Skip to main content

A Framework for Acquiring and Analyzing Traces from Cryptographic Devices

  • Conference paper
  • First Online:
Book cover Security and Privacy in Communication Networks (SecureComm 2017)

Abstract

We present a Side-Channel Analysis Platform (SCAP) Framework developed to acquire and study the traces derived from a cryptographic device when cryptographic computations are done. The main goal of this work is to develop a tool for performing side-channel attacks against these cryptographic devices. The characteristics of the SCAP Framework are described and a case study with a smartphone is presented.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  2. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2004). https://doi.org/10.1007/b97644

    Book  MATH  Google Scholar 

  3. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  4. Wold, K., Petrovic, S.: Behavioral model of TRNG based on oscillator rings implemented in FPGA. In: Proceedings of the \(14^{th}\) IEEE International Symposium on Design and Diagnostics of Electronic Circuits Systems (DDECS), pp. 163–166 (2011)

    Google Scholar 

  5. Moradi, A., Kasper, M., Paar, C.: Black-box side-channel attacks highlight the importance of countermeasures. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 1–18. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27954-6_1

    Chapter  Google Scholar 

  6. De Mulder, E., Örs, S.B., Preneel, B., Verbauwhede, I.: Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems. Comput. Electr. Eng. 33(5–6), 367–382 (2007)

    Article  Google Scholar 

  7. Sun, S., Yan, Z., Zambreno, J.: Experiments in attacking FPGA-based embedded systems using differential power analysis. In: Proceedings of the IEEE International Conference on Electro/Information Technology (EIT), pp. 7–12 (2008)

    Google Scholar 

  8. Kocher, P., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power analysis. J. Cryptogr. Eng. 1, 5–27 (2011)

    Article  Google Scholar 

  9. Mangard, S.: Exploiting radiated emissions-EM attacks on cryptographic ICs. In: 2003 Proceedings of Austrochip, pp. 13–16 (2003)

    Google Scholar 

  10. Genkin, D., Pachmanov, L., Pipman, I., Tromer, E.: Stealing keys from PCs using a radio: cheap electromagnetic attacks on windowed exponentiation. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 207–228. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_11. https://eprint.iacr.org/2015/170.pdf

    Chapter  Google Scholar 

  11. Hutter, M., Schmidt, J.-M.: The temperature side channel and heating fault attacks. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 219–235. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08302-5_15. https://eprint.iacr.org/2014/190.pdf

    Chapter  Google Scholar 

  12. Genkin, D., Shamir, A., Tromer, E.: RSA key extraction via low-bandwidth acoustic cryptanalysis. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 444–461. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_25. https://www.cs.tau.ac.il/~tromer/papers/acoustic-20131218.pdf

    Chapter  Google Scholar 

  13. Joye, M., Tunstall, M. (eds.): Fault Analysis in Cryptography. Springer publishing, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29656-7

    Book  MATH  Google Scholar 

  14. Anderson, R., Bond, M., Clulow, J., Skorobogatov, S.: Cryptographic processors-a survey. Proc. IEEE 94(2), 357–369 (2006)

    Article  Google Scholar 

  15. Skorobogatov, S.: Semi-invasive attacks-a new approach to hardware security analysis. Ph.D. thesis, University of Cambridge, Darwin College, UK (2005). http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf

  16. Kerckhoffs, A.: La cryptographie militaire. J. des Sci. Militaires IX, 1–2, 5–38, 161–191 (1883)

    Google Scholar 

  17. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  18. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_2

    Chapter  Google Scholar 

  19. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Advances in Information Security. Springer Science+Business Media, Heidelberg (2007). https://doi.org/10.1007/978-0-387-38162-6

    Book  MATH  Google Scholar 

  20. Quisquater, J.-J., Samyde, D.: Electro magnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200–210. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45418-7_17

    Chapter  MATH  Google Scholar 

  21. Genkin, D., Pipman, I., Tromer, E.: Get your hands off my laptop: physical side-channel key-extraction attacks on PCs. J. Cryptogr. Eng. 5(2), 95–112 (2015). http://link.springer.com/content/pdf/10.1007%2Fs13389-015-0100-7.pdf

    Article  Google Scholar 

  22. Agrawal, D., Rao, J.R., Rohatgi, P.: Multi-channel attacks. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 2–16. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45238-6_2

    Chapter  Google Scholar 

  23. Nakano, Y., Souissi, Y., Nguyen, R., Sauvage, L., Danger, J.-L., Guilley, S., Kiyomoto, S., Miyake, Y.: A pre-processing composition for secret key recovery on android smartphone. In: Naccache, D., Sauveron, D. (eds.) WISTP 2014. LNCS, vol. 8501, pp. 76–91. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43826-8_6. https://hal.inria.fr/hal-01400921

    Chapter  Google Scholar 

  24. Goller, G., Sigl, G.: Side channel attacks on smartphones and embedded devices using standard radio equipment. In: Mangard, S., Poschmann, A.Y. (eds.) COSADE 2014. LNCS, vol. 9064, pp. 255–270. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21476-4_17

    Chapter  Google Scholar 

  25. Belgarric, P., Fouque, P.A., Macario-Rat, G., Tibouchi, M.: Side-channel analysis of Weierstrass and Koblitz curve ECDSA on android smartphones. Cryptology ePrint Archive, Report 2016/231, pp. 1–26 (2016). https://eprint.iacr.org/2016/231.pdf

    Chapter  Google Scholar 

  26. Belgarric, P., Fouque, P.-A., Macario-Rat, G., Tibouchi, M.: Side-channel analysis of Weierstrass and Koblitz curve ECDSA on android smartphones. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 236–252. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29485-8_14

    Chapter  Google Scholar 

  27. Genkin, D., Pachmanov, L., Pipman, I., Tromer, E., Yarom, Y.: ECDSA key extraction from mobile devices via nonintrusive physical side channels. Cryptology ePrint Archive, Report 2016/230, pp. 1–23 (2016). https://eprint.iacr.org/2016/230.pdf

Download references

Acknowledgments

This work has been partly supported by Ministerio de Economía y Competitividad (Spain) under the projects TIN2014-55325-C2-1-R (ProCriCiS), TIN2013-46469-R (SPINY), TIN2016-79095-C2-2-R (SMOG-DEV), and by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE), cofinanced with the European Union FEDER funds. We thank National Instruments for its support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luis Hernández Encinas .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Blanco Blanco, A. et al. (2018). A Framework for Acquiring and Analyzing Traces from Cryptographic Devices. In: Lin, X., Ghorbani, A., Ren, K., Zhu, S., Zhang, A. (eds) Security and Privacy in Communication Networks. SecureComm 2017. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 239. Springer, Cham. https://doi.org/10.1007/978-3-319-78816-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-78816-6_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-78815-9

  • Online ISBN: 978-3-319-78816-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics