behind the scene of side channel attacks
play

Behind the Scene of Side Channel Attacks ASIACRYPT 2013 Victor - PowerPoint PPT Presentation

Behind the Scene of Side Channel Attacks ASIACRYPT 2013 Victor LOMNE, Emmanuel PROUFF and Thomas ROCHE ANSSI (French Network and Information Security Agency) Thursday, December 3rd, 2013 Side Channel Attacks (SCA)| Linear Regression Attack


  1. Behind the Scene of Side Channel Attacks ASIACRYPT 2013 Victor LOMNE, Emmanuel PROUFF and Thomas ROCHE ANSSI (French Network and Information Security Agency) Thursday, December 3rd, 2013

  2. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Agenda Side Channel Attacks (SCA) 1 a. Background b. Contributions Linear Regression Attack (LRA) 2 a. LRA Basics b. Experimental Results Template Attack (TA) 3 a. Template Attack Basics b. Experimental Results Conclusion 4 1/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  3. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Agenda Side Channel Attacks (SCA) 1 a. Background b. Contributions Linear Regression Attack (LRA) 2 a. LRA Basics b. Experimental Results Template Attack (TA) 3 a. Template Attack Basics b. Experimental Results Conclusion 4 2/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  4. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Context Since the 90’s, increasing use of Embedded Systems ◮ 7 G smartcards sold in 2012 (SIM, banking, pay-TV, ID, ✿ ✿ ✿ ) Embedded Systems integrating Cryptography are susceptible to Side Channel Cryptanalysis 3/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  5. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Side Channel Cryptanalysis [Kocher et al - Crypto99] A CMOS device leaks info. about its state during a computation through side-channels e.g.: time, power consumption, EM radiations, ✿ ✿ ✿ SCA exploit these physical leakages to guess a secret gray-box model (spy the computation) PLAINTEXT CIPHERTEXT blablablablablabla tO^à@:/!uYe#&²é" blibliblibliblibliblibl ccGt*µ$Bg;./rSdrtg CRYPTOSYSTEM bloblobloblobloblo ([jKé~-|kLm%*ø$tf blublublublublublu vB:!§eR'{qZé~rt6- blyblyblyblyblybly phçö^$"NhR([qSrT time power electromagnetic radiations vibrations light ... 4/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  6. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Generic SCA Flow 1. Collect N side channel traces w. known inputs t 1 ✦ Enc ✭ p 1 ❀ k ✮ ❀ ✿ ✿ ✿ ❀ t N ✦ Enc ✭ p N ❀ k ✮ 2. Choose sensitive variable depend. on input & secret ❫ i ❂ S ✭ p i ✟ ❫ k e.g. AES Sbox output ✦ v k ✮ 3. Choose a Leakage Model e.g. Hamming Weight (H) 4. Compute predictions for each key hypothesis ❫ ❫ ❫ k ❂ 0 k ❂ 0 k ❂ 0 ✦ H ✭ v ✮ ❀ ✿ ✿ ✿ ❀ H ✭ v ✮ 1 N ✿ ✿ ✿ ❫ ❫ ❫ k ❂ 255 k ❂ 255 k ❂ 255 ✦ H ✭ v ✮ ❀ ✿ ✿ ✿ ❀ H ✭ v ✮ 1 N 5. Use a distinguisher to discriminate the correct key by comparing the N traces and the predictions 5/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  7. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| SCA flow and Leakage Model: 3 cases 1. Select a priori a Leakage Model ◮ Hamming Weight, Hamming Distance ◮ Used in classical SCA (DPA, CPA, MIA, ✿ ✿ ✿ ) 2. Select a priori a space of Leakage Models ◮ Attack will guess the correct model in selected space ◮ Used in Linear Regression Attack (LRA) 3. Infer a Leakage Model through profiling before attack ◮ A preliminary step is performed on an open copy of the device to build a leakage model for each key value ◮ Used in Template Attack (TA) 6/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  8. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Agenda Side Channel Attacks (SCA) 1 a. Background b. Contributions Linear Regression Attack (LRA) 2 a. LRA Basics b. Experimental Results Template Attack (TA) 3 a. Template Attack Basics b. Experimental Results Conclusion 4 7/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  9. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Microelectronics & Side Channel Cryptanalysis Moore’s law: ◮ Nb. of transistors on ICs doubles approx. every two years ◮ CMOS processes decrease 1995 ✦ CMOS process 350 nm / 2013 ✦ CMOS process 22 nm Consequence: ◮ intra-chip variability increases ✮ bits leak differently ones from others ◮ inter-chip variability increases ✮ two identical ICs behave differently ✮ New challenges for Side Channel Attacks ?! 8/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  10. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| Background| Contributions| Our Contributions Propose a study on the practicality of: ◮ Linear Regression Attack (LRA) ◮ Template Attack (TA) Perform experiments on 3 different microcontrollers: ◮ Device A - CMOS process 350 nm - AES 128 enc. 51600 points per trace - highest SNR 1 : 0 ✿ 3 ◮ Device B - CMOS process 130 nm - AES 128 enc. 16800 points per trace - highest SNR 1 : 0 ✿ 6 ◮ Device C - CMOS process 90 nm - AES 128 enc. 12800 points per trace - highest SNR 1 : 0 ✿ 09 Use of 3 copies of each device for cross-tests 1 SNR: Signal-to-Noise Ratio 9/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  11. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| Agenda Side Channel Attacks (SCA) 1 a. Background b. Contributions Linear Regression Attack (LRA) 2 a. LRA Basics b. Experimental Results Template Attack (TA) 3 a. Template Attack Basics b. Experimental Results Conclusion 4 10/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  12. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| Linear Regression Attack [Doget et al - Cosade11] Leakage function L : models the handling of sens. var. v handling of v ✦ L ✭ v ✮ ✰ B , with B a gaussian noise In LRA, L assumed unknown and viewed as a multivariate polynomial in the bit-coordinates v i of v w. coefs. in R L ✭ v ✮ ❂ ✎ 0 v 0 ✰ ✎ 1 v 1 ✰ ✿ ✿ ✿ ✰ ✎ 0 ❀ 1 v 0 v 1 ✰ ✎ 0 ❀ 2 v 0 v 2 ✰ ✿ ✿ ✿ ✰ ✿ ✿ ✿ ⑤④③⑥ ⑤ ④③ ⑥ ⑤ ④③ ⑥ etc linear part quadratic part In LRA, guessing L is hence equivalent to solve a polynomial interpolation in a noisy context ✮ use of linear regression techniques 11/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  13. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| LRA Issues Previous works reporting experiments on LRA consider side channel traces composed of one unique point In practice, side channel traces are never composed of one unique point, but rather several thousands Classical strategy consists in applying SCA on each time sample and to keep the key candidate maximizing the score over all time samples In our experiments, such a strategy did not work for LRA 12/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  14. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| Our Solution From our experiments, we observed that correct key k is ranked first at time samples where: ◮ the distance score ✭ k ✮ � E ❬ score ✭ k ✮ ] is large ◮ Var ❬ score ✭ k ✮❪ is small We hence deduced a normalization step: ◮ center the scores ◮ divide by their variance ◮ normalized _ score ✭ k ✮ ❂ score ✭ k ✮ � E ❬ score ✭ k ✮❪ Var ❬ score ✭ k ✮❪ 13/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  15. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| Agenda Side Channel Attacks (SCA) 1 a. Background b. Contributions Linear Regression Attack (LRA) 2 a. LRA Basics b. Experimental Results Template Attack (TA) 3 a. Template Attack Basics b. Experimental Results Conclusion 4 14/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  16. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| LRA vs. Normalized LRA (device A - 350nm) 160 LRA normalized LRA 140 average rank of the correct key 120 100 80 60 40 20 0 100 200 300 400 500 600 700 800 900 1000 number of traces Figure: Correct key rank evolution vs. nb. of traces 15/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

  17. Side Channel Attacks (SCA)| Linear Regression Attack (LRA)| Template Attack (TA)| Conclusion| LRA Basics| Experimental Results| LRA vs. Normalized LRA (device B - 130nm) 160 LRA normalized LRA 140 average rank of the correct key 120 100 80 60 40 20 0 100 200 300 400 500 600 700 800 900 1000 number of traces Figure: Correct key rank evolution vs. nb. of traces 16/31 Victor LOMNE - ANSSI / Behind the Scene of Side Channel Attacks

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend