Skip to main content

Robust and One-Pass Parallel Computation of Correlation-Based Attacks at Arbitrary Order

  • Conference paper
  • First Online:
Constructive Side-Channel Analysis and Secure Design (COSADE 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9689))

Abstract

The protection of cryptographic implementations against higher-order attacks has risen to an important topic in the side-channel community after the advent of enhanced measurement equipment that enables the capture of millions of power traces in reasonably short time. However, the preprocessing of multi-million traces for such an attack is still challenging, in particular when in the case of (multivariate) higher-order attacks all traces need to be parsed at least two times. Even worse, partitioning the captured traces into smaller groups to parallelize computations is hardly possible with current techniques.

In this work we introduce procedures that allow iterative computation of correlation in a side-channel analysis attack at any arbitrary order in both univariate and multivariate settings. The advantages of our proposed solutions are manifold: (i) they provide stable results, i.e., by increasing the number of used traces high accuracy of the estimations is still maintained, (ii) each trace needs to be processed only once and at any time the result of the attack can be obtained (without requiring to reparse the whole trace pool when adding more traces), (iii) the computations can be efficiently parallelized, e.g., by splitting the trace pool into smaller subsets and processing each by a single thread on a multi-threading or cloud-computing platform, and (iv) the computations can be run in parallel to the measurement phase. In short, our constructions allow efficiently performing higher-order side-channel analysis attacks (e.g., on hundreds of million traces) which is of crucial importance when practical evaluation of the masking schemes need to be performed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In some particular cases, e.g., univariate, the last two steps can be combined.

References

  1. Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., Rijmen, V.: Higher-order threshold implementations. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 326–343. Springer, Heidelberg (2014)

    Google Scholar 

  2. Bogdanov, A.: Multiple-differential side-channel collision attacks on AES. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 30–44. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Bottinelli, P., Bos, J.W.: Computational Aspects of Correlation Power Analysis. Cryptology ePrint Archive, Report 2015/260 (2015). http://eprint.iacr.org/

  4. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 398. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  6. Duc, A., Dziembowski, S., Faust, S.: Unifying leakage models: from probing attacks to noisy leakage. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 423–440. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  7. Duc, A., Faust, S., Standaert, F.-X.: Making masking security proofs concrete. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 401–429. Springer, Heidelberg (2015)

    Google Scholar 

  8. Durvaux, F., Standaert, F.-X., Veyrat-Charvillon, N., Mairy, J.-B., Deville, Y.: Efficient selection of time samples for higher-order DPA with projection pursuits. In: Mangard, S., Poschmann, A.Y. (eds.) COSADE 2015. LNCS, vol. 9064, pp. 34–50. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  9. Goodwill, G., Jun, B., Jaffe, J., Rohatgi, P.: A testing methodology for side channel resistance validation. In: NIST Non-invasive Attack Testing Workshop (2011). http://csrc.nist.gov/news_events/non-invasive-attack-testing-workshop/papers/08_Goodwill.pdf

  10. Higham, N.J.: Accuracy and Stability of Numerical Algorithms, 2nd edn. SIAM, Philadelphia (2002)

    Book  MATH  Google Scholar 

  11. Moradi, A., Immler, V.: Early propagation and imbalanced routing, how to diminish in FPGAs. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 598–615. Springer, Heidelberg (2014)

    Google Scholar 

  12. Moradi, A., Mischke, O., Eisenbarth, T.: Correlation-enhanced power analysis collision attack. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 125–139. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: a very compact and a threshold implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69–88. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  14. Moradi, A., Standaert, F.: Moments-Correlating DPA. Cryptology ePrint Archive, Report 2014/409 (2014). http://eprint.iacr.org/

  15. Pébay, P.: Formulas for Robust, One-Pass Parallel Computation of Covariances and Arbitrary-Order Statistical Moments. Sandia Report SAND-6212, Sandia National Laboratories (2008)

    Google Scholar 

  16. Prouff, E., Rivain, M., Bevan, R.: Statistical analysis of second order differential power analysis. IEEE Trans. Comput. 58(6), 799–811 (2009)

    Article  MathSciNet  Google Scholar 

  17. Rao, J.R., Rohatgi, P., Scherzer, H., Tinguely, S., Attacks, P.: Or How to rapidly clone some GSM cards. In: IEEE Symposium on Security and Privacy, pp. 31–41. IEEE Computer Society (2002)

    Google Scholar 

  18. Reparaz, O., Gierlichs, B., Verbauwhede, I.: Selecting time samples for multivariate DPA attacks. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 155–174. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  19. Rivain, M., Prouff, E.: Provably secure higher-order masking of AES. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 413–427. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  20. Schneider, T., Moradi, A.: Leakage assessment methodology. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 495–513. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  21. Standaert, F.-X., Veyrat-Charvillon, N., Oswald, E., Gierlichs, B., Medwed, M., Kasper, M., Mangard, S.: The world is not enough: another look on second-order DPA. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 112–129. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  22. Zhou, Y., Yu, Y., Standaert, F.-X., Quisquater, J.-J.: On the need of physical security for small embedded devices: a case study with COMP128-1 implementations in SIM cards. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 230–238. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

Download references

Acknowledgment

The research in this work was supported in part by the DFG Research Training Group GRK 1817/1.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tobias Schneider .

Editor information

Editors and Affiliations

A Correlation from the Raw Moments

A Correlation from the Raw Moments

As [3] only includes the formulas for first-order and second-order bivariate CPA, we first transform the bivariate formulas to the univariate second-order case and extend the approach to higher orders. Recall that the correlation for the bivariate second-order attack is computed in [3] as

$$\begin{aligned} \rho = \frac{n\lambda _1 - \lambda _2s_3}{\sqrt{n\lambda _3-{\lambda _2}^2}\sqrt{n s_9-{s_3}^2}}, \end{aligned}$$
(37)

where n denotes the number of traces and \(\lambda _{\{1,2,3\}}\) are derived from the sums \(s_{\{1,\dots ,13\}}\).

For the univariate second-order correlation, some of these sums are equivalent. Therefore, in this special case it is possible to reduce the number of sums required to be computed. For that, we first denote the d-th order sums as

(38)

with \(s_3 = S_1^{(l)}\) and \(s_9 = S_2^{(l)}\). The remaining parameters are then derived as

$$\begin{aligned}&\lambda _1 = S_2^{(t,l)} - 2\frac{S_1^{(t)}S_1^{(t,l)}}{n} + \frac{S_1^{(t)}S_1^{(t)}S_1^{(l)}}{n^2},~~ \lambda _2 = S_2^{(t)} - \frac{S_1^{(t)}S_1^{(t)}}{n},\end{aligned}$$
(39)
$$\begin{aligned}&\lambda _3 = S_4^{(t)} - 4\frac{S_1^{(t)}S_3^{(t)}}{n} + 6\frac{S_1^{(t)}S_1^{(t)}S_2^{(t)}}{n^2} - 3\frac{S_1^{(t)}S_1^{(t)}S_1^{(t)}S_1^{(t)}}{n^3}. \end{aligned}$$
(40)

For the higher-order correlation the basic structure of Eq. (37) stays the same, and only the formulas for \(\lambda _{\{1,2,3\}}\) change. We provided all necessary formulas in the following subsections.

1.1 A.1 Third Order

$$\begin{aligned} \lambda _1 =&S_3^{(t,l)} - 3\frac{S_1^{(t)}S_2^{(t,l)}}{n} + 3\frac{\left( S_1^{(t)}\right) ^2S_1^{(t,l)}}{n^2} - \frac{\left( S_1^{(t)}\right) ^3S_1^{(l)}}{n^3},\end{aligned}$$
(41)
$$\begin{aligned} \lambda _2 =&S_3^{(t)} - 3\frac{S_1^{(t)}S_2^{(t)}}{n} + 2\frac{\left( S_1^{(t)}\right) ^3}{n^2},\end{aligned}$$
(42)
$$\begin{aligned} \lambda _3 =&S_6^{(t)} - 6\frac{S_1^{(t)}S_5^{(t)}}{n} + 15\frac{\left( S_1^{(t)}\right) ^2S_4^{(t)}}{n^2} - 20\frac{\left( S_1^{(t)}\right) ^3S_3^{(t)}}{n^3}\nonumber \\&+\, 15\frac{\left( S_1^{(t)}\right) ^4S_2^{(t)}}{n^4} - 5\frac{\left( S_1^{(t)}\right) ^6}{n^5} \end{aligned}$$
(43)

1.2 A.2 Fourth Order

$$\begin{aligned} \lambda _1 =&S_4^{(t,l)} - 4\frac{S_1^{(t)}S_3^{(t,l)}}{n} + 6\frac{\left( S_1^{(t)}\right) ^2S_2^{(t,l)}}{n^2} - 4\frac{\left( S_1^{(t)}\right) ^3S_1^{(t,l)}}{n^3} + \frac{\left( S_1^{(t)}\right) ^4S_1^{(l)}}{n^4},\end{aligned}$$
(44)
$$\begin{aligned} \lambda _2 =&S_4^{(t)} - 4\frac{S_1^{(t)}S_3^{(t)}}{n} + 6\frac{\left( S_1^{(t)}\right) ^2S_2^{(t)}}{n^2} - 3\frac{\left( S_1^{(t)}\right) ^4}{n^3},\end{aligned}$$
(45)
$$\begin{aligned} \lambda _3 =&S_8^{(t)} - 8\frac{S_1^{(t)}S_7^{(t)}}{n} + 28\frac{\left( S_1^{(t)}\right) ^2S_6^{(t)}}{n^2} - 56\frac{\left( S_1^{(t)}\right) ^3S_5^{(t)}}{n^3}\nonumber \\&+\, 70\frac{\left( S_1^{(t)}\right) ^4S_4^{(t)}}{n^4} - 56\frac{\left( S_1^{(t)}\right) ^5S_3^{(t)}}{n^5} + 28\frac{\left( S_1^{(t)}\right) ^6S_2^{(t)}}{n^6} - 7\frac{\left( S_1^{(t)}\right) ^8}{n^7} \end{aligned}$$
(46)

1.3 A.3 Fifth Order

$$\begin{aligned} \lambda _1 =&S_5^{(t,l)} - 5\frac{S_1^{(t)}S_4^{(t,l)}}{n} + 10\frac{\left( S_1^{(t)}\right) ^2S_3^{(t,l)}}{n^2} - 10\frac{\left( S_1^{(t)}\right) ^3S_2^{(t,l)}}{n^3}\nonumber \\&+\, 5\frac{\left( S_1^{(t)}\right) ^4S_1^{(t,l)}}{n^4} - \frac{\left( S_1^{(t)}\right) ^5S_1^{(l)}}{n^5},\end{aligned}$$
(47)
$$\begin{aligned} \lambda _2 =&S_5^{(t)} - 5\frac{S_1^{(t)}S_4^{(t)}}{n} + 10\frac{\left( S_1^{(t)}\right) ^2S_3^{(t)}}{n^2} - 10\frac{\left( S_1^{(t)}\right) ^3S_2^{(t)}}{n^3} + 4\frac{\left( S_1^{(t)}\right) ^5}{n^4},\end{aligned}$$
(48)
$$\begin{aligned} \lambda _3 =&S_{10}^{(t)} - 10\frac{S_1^{(t)}S_9^{(t)}}{n} + 45\frac{\left( S_1^{(t)}\right) ^2S_8^{(t)}}{n^2} - 120\frac{\left( S_1^{(t)}\right) ^3S_7^{(t)}}{n^3} + 210\frac{\left( S_1^{(t)}\right) ^4S_6^{(t)}}{n^4} \nonumber \\&- 252\frac{\left( S_1^{(t)}\right) ^5S_5^{(t)}}{n^5} + 210\frac{\left( S_1^{(t)}\right) ^6S_4^{(t)}}{n^6} -\, 120\frac{\left( S_1^{(t)}\right) ^7S_3^{(t)}}{n^7} + 45\frac{\left( S_1^{(t)}\right) ^8S_2^{(t)}}{n^8} \nonumber \\&-\, 9\frac{\left( S_1^{(t)}\right) ^{10}}{n^9} \end{aligned}$$
(49)

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Schneider, T., Moradi, A., Güneysu, T. (2016). Robust and One-Pass Parallel Computation of Correlation-Based Attacks at Arbitrary Order. In: Standaert, FX., Oswald, E. (eds) Constructive Side-Channel Analysis and Secure Design. COSADE 2016. Lecture Notes in Computer Science(), vol 9689. Springer, Cham. https://doi.org/10.1007/978-3-319-43283-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-43283-0_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-43282-3

  • Online ISBN: 978-3-319-43283-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics