skip to main content
10.1145/3031836.3031842acmotherconferencesArticle/Chapter ViewAbstractPublication Pagescs2Conference Proceedingsconference-collections
short-paper

Filtering-based CPA: a successful side-channel attack against desynchronization countermeasures

Authors Info & Claims
Published:24 January 2017Publication History

ABSTRACT

Secure implementations against side channel attacks usually combine hiding and masking protections in software implementations. In this work, we focus on desynchronization protection which is considered as a hiding countermeasure. The idea of desynchronization is to obtain a non-predictable offset of the attacking point in terms of time dimension. For this purpose, we present exploiting pattern-recognition methods to filter interesting points for obtaining a successful side channel attack. Using this tool as a case study, we completely cancel the desynchronization effect of the CHES 2009/2010 countermeasure [2, 3]. Moreover, 25k traces are needed for a successful key recoveries in case of polymorphism-based countermeasure [4].

References

  1. Agosta, G., Barenghi, A., and Pelosi, G. A code Morphing Methodology to Automate Power Analysis Countermeasures. In Proceedings of the 49th Annual Design Automation Conference (2012), ACM, pp. 77--82. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Coron, J.-S., and Kizhvatov, I. An Efficient Method for Random Delay Generation in Embedded Software. In Cryptographic Hardware and Embedded Systems-CHES 2009. Springer, 2009, pp. 156--170. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Coron, J.-S., and Kizhvatov, I. Analysis and Improvement of the Random Delay Countermeasure of CHES 2009. In International Workshop on Cryptographic Hardware and Embedded Systems (2010), Springer, pp. 95--109. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Couroussé, D., Barry, T., Robisson, B., Jaillon, P., Potin, O., and Lanet, J.-L. Runtime Code Polymorphism as a Protection Against Side Channel Attacks. In IFIP International Conference on Information Security Theory and Practice (2016), Springer, pp. 136--152.Google ScholarGoogle ScholarCross RefCross Ref
  5. Durvaux, F., Renauld, M., Standaert, F.-X., tot Oldenzeel, L. v. O., and Veyrat-Charvillon, N. Cryptanalysis of the CHES 2009/2010 Random Delay Countermeasure. IACR Cryptology ePrint Archive 2012 (2012), 38.Google ScholarGoogle Scholar
  6. Heron, S. Advanced Encryption Standard (AES). Network Security 2009, 12 (2009), 8--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Rivain, M., Prouff, E., and Doget, J. Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers. In Cryptographic Hardware and Embedded Systems-CHES 2009. Springer, 2009, pp. 171--188. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. STmicroelectronics. UM0919 User Manual. http://www.st.com/content/ccc/resource/technical/document/user_manual/f3/16/fb/63/d6/3d/45/aa/CD00267113.pdf/files/CD00267113.pdf/jcr:content/translations/en.CD00267113.pdf.Google ScholarGoogle Scholar
  9. Strobel, D., and Paar, C. An Efficient Method for Eliminating Random Delays in Power Traces of Embedded Software. In International Conference on Information Security and Cryptology (2011), Springer, pp. 48--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  1. Filtering-based CPA: a successful side-channel attack against desynchronization countermeasures

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      CS2 '17: Proceedings of the Fourth Workshop on Cryptography and Security in Computing Systems
      January 2017
      39 pages
      ISBN:9781450348690
      DOI:10.1145/3031836

      Copyright © 2017 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 24 January 2017

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • short-paper

      Acceptance Rates

      CS2 '17 Paper Acceptance Rate4of11submissions,36%Overall Acceptance Rate27of91submissions,30%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader