Skip to main content

Toward the Evaluation of an Implementation Against Side-Channel Attacks

  • Chapter
  • First Online:
Advanced DPA Theory and Practice
  • 1329 Accesses

Abstract

In this chapter, we propose a formal practice-oriented model for the analysis of cryptographic primitives against side-channel attacks was introduced as a specialization of Micali and Reyzin’s “physically observable cryptography” paradigm [MR04] introduced in [SMY06].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In our following examples, \(\fancyscript{L}\) is the Hamming weight function.

  2. 2.
    $$\begin{aligned}{\text{ Since: }}\, \mathbf{H }[S_g|O]&= \mathop {\mathbf{E }_{O^q}}~\mathop {\mathbf{E }_{S_g}}~\mathbf{H }[S_g|O^q]\\&= \sum \nolimits _{O^q}\mathbf{P }[O^q]\sum \nolimits _{S_g}\mathbf{P }[S_g|O^q]\cdot -\log _2(\mathbf{P }[S_g|O^q]) \\&= \sum \nolimits _{O^q}\mathbf{P }[O^q]\sum \nolimits _{S_g}\frac{\mathbf{P }[O^q|S_g]\cdot {\mathbf{P }}[S_g]}{\mathbf{P }[O^q]}\cdot -\log _2(\mathbf{P }[S_g|O^q])\\&= \sum \nolimits _{O^q}\sum \nolimits _{S_g}\mathbf{P }[O^q|S_g]\cdot \mathbf{P }[S_g]\cdot -\log _2(\mathbf{P }[S_g|O^q])\\&= \sum \nolimits _{S_g}\sum \nolimits _{O^q}\mathbf{P }[O^q|S_g]\cdot \mathbf{P }[S_g]\cdot -\log _2(\mathbf{P }[S_g|O^q])\\&= \sum \nolimits _{S_g}\mathbf{P }[S_g]\sum \nolimits _{O^q}\mathbf{P }[O^q|S_g]\cdot -\log _2(\mathbf{P }[S_g|O^q])=\mathbf{E }_{S_g}~\mathrm{H }_{S_g,S_g}^q \end{aligned}$$

References

  1. Brier, E., Clavier, C., & Olivier, F. (2004). Correlation power analysis with a leakage model. In M. Joye & J.-J. Quisquater (Eds.), CHES, lecture notes in computer science (Vol. 3156, pp. 16–29). Heidelberg: Springer.

    Google Scholar 

  2. Chari, S., Rao, J. R., & Rohatgi, P. (2002). Template attacks. In S. Burton, Kaliski Jr., C. K. Koç, & C. Paar (Eds.), CHES, lecture notes in computer science (Vol. 2523, pp. 13–28). Heidelberg: Springer.

    Google Scholar 

  3. Goubin, L., & Patarin, J. (1999). DES and differential power analysis (the duplication method). In C. K. Koç & C. Paar (Eds.), CHES, lecture notes in computer science (Vol. 1717, pp. 158–172). Heidelberg: Springer.

    Google Scholar 

  4. Kocher, P. C., Jaffe, J., & Jun, B. (1999). Differential power analysis. In M. J. Wiener (Ed.), CRYPTO, lecture notes in computer science (Vol. 1666, pp. 388–397). Heidelberg: Springer.

    Google Scholar 

  5. Messerges, T. S. (2000) Using second-order power analysis to attack DPA resistant software. In C. K. Koç & C. Paar (Eds.), CHES, lecture notes in computer science (Vol. 1965, pp. 238–251). Heidelberg: Springer.

    Google Scholar 

  6. Micali, S., & Reyzin, L. (2004). Physically observable cryptography (extended abstract). In M. Naor (Ed.), TCC, lecture notes in computer science (Vol. 2951, pp. 278–296). Heidelberg: Springer.

    Google Scholar 

  7. Oswald, E., Mangard S., Herbst, C., & Tillich, S. Practical second-order DPA attacks for masked smart card implementations of block ciphers. In D. Pointcheval (Ed.), [Poi06] (pp. 192–207)

    Google Scholar 

  8. Pointcheval, D. (Ed.). (2006). Topics in Cryptology - CT-RSA 2006, The Cryptographers’ Track at the RSA Conference 2006, San Jose, CA, USA, February 13–17, 2006. In Proceedings of Lecture Notes in Computer Science (Vol. 3860). Springer.

    Google Scholar 

  9. Prouff, E. (2005). DPA attacks and S-Boxes. In H. Gilbert & H. Handschuh (Eds.), FSE, Lecture notes in computer science (Vol. 3557, pp. 424–441). Heidelberg: Springer.

    Google Scholar 

  10. Peeters, E., Standaert, F.-X., Donckers, N., Quisquater, J.-J. (2005). Improved higher-order side-channel attacks with FPGA experiments. In J. R. Rao & B. Sunar (Ed.), [RS05] (pp. 309–323).

    Google Scholar 

  11. Rao, J. R., & Sunar, B. (Eds.). (2005). Cryptographic Hardware and Embedded Systems—CHES 2005, 7th International Workshop, Edinburgh, UK, August 29–September 1, 2005, Proceedings, Lecture Notes in Computer Science (Vol. 3659). Springer.

    Google Scholar 

  12. Schindler, W., Lemke, K., Paar, C. (2005). A stochastic model for differential side channel cryptanalysis. In J. R. Rao & B. Sunar (Eds.), [RS05] (pp. 30–46).

    Google Scholar 

  13. Standaert, F.-X., Malkin, T. G., & Yung, M. (2006). A formal practice-oriented model for the analysis of side-channel attacks. IACR e-print archive 2006/134, 2006.

    Google Scholar 

  14. Schramm, K., & Paar, C. (2006). Higher order masking of the AES. In D. Pointcheval (Ed.), [Poi06] (pp. 208–225).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Eric Peeters .

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this chapter

Cite this chapter

Peeters, E. (2013). Toward the Evaluation of an Implementation Against Side-Channel Attacks. In: Advanced DPA Theory and Practice. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-6783-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-6783-0_8

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-6782-3

  • Online ISBN: 978-1-4614-6783-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics