerges, Thomas S., Ezzy A. Dabbish, and Robert H. Sloan. "Investigations of Power Analysis Attacks on Smartcards," Smartcard 99, pp. 151-161, 2011
7 Schindler, Werner, Kerstin Lemke, and Christof Paar. "A stochastic model for differential side channel cryptanalysis," International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, pp. 30-46, 2005.
8 Doget, J., Prouff, E., Rivain, M., and Standaert, F.X., "Univariate side channel attacks and leakage modeling," Journal of Cryptographic Engineering, vol. 1, no. 2, pp 123-144, 2011   DOI
9 Akkar, M.L., Bevan, R., Dischamp, P., and Moyart. D, "Power analysis, what is now possible," Advances in Cryptology-ASIACRYPT 2000, pp. 489-502, 2000.
10 Biham, Eli, and Adi Shamir, "Power analysis of the key scheduling of the AES candidates," Proceedings of the second AES Candidate Conference,, pp. 115-121, 1999.
11 Tunstall, Michael, Carolyn Whitnall, and Elisabeth Oswald. "Masking tables-an underestimated security risk," International Workshop on Fast Software Encryption, Springer Berlin Heidelberg, pp. 425-444, 2013.
12 P. Kocher, J. Jaffe, and B. Jun, "Timing Attacks onImplementations of Diffie-Hellman, RSA, DSS, and Others Systems," Annual International Cryptology Conference, Springer, Berlin, Heidelberg pp. 104-113, 1996
13 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO'9, Springer Berlin/Heidelberg, pp. 789-789, 1999.
14 Chari, S., Jutla, C., Rao, J.R., and Rohatgi, P, "A cautionary note regarding evaluation of AES candidates on smart-cards," Second Advanced Encryption Standard Candidate Conference, pp. 133-147, 1999.
15 Brier, Eric, Christophe Clavier, and Francis Olivier, "Correlation power analysis with a leakage model," International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, pp. 16-29, 2004.
16 YongJe Choi, DooHo Cho, and JaeCheol Ryou, "Implementing Side Channel Analysis Evaluation Boards of KLA-SCARF system," Journal of The Korea Institude of Information Security & Cryptology, vol. 24, no. 1, pp. 229-240, Feb, 2014.   DOI
17 Herbst, Christoph, Elisabeth Oswald, and Stefan Mangard. "An AES smart card implementation resistant to power analysis attacks," International Conference on Applied Cryptography and Network Security, Springer Berlin Heidelberg, vol. 3989, pp. 239-252, Jun, 2006.