confusing information
play

Confusing Information: How Confusion Improves Side-Channel Analysis - PowerPoint PPT Presentation

Confusing Information: How Confusion Improves Side-Channel Analysis for Monobit Leakages Cryptarchi 2018 June 17-19, 2018 Guidel-Plage, France Eloi de Chrisey, Sylvain Guilley & Olivier Rioul Tlcom ParisTech, Universit


  1. Confusing Information: How Confusion Improves Side-Channel Analysis for Monobit Leakages Cryptarchi 2018 June 17-19, 2018 Guidel-Plage, France Eloi de Chérisey, Sylvain Guilley & Olivier Rioul Télécom ParisTech, Université Paris-Saclay, France.

  2. Contents Introduction Motivation Notations and Assumptions The Confusion Coefficient κ The Confusion Channel Computation of Known Distinguishers w.r.t. κ DoM CPA KSA MIA Conclusion 2 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  3. Contents Introduction Motivation Notations and Assumptions The Confusion Coefficient κ The Confusion Channel Computation of Known Distinguishers w.r.t. κ DoM CPA KSA MIA Conclusion 3 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  4. Motivation What is the exact link between side-channel distinguishers and the confusion coefficient for monobit leakages? 4 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  5. Motivation What is the exact link between side-channel distinguishers and the confusion coefficient for monobit leakages? Re-derive it for DoM, CPA, KSA and derive it for MIA; 4 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  6. Motivation What is the exact link between side-channel distinguishers and the confusion coefficient for monobit leakages? Re-derive it for DoM, CPA, KSA and derive it for MIA; Is any sound distinguisher a function of the confusion coefficient (and noise)? 4 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  7. Leakage Model Definition (Leakage Sample) Observable leakage X can be written as: X = Y ( k ∗ ) + N where Y ( k ) = f ( k, T ) is the sensitive variable. Notations: T : a random plain or ciphertext; k ∗ : the secret key; N : some additive noise; f : a deterministic function. 5 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  8. Assumptions W.l.o.g. assume Y ( k ) = ± 1 equiprobable: • zero mean E [ Y ( k )] = 0 and unit variance E [ Y ( k ) 2 ] = 1 • P ( Y ( k ) = − 1) = P ( Y ( k ) = +1) = 1 / 2 Gaussian noise N ∼ N (0 , σ 2 ) . Definition (Distinguisher) Practical distinguisher: ˆ D ( k ) , Theoretical distinguisher: D ( k ) . k = arg max ˆ ˆ D ( k ) . The estimated key maximizes D ( k ) . If sound, arg max ˆ D ( k ) = k ∗ . 6 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  9. Fei et al.’s “Confusion Coefficient” After [Fei et al., 2012]. Definition (Confusion Coefficient) κ ( k, k ∗ ) = κ ( k ) = P ( Y ( k ) � = Y ( k ∗ )) valid only for monobit leakages (DoM). 7 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  10. Confusion and Security From [Heuser et al., 2014]. Theorem (Differential Uniformity) The differential uniformity of an S-box is linked with the confusion coefficient by: 2 − n ∆ S − 1 � 1 � � � 2 − κ ( k ) 2 = max � � k � = k ∗ � � ⇒ a “good” S-box should have confusion coefficient near 1 = 2 . 8 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  11. Illustration Without Permutation Example with Y ( k ) = T ⊕ k mod 2 k ∗ = 54 . 9 / 31 Télécom ParisTech Confusing Information June 17-19, 2018

  12. Illustration for Random Permutation Example with Y ( k ) = RP( T ⊕ k ) mod 2 10 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  13. Illustration for AES S-box Example with Y ( k ) = S box ( T ⊕ k ) mod 2 11 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  14. Contents Introduction Motivation Notations and Assumptions The Confusion Coefficient κ The Confusion Channel Computation of Known Distinguishers w.r.t. κ DoM CPA KSA MIA Conclusion 12 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  15. A Confusion Channel from Y ( k ) to Y ( k ∗ ) 1 − q 1 1 q Y ( k ∗ ) Y ( k ) p − 1 − 1 1 − p Since P ( Y ( k ∗ ) = − 1) = (1 − p ) P ( Y ( k ) = − 1) + q P ( Y ( k ) = 1) = P ( Y ( k ∗ ) = 1) = (1 − q ) P ( Y ( k ) = 1) + p P ( Y ( k ) = 1) , we have: p = q = κ ( k ) . This is a binary symmetric channel (BSC). 13 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  16. Confusion Channel’s Capacity Since Y ( k ) is equiprobable, the mutual information of the BSC equals its capacity: C ( k ) = I ( Y ( k ∗ ); Y ( k )) = 1 − H 2 ( κ ( k )) 14 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  17. A General Result for any Distinguisher Theorem (Monobit Leakage Distinguisher) The theoretical distinguisher of any monobit leakage is a function of κ ( k ) and σ . Proof. The theoretical distinguisher depends on the joint distribution of X and Y ( k ) : P ( X, Y ( k )) = P ( Y ( k ∗ ) + N ; Y ( k )) = P ( Y ( k )) · P ( Y ( k ∗ ) + N | Y ( k )) = P ( B 1 / 2 ) · P ( B κ ( k ) + N ) where N ∼ N (0 , σ 2 ) . 15 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  18. Contents Introduction Motivation Notations and Assumptions The Confusion Coefficient κ The Confusion Channel Computation of Known Distinguishers w.r.t. κ DoM CPA KSA MIA Conclusion 16 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  19. Difference of Means (DoM) Definition (DoM) Practical distinguisher: � q/Y ( k )=+1 X q � q/Y ( k )= − 1 X q ˆ D ( k ) = q/Y ( k )=+1 1 − q/Y ( k )= − 1 1 . � � Theoretical distinguisher: D ( k ) = E [ X · Y ( k )] 17 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  20. DoM Computation We have: D ( k ) = E [ X · Y ( k )] = E [( Y ( k ∗ ) + N ) · Y ( k )] = E [ Y ( k ) · Y ( k ∗ )] = E [2 Y ( k )= Y ( k ∗ ) − 1] = 2(1 − κ ( k )) − 1 = 1 − 2 κ ( k ) . Therefore: � 1 � D ( k ) = 2 2 − κ ( k ) . 18 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  21. Correlation Power Analysis (CPA) Definition (CPA) Practical distinguisher: Pearson coefficient D ( k ) = | ˆ E [ X · Y ( k )] − ˆ E [ X ] · ˆ E [ Y ( k )] | ˆ , ˆ σ X · ˆ σ Y ( k ) Theoretical distinguisher: D ( k ) = | E [ X · Y ( k )] − E [ X ] · E [ Y ( k )] | , σ X · σ Y ( k ) which is the correlation coefficient between X and Y ( k ) . 19 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  22. CPA Computation Since E [ Y ( k )] = 0 and σ Y ( k ) = 1 , we have: D ( k ) = E [ X · Y ( k )] − E [ X ] · E [ Y ( k )] = | E [ X · Y ( k )] | . σ X · σ Y ( k ) σ X From the DoM computation and since σ 2 X = 1 + σ 2 , we have: D ( k ) = 2 | 1 / 2 − κ ( k ) | √ . 1 + σ 2 20 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  23. Illustration for AES SubBytes w.r.t. Noise σ = 4 σ = 8 21 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  24. Illustration for σ = 8 w.r.t. SubBytes AES SubBytes no SubBytes 22 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  25. Kolmogorov-Smirnov Analysis (KSA) Definition (KSA) Practical Distinguisher: D ( k ) = E Y ( k ) � ˆ ˆ F ( x | Y ( k )) − ˆ F ( x ) � ∞ Theoretical Distinguisher: D ( k ) = E Y ( k ) � F ( x | Y ( k )) − F ( x ) � ∞ where: F ( x ) and F ( x | Y ( k )) the cumulative distribution functions of X and X | Y ( k ) . � f ( x ) � ∞ = sup x ∈ R | f ( x ) | . 23 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  26. KSA Computation Theorem (KSA and Confusion [Heuser et al., 2014]) With our assumptions, we have: �� SNR � 1 � � � D ( k ) = erf 2 − κ ( k ) � � 2 � � x −∞ e − t 2 d t . 2 where erf( x ) = √ π 24 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  27. Mutual Information Analysis (MIA) Definition (MIA) Practical Distinguisher: ˆ D ( k ) = ˆ I ( X ; Y ( k )) Theoretical Distinguisher: D ( k ) = I ( X ; Y ( k )) = h ( X ) − h ( X | Y ( k )) Theorem (MIA Computation (Main result)) For a monobit leakage: � 1 � 2 D ( k ) = 2(log 2 e ) 2 − κ ( k ) f ( σ ) . where f is such that f ( σ ) → 1 when σ → 0 and f ( σ ) ∼ 1 /σ 2 as σ → ∞ . 25 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  28. Main Result: Sketch of the Proof I ( X ; Y ( k )) = h ( X ) − h ( X | Y ( k )) = h ( B ′ 1 / 2 + N ) − H ( B ′ κ ( k ) + N ) Case 1: Very high SNR ( σ → 0 ) h ( B ′ 1 / 2 + N ) ≈ H ( B ′ 1 / 2 ) + h ( N ) H ( B ′ κ ( k ) + N ) ≈ H ( B ′ κ ( k ) ) + h ( N ) D ( k ) ≈ 1 − H ( B ′ κ ( k ) ) = 1 − H 2 ( κ ( k )) Second order Taylor expansion about 1/2: D ( k ) ≈ 2(log 2 e )(1 / 2 − κ ( k )) 2 26 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  29. Main Result: Sketch of the Proof (Cont’d) Case 2: Very low SNR ( σ → + ∞ ) All signals behaves like Gaussian. D ( k ) = h ( B ′ 1 / 2 + N ) − h ( B ′ κ ( k ) + N ) ≈ 1 2 log 2 (2 πe ( σ 2 + 1)) − 1 2 log 2 (2 πe ( σ 2 + 4 κ ( k )(1 − κ ( k ))) σ 2 + 1 = 1 2 log 2 σ 2 + 4 κ ( k )(1 − κ ( k )) σ 2 + 1 + 4 κ ( k )(1 − κ ( k )) − 1 = − 1 2 log 2 σ 2 + 1 = 2(log 2 e )(1 / 2 − κ ( k )) 2 ≈ (log 2 e ) 4 κ ( k )(1 − κ ( k )) − 1 σ 2 + 1 σ 2 2 27 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

  30. Main Result: Sketch of the Proof (Cont’d) General Case: any SNR, first order in 1 / 2 − κ Theorem � 2 1 � 1 tanh 2 ( σX + 1 ) + tanh 2 ( σX − 1 � � D ( k ) = 2(log 2 e ) 2 − κ ( k ) ) 2 E X σ 2 σ 2 where X ∼ N (0 , 1) is standard normal. 28 / 31 June 17-19, 2018 Télécom ParisTech Confusing Information

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend