scholarly journals Systematic Classification of Side-Channel Attacks: A Case Study for Mobile Devices

2018 ◽  
Vol 20 (1) ◽  
pp. 465-488 ◽  
Author(s):  
Raphael Spreitzer ◽  
Veelasha Moonsamy ◽  
Thomas Korak ◽  
Stefan Mangard
Computer ◽  
2020 ◽  
Vol 53 (8) ◽  
pp. 40-48
Author(s):  
Hanwen Feng ◽  
Jing Zhou ◽  
Weiguo Lin ◽  
Yujuan Zhang ◽  
Zhiguo Qu

2018 ◽  
Vol 5 (2) ◽  
Author(s):  
Joseph Lange ◽  
Clément Massart ◽  
André Mouraux ◽  
François-Xavier Standaert

Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Huizhong Li ◽  
Guang Yang ◽  
Jingdian Ming ◽  
Yongbin Zhou ◽  
Chengbin Jin

AbstractSide-channel resistance is nowadays widely accepted as a crucial factor in deciding the security assurance level of cryptographic implementations. In most cases, non-linear components (e.g. S-Boxes) of cryptographic algorithms will be chosen as primary targets of side-channel attacks (SCAs). In order to measure side-channel resistance of S-Boxes, three theoretical metrics are proposed and they are reVisited transparency order (VTO), confusion coefficients variance (CCV), and minimum confusion coefficient (MCC), respectively. However, the practical effectiveness of these metrics remains still unclear. Taking the 4-bit and 8-bit S-Boxes used in NIST Lightweight Cryptography candidates as concrete examples, this paper takes a comprehensive study of the applicability of these metrics. First of all, we empirically investigate the relations among three metrics for targeted S-boxes, and find that CCV is almost linearly correlated with VTO, while MCC is inconsistent with the other two. Furthermore, in order to verify which metric is more effective in which scenarios, we perform simulated and practical experiments on nine 4-bit S-Boxes under the non-profiled attacks and profiled attacks, respectively. The experiments show that for quantifying side-channel resistance of S-Boxes under non-profiled attacks, VTO and CCV are more reliable while MCC fails. We also obtain an interesting observation that none of these three metrics is suitable for measuring the resistance of S-Boxes against profiled SCAs. Finally, we try to verify whether these metrics can be applied to compare the resistance of S-Boxes with different sizes. Unfortunately, all of them are invalid in this scenario.


Author(s):  
Hanwen Feng ◽  
Weiguo Lin ◽  
Wenqian Shang ◽  
Jianxiang Cao ◽  
Wei Huang

Author(s):  
Diego F. Aranha ◽  
Sebastian Berndt ◽  
Thomas Eisenbarth ◽  
Okan Seker ◽  
Akira Takahashi ◽  
...  

We study masking countermeasures for side-channel attacks against signature schemes constructed from the MPC-in-the-head paradigm, specifically when the MPC protocol uses preprocessing. This class of signature schemes includes Picnic, an alternate candidate in the third round of the NIST post-quantum standardization project. The only previously known approach to masking MPC-in-the-head signatures suffers from interoperability issues and increased signature sizes. Further, we present a new attack to demonstrate that known countermeasures are not sufficient when the MPC protocol uses a preprocessing phase, as in Picnic3.We overcome these challenges by showing how to mask the underlying zero-knowledge proof system due to Katz–Kolesnikov–Wang (CCS 2018) for any masking order, and by formally proving that our approach meets the standard security notions of non-interference for masking countermeasures. As a case study, we apply our masking technique to Picnic. We then implement different masked versions of Picnic signing providing first order protection for the ARM Cortex M4 platform, and quantify the overhead of these different masking approaches. We carefully analyze the side-channel risk of hashing operations, and give optimizations that reduce the CPU cost of protecting hashing in Picnic by a factor of five. The performance penalties of the masking countermeasures ranged from 1.8 to 5.5, depending on the degree of masking applied to hash function invocations.


2021 ◽  
pp. 102471
Author(s):  
Carlton Shepherd ◽  
Konstantinos Markantonakis ◽  
Nico van Heijningen ◽  
Driss Aboulkassimi ◽  
Clément Gaine ◽  
...  

2018 ◽  
Vol 28 (01) ◽  
pp. 1950003 ◽  
Author(s):  
E. Saeedi ◽  
M. S. Hossain ◽  
Y. Kong

The safety of cryptosystems, mainly based on algorithmic improvement, is still vulnerable to side-channel attacks (SCA) based on machine learning. Multi-class classification based on neural networks and principal components analysis (PCA) can be powerful tools for pattern recognition and classification of side-channel information. In this paper, an experimental investigation was conducted to explore the efficiency of various architectures of feed-forward back-propagation (FFBP) neural networks and PCA against side-channel attacks. The experiment is performed on the data leakage of an FPGA implementation of elliptic curve cryptography (ECC). Our results show that the proposed method is a promising method for SCA with an overall accuracy of 88% correct classification.


2013 ◽  
Vol 2013 ◽  
pp. 1-12 ◽  
Author(s):  
Taha Beyrouthy ◽  
Laurent Fesquet

This paper presents an FPGA tech-mapping algorithm dedicated to security applications. The objective is to implement—on a full-custom asynchronous FPGA—secured functions that need to be robust against side-channel attacks (SCAs). The paper briefly describes the architecture of this FPGA that has been designed and prototyped in CMOS 65 nm to target various styles of asynchronous logic including 2-phase and 4-phase communication protocols and 1-of-ndata encoding. This programmable architecture is designed to be electrically balanced in order to fit the security requirements. It allows fair comparisons between different styles of asynchronous implementations. In order to illustrate the FPGA flexibility and security, a case study has been implemented in 2-phase and 4-phase Quasi-Delay-Insensitive (QDI) logic.


Sign in / Sign up

Export Citation Format

Share Document