Skip to main content

Higher Order Attacks

  • Chapter
  • First Online:
Advanced DPA Theory and Practice
  • 1308 Accesses

Abstract

In the open literature, the masking technique is among the most popular suggested ways to protect an implementation against Differential Power Analysis [AG01, CJRR99, GP99, OMPR05]. However, several works have shown that such protected devices are still sensitive to higher order attacks, originally described in [Mes00].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We would find \(O_i=W_H \big [S(P_i \oplus S_g) \oplus Q_i \big ]+W_H\big [Q_i\big ]\), which yields \(\varSigma _{g,i}=S(P_i \oplus S_g)\), \(RS_i=Q_i\).

  2. 2.

    Note that modeling the algorithmic noise as Gaussians is reasonable since they approximate the binomial behavior of the Hamming distance values.

  3. 3.

    Due to area constraints, we did not target a standard algorithm such as the AES Rijndael. Indeed, as already mentioned, e.g., in [OMP04, OMPR05] , the hardware cost of masking a block cipher is a real concern for efficient hardware implementations.

References

  1. Anderson, R., Biham, E., & Knudsen, L. (1998). Serpent: A flexible block cipher with maximum assurance. In First Advanced Encryption Standard Candidate Conference. National Institute of Standards and Technology (NIST), August 1998.

    Google Scholar 

  2. Akkar, M.-L., & Giraud, C. (2001). An implementation of DES and AES secure againts some attacks. In Ç. K. Koç, D. Naccache & C. Paar (Eds.). CHES, Lecture Notes in Computer Science (Vol. 2162, pp. 309–318). Berlin: Springer.

    Google Scholar 

  3. Agrawal, D., Rao, J. R., & Rohatgi, P. (2003). Multi-channel attacks. In C. D. Walter et al. [WcKKP03], (pp. 2–16).

    Google Scholar 

  4. Barreto, P., & Rijmen, V. (2000). The khazad legacy-level block cipher. In First open NESSIE Workshop. Leuven, Nov 2000.

    Google Scholar 

  5. Chari, S., Jutla, C. S., Rao, J. R., & Rohatgi, P. (1999). Towards sound approaches to counteract power-analysis attacks. In M. J. Wiener (Ed.). CRYPTO, Lecture Notes in Computer Science (Vol. 1666, pp. 398–412). Berlin: Springer.

    Google Scholar 

  6. Goubin, L., & Patarin, J. (1999). DES and differential power analysis (The "Duplication" Method). In Ç. K. Koç & C. Paar (Eds.). CHES, Lecture Notes in Computer Science (Vol. 1717, pp. 158–172). Berlin: Springer.

    Google Scholar 

  7. Joye, M., & Quisquater, J.-J. (Eds.). (2004). Cryptographic hardware and embedded systems—CHES 2004: 6th International Workshop Cambridge, MA, USA, Aug 11–13. Proceedings of Lecture Notes in Computer Science (Vol. 3156). Berlin: Springer.

    Google Scholar 

  8. Karlof, C., & Wagner, D. (2003). Hidden Markov model cryptoanalysis. In C. D. Walter et al. [WcKKP03], (pp. 17–34).

    Google Scholar 

  9. Messerges, T. S. (2000). Using second-order power analysis to attack DPA resistant software. In Ç. K. Koç & C. Paar (Eds.). CHES, Lecture Notes in Computer Science (Vol. 1965, pp. 238–251). Berlin: Springer.

    Google Scholar 

  10. Mclachlan, G., & Peel, D. (2000). Finite mixture models. Wiley series in probability and statistics (1st ed.). New York: Wiley-Interscience.

    Google Scholar 

  11. Mangard, S., Popp, T., & Gammel, B. M. (2005). Side-channel leakage of masked CMOS gates. In A. Menezes (Ed.). CT-RSA, Lecture Notes in Computer Science (Vol. 3376, pp. 351–365). Berlin: Springer.

    Google Scholar 

  12. Örs, S. B., Gürkaynak, F. K., Oswald, E., & Preneel, B. (2004). Power-analysis attack on an ASIC AES implementation. In ITCC, (Vol. 2, pp. 546–552). Los Alamitos: IEEE Computer Society.

    Google Scholar 

  13. Oswald, E., Mangard, S., Herbst, C., & Tillich, S. (2006). Practical second-order DPA attacks for masked smart card implementations of block ciphers. In D. Pointcheval (Ed.). CT-RSA, Lecture Notes in Computer Science (Vol. 3860, pp. 192–207). Berlin: Springer.

    Google Scholar 

  14. Oswald, E., Mangard, S., & Pramstaller, N. (2004). Secure and efficient masking of AES—a mission impossible? IACR e-print archive 2004/134

    Google Scholar 

  15. Oswald, E., Mangard, S., Pramstaller, N., & Rijmen, V. (2005). A side-channel analysis resistant description of the AES S-Box. In H. Gilbert & H. Handschuh (Eds.). FSE, Lecture Notes in Computer Science (Vol. 3557, pp. 413–423). Berlin: Springer.

    Google Scholar 

  16. National Bureau of Standards. FIPS PUB 46, The data encryption standard. Federal Information Processing Standard, NIST, U.S. Dept. of Commerce, January 1977.

    Google Scholar 

  17. National Bureau of Standards. FIPS 197, Advanced encryption standard. Information Processing Standard, NIST, U.S. Dept. of Commerce, November 2001.

    Google Scholar 

  18. Standaert, F.-X., Örs, S. B., & Preneel, B. (2004). Power analysis of an FPGA: implementation of rijndael: Is Pipelining a DPA Countermeasure? In M. Joye & J.-J. Quisquater [JQ04], (pp. 30–44).

    Google Scholar 

  19. Standaert, F.-X., Peeters, E., & Quisquater, J.-J. (2005). On the masking countermeasure and higher-order power analysis attacks. In ITCC. (Vol. 1, pp. 562–567). Los Alamitos: IEEE Computer Society.

    Google Scholar 

  20. Walter, C. D., Koç, Ç. K., & Paar, C. (Eds.). (2003). Cryptographic hardware and embedded systems—CHES 2003, 5th International Workshop, Cologne, Germany, Sept 8–10, 2003. Proceedings of Lecture Notes in Computer Science (Vol. 2779). Berlin: Springer.

    Google Scholar 

  21. Waddle, J., & Wagner, D. (2004). Towards efficient second-order power analysis. In M. Joye & J.-J. Quisquater [JQ04], (pp. 1–15).

    Google Scholar 

  22. Xilinx. Spartan 2.5V Field Programmable Gate Arrays Data Sheet.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Eric Peeters .

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this chapter

Cite this chapter

Peeters, E. (2013). Higher Order Attacks. In: Advanced DPA Theory and Practice. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-6783-0_7

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-6783-0_7

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-6782-3

  • Online ISBN: 978-1-4614-6783-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics