skip to main content
10.1145/1854099.1854126acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
research-article

Improving first order differential power attacks through digital signal processing

Published:07 September 2010Publication History

ABSTRACT

Side-channel attacks pose a critical threat to the deployment of secure embedded systems. Differential-power analysis is a technique relying on measuring the power consumption of device while it computes a cryptographic primitive, and extracting the secret information from it exploiting the knowledge of the operations involving the key. There is no open literature describing how to properly employ Digital Signal Processing (DSP) techniques in order to improve the effectiveness of the attacks. This paper presents a pre-processing technique based on DSP, reducing the number of traces needed to perform an attack by an order of magnitude with respect to the results obtained with raw datasets, and puts it into practical use attacking a commercial 32-bit software implementation of AES running on a Cortex-M3 CPU. The main contribution of this paper is proposing a leakage model for software implemented cryptographic primitives and an effective framework to extract it.

References

  1. ARM Holdings. Cortex™-M3 Processor, February 2010. http://www.arm.com/products/processors/cortex-m/cortex-m3.phpGoogle ScholarGoogle Scholar
  2. ARM Holdings. Cortex™-M3 Technical Reference Manual, February 2010. http://infocenter.arm.com/help/Google ScholarGoogle Scholar
  3. D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi. The EM Side-Channel(s). In Kaliski Jr. et al. {14}, pages 29--45. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. E. Brier, C. Clavier, and F. Olivier. Correlation Power Analysis with a Leakage Model. In Joye and Quisquater {13}, pages 16--29.Google ScholarGoogle Scholar
  5. X. Charvet and H. Pelletier. Improving the DPA Attack Using Wavelet Transform. In PHYSEC 2005: Proceedings of NIST Physical Security Testing Workshop, Hawaii, September 26-29, 2005, NIST. http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-3/physec/physecdoc.htmlGoogle ScholarGoogle Scholar
  6. C. H. Gebotys and B. A. White. EM Analysis of a Wireless Java-based PDA. ACM Trans. Embed. Comput. Syst., 7(4):1--28, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi. Towards Sound Approaches to Counteract Power Analysis Attacks. In Wiener {34}, pages 398--412. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. Chari, J. R. Rao, and P. Rohatgi. Template Attacks. In Kaliski Jr. et al. {14}, pages 13--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. H. Gebotys, S. Ho, and C. C. Tiu. EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA. In Rao and Sunar {28}, pages 250--264. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. H. Gebotys and B. A. White. Methodology for Attack on a Java-based PDA. In CODES+ISSS '06: Proceedings of the 4th international conference on Hardware/software codesign and system synthesis, pages 94--99, New York, NY, USA, 2006. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Großschädl, S. Tillich, C. Rechberger, M. Hofmann, and M. Medwed. Energy Evaluation of Software Implementations of Block Ciphers under Memory Constraints. In R. Lauwereins and J. Madsen, editors, DATE, pages 1110--1115. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Joye, P. Paillier, and B. Schoenmakers. On Second-Order Differential Power Analysis. In Rao and Sunar {28}, pages 293--308. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Joye and J.-J. Quisquater, editors. Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings, volume 3156 of Lecture Notes in Computer Science. Springer, 2004.Google ScholarGoogle Scholar
  14. B. S. Kaliski Jr., Ç. K. Koç, and C. Paar, editors. Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, volume 2523 of Lecture Notes in Computer Science. Springer, 2003.Google ScholarGoogle Scholar
  15. P. C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In N. Koblitz, editor, CRYPTO, volume 1109 of Lecture Notes in Computer Science, pages 104--113. Springer, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. P. C. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In Wiener {34}, pages 388--397. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Mangard. A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion. In P. J. Lee and C. H. Lim, editors, ICISC, volume 2587 of Lecture Notes in Computer Science, pages 343--358. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. S. Mangard, E. Oswald, and T. Popp. Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer-Verlag New York, Inc., Secaucus, NJ, USA, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. T. S. Messerges, E. A. Dabbish, and R. H. Sloan. Investigations of Power Analysis Attacks on Smartcards. In WOST'99: Proceedings of the USENIX Workshop on Smartcard Technology, pages 17--17, Berkeley, CA, USA, 1999. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. I. Olkin and J. W. Pratt. Unbiased Estimation of Certain Correlation Coefficients. Annals of Mathematical Statistics, 29(1):201--211, 1958.Google ScholarGoogle Scholar
  21. A. V. Oppenheim, R. W. Schafer, and J. R. Buck. Discrete-Time Signal Processing (2nd ed.). Prentice-Hall, Inc., NJ, USA, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. B. Örs, F. Gürkaynak, E. Oswald, and B. Preneel. Power-Analysis Attack on an ASIC AES implementation. In Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04) Volume 2, page 546, Washington, DC, USA, 2004. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. S. B. Örs, E. Oswald, and B. Preneel. Power-Analysis Attacks on an FPGA - First Experimental Results. In C. D. Walter, çetin Kaya Koç, and C. Paar, editors, CHES, volume 2779 of Lecture Notes in Computer Science, pages 35--50. Springer, 2003.Google ScholarGoogle Scholar
  24. E. Oswald. OpenSCA, An Open Source Toolbox for Matlab, February 2010. http://www.cs.bris.ac.uk/home/eoswald/opensca.htmlGoogle ScholarGoogle Scholar
  25. E. Peeters, F.-X. Standaert, and J.-J. Quisquater. Power and Electromagnetic Analysis: Improved Model, Consequences and Comparisons. Integr. VLSI J., 40(1):52--60, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. E. Prouff, M. Rivain, and R. Bevan. Statistical Analysis of Second Order Differential Power Analysis. IEEE Trans. Computers, 58(6):799--811, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J.-J. Quisquater and D. Samyde. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In I. Attali and T. P. Jensen, editors, E-smart, volume 2140 of Lecture Notes in Computer Science, pages 200--210. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. R. Rao and B. Sunar, editors. Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, volume 3659 of Lecture Notes in Computer Science. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. D. Réal, C. Canovas, J. Clédère, M. Drissi, and F. Valette. Defeating Classical Hardware Countermeasures: a New Processing for Side Channel Analysis. In Proceedings of Design, Automation and Test in Europe (DATE 2008), pages 1274--1279, Munich, Germany, March 10--14, 2008, IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. F.-X. Standaert, S. B. Örs, and B. Preneel. Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? In Joye and Quisquater {13}, pages 30--44.Google ScholarGoogle Scholar
  31. F.-X. Standaert, S. B. Örs, J.-J. Quisquater, and B. Preneel. Power Analysis Attacks Against FPGA Implementations of the DES. In J. Becker, M. Platzner, and S. Vernalde, editors, FPL, volume 3203 of Lecture Notes in Computer Science, pages 84--94. Springer, 2004.Google ScholarGoogle Scholar
  32. S. Tillich and J. Großschädl. Power Analysis Resistant AES Implementation with Instruction Set Extensions. In P. Paillier and I. Verbauwhede, editors, CHES, volume 4727 of Lecture Notes in Computer Science, pages 303--319. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. S. Tillich and C. Herbst. Attacking State-of-the-Art Software Countermeasures - A Case Study for AES. In E. Oswald and P. Rohatgi, editors, CHES, volume 5154 of Lecture Notes in Computer Science, pages 228--243. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. M. J. Wiener, editor. Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, volume 1666 of Lecture Notes in Computer Science. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. G. K. Yeap. Practical Low Power Digital VLSI Design. Kluwer Academic Publishers, Norwell, MA, USA, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Improving first order differential power attacks through digital signal processing

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Other conferences
              SIN '10: Proceedings of the 3rd international conference on Security of information and networks
              September 2010
              286 pages
              ISBN:9781450302340
              DOI:10.1145/1854099

              Copyright © 2010 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 7 September 2010

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Acceptance Rates

              Overall Acceptance Rate102of289submissions,35%

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader