Skip to main content

Statistics and Secret Leakage

  • Conference paper
  • First Online:
Financial Cryptography (FC 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1962))

Included in the following conference series:

Abstract

In addition to its usual complexity assumptions, cryptography silently assumes that information can be physically protected in a single location. As one can easily imagine, real-life devices are not ideal and information may leak through different physical channels.

This paper gives a rigorous definition of leakage immunity and presents several leakage detection tests. In these tests, failure confirms the probable existence of secret-correlated emanations and indicates how likely the leakage is. Success does not refute the existence of emanations but indicates that significant emanations were not detected on the strength of the evidence presented, which of course, leaves the door open to reconsider the situation if further evidence comes to hand at a later date.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Anderson, M. Kuhn, Tamper resistance-a cautionary note, The second USBNix workshop on electronic commerce, pp. 1–11, 1996.

    Google Scholar 

  2. C. Bennett, Logical reversibility of computation, IBM Journal of R&D, vol. 17, pp. 525–532, 1973.

    Article  MathSciNet  Google Scholar 

  3. E. Biham, A. Shamir, Differential fault analysis of secret key cryptosys-tems, Advances in Cryptology CRYPTO’97, Springer-Verlag, LNCS 1233, pp. 513–525, 1997.

    Google Scholar 

  4. D. Boneh, R. DeMillo, R. Lipton, On the importance of checking cryptographic protocols for faults, Advances in Cryptology burocrypt’97, Springer-Verlag, LNCS 1233, pp. 37–51, 1997.

    Google Scholar 

  5. S. Chari, C. Jutla, J. Rao, P. Rohatgi, Towards sound approaches to couteract power-analysis attacks, Advances in Cryptology crypto’99, Springer-Verlag, LNCS 1666, pp. 398–412, 1999.

    Chapter  Google Scholar 

  6. J.-S. Coron, On the security of random sources, Proceedings of PKC’99, Springer-Verlag, LNCS 1560, pp. 29–42, 1999.

    Google Scholar 

  7. F. Edgeworth, Observations and statistics: an essay on the theory of errors of observation and the first principles of statistics, Transactions of the Cambridge philosophical society, vol. 14, pp. 138–169, 1885.

    Google Scholar 

  8. International Organization for Standardization and International Elec-trotechnical Commission, ISO/IEC 15408-l:1999(E), Information technology-Security techniques-Evaluation criteria for IT security, 1999.

    Google Scholar 

  9. B. Jun, P. Kocher, The Intel random number generator, Cryptography Research white paper, http://www.cryptography.com/intelRNG_OnlinePDF.pdf, 1999.

  10. R. Keyes, Physical limits in digital electronics, Proceedings of the IEEE, vol. 63, pp. 740–767, 1975.

    Article  Google Scholar 

  11. D. Knuth, The art of computer programming, vol. 2, Seminunierical algorithms, Addison-Wesley. Reading, pp. 2–160. 1969.

    Google Scholar 

  12. P. Kocher. J. Jaffe, B. Jun, Differential power analysis, Advances in Cryp-tology crypto’99, Springer-Verlag, LNCS 1666, pp. 388–397, 1999.

    Google Scholar 

  13. P. Kocher. Timing attacks on implementations of DifEe-Hellman, USA. DSS, and other systems, Advances in Cryptology crypto’96, Springer-Verlag, LNCS 1109, pp. 104–113, 1996.

    Google Scholar 

  14. O. Kömmerling, M. Kuhn, Design principles for tamper-resistant smart-card processors, Proceedings of the usenix workshop on smartcard technology, pp. 9–20, 1999.

    Google Scholar 

  15. R. Langlcy, Practical statistics, Dover publications, Now-York, 1968.

    Google Scholar 

  16. M. Luby, Pseudorandomness and cryptographic applications, Princeton computer science notes, 1996.

    Google Scholar 

  17. U. Maurer, A universal statistical test for random bit generators, Journal of Cryptology, vol. 5, no. 2, pp. 89–105, 1992.

    Article  MathSciNet  Google Scholar 

  18. C. Mead, L. Conway, Introduction to VLSI systems, Addison-Wesley, pp. 333–371, 1980.

    Google Scholar 

  19. I. Miller, J. Frcund, R. Johnson, Probability and statistics for cnginncrs, Prentice Hill, 1990.

    Google Scholar 

  20. National Institute of Standards and Technology, Federal Information Processing Standards Publication 140-1, Security requirements for cryptographic modules January 11, 1994.

    Google Scholar 

  21. SEPF88, Primo simposio nazionale,su sicurezza elettromagnetica nella pro-tezione dell’informazione, Rome (Italy), pp. 1–205, 1988.

    Google Scholar 

  22. SEPI’91, Symposium on electromagnetic security for information protection, Rome (Italy), pp. 1–311, 1991.

    Google Scholar 

  23. N. Weste, K. Eshraghian, Principles of CMOS VLSI design, Addison-Wesley, pp. 231–238, 1993.

    Google Scholar 

  24. H. Wolfson, Geometric hashing, an overview, IEEE Computational Science and Engineering, vol. 4., no. 4, pp. 10–21, 1997.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Coron, JS., Kocher, P., Naccache, D. (2001). Statistics and Secret Leakage. In: Frankel, Y. (eds) Financial Cryptography. FC 2000. Lecture Notes in Computer Science, vol 1962. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45472-1_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-45472-1_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42700-1

  • Online ISBN: 978-3-540-45472-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics