Skip to main content

Power analysis: attacks and countermeasures

  • Chapter
Programming Methodology

Part of the book series: Monographs in Computer Science ((MCS))

Abstract

Side channel cryptanalytic techniques, such as the analysis of instantaneous power consumption, have been extremely effective in attacking cryptographic implementations on simple hardware platforms. The significant economic ramifications of such attacks, especially on the smart card market, have spurred a scramble for countermeasures. Unfortunately, most of the proposed countermeasures are ad hoc and ineffective. This is largely due to the absence of a sound scientific basis for understanding side channel information leakage resulting in the lack of a methodology for designing and validating proposed countermeasures.

A more scientific approach to the problem is to create a model for the power consumption characteristics of the device, and then design implementations that are provably secure in that model, i.e. they resist generic attacks with an a priori bound on the number of experiments. We propose such a model for power consumption and a generic programming technique to create provably secure implementations. We expect that this formal model will become the basis for further work in this area.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 149.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abadi, J. Feigenbaum, and J. Kilian. On Hiding Information from an Oracle.

    Google Scholar 

  2. ] D. Chaum. Blind Signatures for Untraceable Payments. In David Chaum and Ronald L. Rivest and Alan T. Sherman, editors, Advances in Cryptology: Proceedings of Crypto 82, pages 199–203, 23–25 August 1982. Plenum Press, New York and London, 1983.

    Google Scholar 

  3. Suresh Chari, Charanjit S. Jutla, Josyula R. Rao and Pankaj Rohatgi. A Cautionary Note Regarding the Evaluation of AES Candidates on Smart Cards. Proceedings of the Second Advanced Encryption Standard Candidate Conference, Rome, Italy, March 1999.

    Google Scholar 

  4. Suresh Chari, Charanjit S. Jutla, Josyula R. Rao and Pankaj Rohatgi. Towards Sound Countermeasures to Counteract Power-Analysis Attacks. In Michael Wiener, Editor, Advances in Cryptology — Proceedings of Crypto ‘89, Lecture Notes in Computer Science 1666, Springer-Verlag, 1999, pp 398–412.

    Google Scholar 

  5. Christophe Clavier, Jean-Sebastien Coron, and Nora Dabbous. Differential Power Analysis in the Presence of Hardware Countermeasures. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2000 — CHES 2000, Second International Workshop, Worcester, MA, USA, August 17–18, 2000, Lecture Notes in Computer Science 1965, Springer-Verlag, pp 252–263.

    Google Scholar 

  6. Jean-Sebastien Coron. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 1999 — CHES 1999, First International Workshop, Worcester, MA, USA, August 12–13, 1999, Lecture Notes in Computer Science 1717, Springer-Verlag. pp 292–302.

    Google Scholar 

  7. Jean-Sebastien Coron, and Louis Goubin. On Boolean and Arithmetic Masking against Differential Power Analysis. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2000 — CHES 2000, Second International Workshop, Worcester, MA, USA, August 17–18, 2000, Lecture Notes in Computer Science 1965, Springer-Verlag. pp 231–237.

    Google Scholar 

  8. J. Daemen and V. Rijmen. Resistance against implementation attacks: A comparative study of the AES proposals. Proceedings of the Second AES Candidates Conference, March 1999, Rome, Italy.

    Google Scholar 

  9. P.N. Fahn and P.K. Pearson. IPA: A New Class of Power Attacks. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 1999 — CHES 1999, First International Workshop, Worcester, MA, USA, August 12–13, 1999, Lecture Notes in Computer Science 1717, Springer-Verlag. pp 173–186.

    Google Scholar 

  10. W. Feller. An Introduction to Probability Theory and its application, Volume 1, Wiley Mathematical Statistics Series, John Wiley and Sons, Ltd, 1968.

    Google Scholar 

  11. L. Goubin and J. Patarin. DES and Differential Power Analysis. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 1999 — CHES 1999, First International Workshop, Worcester, MA, USA, August 17–18, 1999, Lecture Notes in Computer Science 1717, Springer-Verlag. pp 158–172.

    Google Scholar 

  12. H. Handschuh, R. Paillier, and J. Stern. Probing Attacks on Tamper Resistant Devices. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 1999 — CHES 1999, First International Work-438 Chari, Jutla, Rao, and Rohatgi shop, Worcester, MA, USA, August 12–13, 1999, Lecture Notes in Computer Science 1717, Springer-Verlag. pp 303–315.

    Google Scholar 

  13. M.A. Hasan. Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for the Koblitz Curve Cryptosystems. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2000–CHES 2000, Second International Workshop, Worcester, MA, USA, August 17–18, 2000, Lecture Notes in Computer Science 1965, Springer-Verlag. pp 93–108.

    Google Scholar 

  14. P. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS and Other Systems. In Neal Koblitz, editor, Advances in Cryptology–Proceedings of Crypto ‘86, Lecture Notes in Computer Science Vol. 1109, Springer Verlag, 1996, pp 104–113.

    Google Scholar 

  15. P. Kocher, J. Jaffe and B. Jun. Differential Power Analysis: Leaking Secrets. In Michael Wiener, Editor, Advances in Cryptology–Proceedings of Crypto ‘89, Lecture Notes in Computer Science 1666, Springer-Verlag, 1999, pp 388–397.

    Google Scholar 

  16. M. Luby. Pseudorandomness and Cryptographic Applications. Princeton University Press, Princeton, 1996.

    MATH  Google Scholar 

  17. Rita Mayer-Sommer. Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smart Cards. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2000–CHES 2000, Second International Workshop, Worcester, MA, USA, August 17–18, 2000, Lecture Notes in Computer Science 1965, Springer-Verlag. pp 78–92.

    Google Scholar 

  18. Thomas S. Messerges. Securing the AES Finalists Against Power Analysis Attacks. Proceedings of the Fast Software Encryption Workshop 2000,New York, NY, USA, April 10–12, 2000, Springer-Verlag.

    Google Scholar 

  19. Thomas S. Messerges. Using Second-Order Power Analysis to Attack DPA Resistant Software. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2000–CHES 2000, Second International Workshop, Worcester, MA, USA, August 17–18, 2000, Lecture Notes in Computer Science 1965, Springer-Verlag. pp 238–251.

    Google Scholar 

  20. T.S. Messerges, E.A. Dabbish, and R.H. Sloan. Power Analysis Attacks of Modular Exponentiation in Smart Cards. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 1999–CHES 1999, First International Workshop, Worcester, MA, USA, August 17–18, 1999, Lecture Notes in Computer Science 1717, Springer-Verlag. pp 144–157.

    Google Scholar 

  21. M. Naor, O. Reingold. On the construction of pseudo-random permutations: LubyRackoff revisited. In Proceedings of the Twenty-Ninth Annual ACM Symposium on the Theory of Computing, El Paso, Texas, May 4–6, 1997, pp 189–199.

    Google Scholar 

  22. Adi Shamir. Protecting Smart Cards from Power Analysis with Detached Power Supplies. In C.K. Koc and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2000–CHES 2000, Second International Workshop, Worcester, MA, USA, August 17–18, 2000, Lecture Notes in Computer Science 1965, Springer-Verlag. pp 71–77.

    Google Scholar 

  23. The complete unofficial TEMPEST web page. Available at http://www.eskimo.com/joelm/tempest.html.

    Google Scholar 

  24. Available athttp://www.counterpane.com/twofish.html.

    Google Scholar 

  25. Twofish 6805 Reference code. Available at http://www.counterpane.com/download-twofish.html.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer Science+Business Media New York

About this chapter

Cite this chapter

Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P. (2003). Power analysis: attacks and countermeasures. In: McIver, A., Morgan, C. (eds) Programming Methodology. Monographs in Computer Science. Springer, New York, NY. https://doi.org/10.1007/978-0-387-21798-7_19

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-21798-7_19

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4419-2964-8

  • Online ISBN: 978-0-387-21798-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics