Skip to main content

Confidence Value: A Novel Evaluation Index of Side-Channel Attack

  • Conference paper
  • First Online:
  • 391 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1146))

Abstract

The side-channel attacks (SCAs) use the correlation between the power leakage information and the key to implement the attack process. The result of SCAs has a certain probability. If guessing an 8-bit key, there is a probability of 1/256 that the key will be guessed coincidentally, resulting in false positive. Therefore, the reliability of result key also needs an index to measure. Thereby, this paper proposes a novel evaluation index based on confidence value (CV). The CV of result key is divided three levels, low false positive, medium false positive and high false positive. CV provides a new reference index for the designers, suppliers and users of cryptographic devices to evaluate the security of devices.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Chung, S., Yu, C., Lee, S., Chang, H., Lee, C.: An improved DPA countermeasure based on uniform distribution random power generator for IoT applications. IEEE Trans. Circ. Syst. I Regul. Pap. 64, 2522–2531 (2017)

    Article  Google Scholar 

  2. Gebotys, C.H., White, B.A.: A phase substitution technique for DEMA of embedded cryptographic systems. In: Information Technology, pp. 868–869 (2007)

    Google Scholar 

  3. Ding, G., et al.: Electromagnetic emanations of the ICs. In: 2007 4th IEEE International Symposium on Electromagnetic Compatibility Proceeding, pp. 303–305. IEEE Press, Qingdao (2007)

    Google Scholar 

  4. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  5. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251–261. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44709-1_21

    Chapter  Google Scholar 

  6. Ors, S., Gurkaynak, F., Oswald, E., Preneel, B.: Power-analysis attack on an ASIC AES implementation. In: Proceedings of ITCC, Las Vegas, pp. 5–7 (2004)

    Google Scholar 

  7. Quisquater, J.-J., Samyde, D.: Electro magnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200–210. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45418-7_17

    Chapter  MATH  Google Scholar 

  8. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  9. Oswald, E., Mangard, S., Herbst, C., Tillich, S.: Practical second-order DPA attacks for masked smart card implementations of block ciphers. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 192–207. Springer, Heidelberg (2006). https://doi.org/10.1007/11605805_13

    Chapter  Google Scholar 

  10. Akkar, M.-L., Giraud, C.: An implementation of DES and AES, secure against some attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 309–318. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44709-1_26

    Chapter  Google Scholar 

  11. Fouque, P.-A., Kunz-Jacques, S., Martinet, G., Muller, F., Valette, F.: Power attack on small RSA public exponent. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 339–353. Springer, Heidelberg (2006). https://doi.org/10.1007/11894063_27

    Chapter  Google Scholar 

  12. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power analysis attacks of modular exponentiation in smartcards. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 144–157. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48059-5_14

    Chapter  Google Scholar 

  13. Akkar, M.-L., Bevan, R., Dischamp, P., Moyart, D.: Power analysis, what is now possible…. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 489–502. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_38

    Chapter  Google Scholar 

  14. Cao, Y., et al.: On the negative effects of trend noise and its applications in side-channel cryptanalysis. Chin. J. Electron. 23(2), 366–370 (2014)

    Google Scholar 

  15. Chari, S., Jutla, C., R., Rao, J., et al: A cautionary note regarding evaluation of AES candidates on smart-cards (1999)

    Google Scholar 

  16. Levi, I., Fish, A., Keren, O.: CPA secured data-dependent delay-assignment methodology. IEEE Trans. Very Large-Scale Integr. (VLSI) Syst. 25, 608–620 (2017)

    Article  Google Scholar 

  17. Shan, W., Zhang, S., He, Y.: Machine learning based side-channel-attack countermeasure with hamming-distance redistribution and its application on advanced encryption standard. Electron. Lett. 53(14), 926–928 (2017)

    Article  Google Scholar 

  18. Moradi, A., Guilley, S., Heuser, A.: Detecting hidden leakages. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 324–342. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07536-5_20

    Chapter  Google Scholar 

  19. Hamdi, T., Ghith, A., Fayala, F.: Characterization of drape profile using Fuzzy-C-Mean (FCM) method. Fibers Polym. 18, 1401–1407 (2017)

    Article  Google Scholar 

  20. McGrath, M.: Python. In: Easy Steps (2014). http://common.books24x7.com/toc.aspx?bookid=74503. Accessed 9 June 2019

  21. Shen, G., Zhang, Q., Tang, Y., et al.: Power analysis attack based on FCM clustering algorithm. In: The 14th International Conference on Wireless Communications, Networking and Mobile Computing, WiCOM 2018. EI

    Google Scholar 

Download references

Acknowledgements

The project is supported in part by the National Natural Science Foundation of China under Grant (61702172, 61672217, 61832018) and the National Key Research and Development Plan of China under Grant 2016YFB0200405.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shijie Kuang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cai, X., Kuang, S., Shen, G., Li, R., Li, S., Hu, X. (2019). Confidence Value: A Novel Evaluation Index of Side-Channel Attack. In: Xu, W., Xiao, L., Li, J., Zhu, Z. (eds) Computer Engineering and Technology. NCCET 2019. Communications in Computer and Information Science, vol 1146. Springer, Singapore. https://doi.org/10.1007/978-981-15-1850-8_1

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-1850-8_1

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-1849-2

  • Online ISBN: 978-981-15-1850-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics