Paper 2014/1020

Side-Channel Leakage and Trace Compression using Normalized Inter-Class Variance

Shivam Bhasin, Jean-Luc Danger, Sylvain Guilley, and Zakaria Najm

Abstract

Security and safety critical devices must undergo penetration testing including Side-Channel Attacks (SCA) before certification. SCA are powerful and easy to mount but often need huge computation power, especially in the presence of countermeasures. Few efforts have been done to reduce the computation complexity of SCA by selecting a small subset of points where leakage prevails. In this paper, we propose a method to detect relevant leakage points in side-channel traces. The method is based on Normalized Inter-Class Variance (NICV). A key advantage of NICV over state-of-the-art is that NICV does neither need a clone device nor the knowledge of secret parameters of the crypto-system. NICV has a low computation requirement and it detects leakage using public information like input plaintexts or output ciphertexts only. It is shown that NICV can be related to Pearson correlation and signal to noise ratio (SNR) which are standard metrics. NICV can be used to theoretically compute the minimum number of traces required to attack an implementation. A theoretical rationale of NICV with some practical application on real crypto-systems are provided to support our claims.

Note: Sorry, the previous formula was correct: NICV=1/(1+1/SNR). Reverting.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. HASP 2014
DOI
10.1145/2611765.2611772
Contact author(s)
sylvain guilley @ telecom-paristech fr
History
2017-02-26: last of 6 revisions
2014-12-31: received
See all versions
Short URL
https://ia.cr/2014/1020
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/1020,
      author = {Shivam Bhasin and Jean-Luc Danger and Sylvain Guilley and Zakaria Najm},
      title = {Side-Channel Leakage and Trace Compression using Normalized Inter-Class Variance},
      howpublished = {Cryptology ePrint Archive, Paper 2014/1020},
      year = {2014},
      doi = {10.1145/2611765.2611772},
      note = {\url{https://eprint.iacr.org/2014/1020}},
      url = {https://eprint.iacr.org/2014/1020}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.