Transcript
Page 1: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

Statistical Tools FlavorSide-Channel Collision Attacks17. April 2012

Amir MoradiEmbedded Security Group, Ruhr University Bochum, Germany

Page 2: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

2

Embedded Security Group

Outline Challenges

– Side-Channel Attacks (SCA)– Collision SCA– Problems and our solution

What is new in this paper Some experimental results

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 3: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

3

Embedded Security Group

What is the story? SCA (implementation attacks)

– recovering the key of crypto devices– hypothetical model for power consumption– compare the model with side-channel leakage (power)

How?

Sbox

kp

p 12 3d 78 … f9 ab 3d power 0.12 0.01 0.14 … 0.20 0.06 0.02

[k=00] S c9 27 bc … 99 62 274 4 5 … 4 3 4

[k=01] S 7d eb b6 … 41 ac eb6 6 5 … 2 4 6

[k=ff] S 55 25 17 … 6f 20 254 3 4 … 6 1 3

0.0110.060

0.231…

0.095

Correlation

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 4: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

4

Embedded Security Group

Sbox

k1

p1

p2

k2

Side-Channel Collision

p112 3d 78 … f9 ab 3d

power …

when the circuit uses a module (Sbox) more than once (in e.g., a round)

once a collision found?

false positive collision detections– a couple of heuristic and systematic ways to handle

p245 9a cf … 04 17 e2

power …? ? ? ?

 known as linear collision attack

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 5: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

5

Embedded Security Group

Sbox

k1

p1

p2

k2

Our Solution at CHES 2010 (Correlation-Enhanced) p1

12 3d 78 … f9 ab 3d power 0.01 0.15 0.12 … 0.24 0.05 0.11( )

p100 01 02 … fd fe ff0.23 0.12 0.21 … 0.06 0.09 0.14 average

p245 9a cf … 04 17 e2

power 0.32 0.20 0.05 … 0.19 0.27 0.26( ) 

 

average

average

  average

0.2300.408

0.839…

0.312

00 01 02 … fd fe ff

00 01 02 … fd fe ff

00 01 02 … fd fe ff

0.32 0.20 0.05 … 0.19 0.27 0.26

0.20 0.32 0.17 … 0.09 0.26 0.27

0.26 0.27 0.19 … 0.05 0.20 0.32

Correlation

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 6: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

6

Embedded Security Group

Problems having a countermeasure (secret sharing)

– computations on all shares at the same time (Threshold Imp.)– a univariate leakage– a MIA might be applicable– a CE collision might NOT

• averaging...

how about higher-order statistical moments

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Varianceskewnesskurtosis

Page 7: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

7

Embedded Security Group

Sbox

k1

p1

p2

k2

Solution (applying higher-order moments) p1

12 3d 78 … f9 ab 3d power 0.01 0.15 0.12 … 0.24 0.05 0.11( )

p100 01 02 … fd fe ff1.70 2.05 0.70 … 3.12 1.96 1.79 variance

p245 9a cf … 04 17 e2

power 0.32 0.20 0.05 … 0.19 0.27 0.26( ) 

 

variance

variance

  variance

0.3050.412

0.780…

0.309

00 01 02 … fd fe ff

00 01 02 … fd fe ff

00 01 02 … fd fe ff

2.67 3.96 0.84 … 3.04 1.64 4.78

3.96 2.67 2.09 … 1.83 4.78 1.64

4.78 1.64 3.04 … 0.84 3.96 2.67

Correlation

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 8: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

8

Embedded Security Group

Sbox

k1

p1

p2

k2

Solution (applying higher-order moments) p1

12 3d 78 … f9 ab 3d power 0.01 0.15 0.12 … 0.24 0.05 0.11( )

p100 01 02 … fd fe ff1.70 2.05 0.70 … 3.12 1.96 1.79 skewness

p245 9a cf … 04 17 e2

power 0.32 0.20 0.05 … 0.19 0.27 0.26( ) 

 

skewness

skewness

  skewness

0.3050.412

0.780…

0.309

00 01 02 … fd fe ff

00 01 02 … fd fe ff

00 01 02 … fd fe ff

2.67 3.96 0.84 … 3.04 1.64 4.78

3.96 2.67 2.09 … 1.83 4.78 1.64

4.78 1.64 3.04 … 0.84 3.96 2.67

Correlation

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 9: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

9

Embedded Security Group

Sbox

k1

p1

p2

k2

General Form (no specific moment) p1

12 3d 78 … f9 ab 3d power 0.01 0.15 0.12 … 0.24 0.05 0.11( )

p100 01 02 … fd fe ff

…pdf

p245 9a cf … 04 17 e2

power 0.32 0.20 0.05 … 0.19 0.27 0.26( ) 

 

pdf

pdf

  pdf

0.1040.094

0.006…

0.143

00 01 02 … fd fe ff

00 01 02 … fd fe ff

00 01 02 … fd fe ff

JeffreysDivergence

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

∑ (𝑝 ( )−𝑞 ()) log 𝑝 ()𝑞()

Page 10: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

10

Embedded Security Group

Practical Issues higher statistical moments, lower estimation accuracy

– more traces (measurements) required estimating pdf by e.g., histogram

– reducing accuracy as well Jeffreys divergence

– based on Kullback-Leibler divergence– symmetric

Experimental Platforms– Virtex II-pro FPGA (SASEBO)– Atmel uC (smartcard)

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 11: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

11

Embedded Security Group

Experimental Results (PRESENT TI) J. Cryptology 24(2)

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 12: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

12

Embedded Security Group

Experimental Results (PRESENT TI)

Average

Variance

Skewness

pdf

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 13: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

13

Embedded Security Group

Experimental Results (AES TI) EC 2011

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 14: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

14

Embedded Security Group

Experimental Results (AES TI)

Average

Variance

Skewness

pdf

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

Page 15: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

15

Embedded Security Group

Experimental Results (masked software)

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi

time to move toward multivariate case– joint pdfs can be estimated– joint statistical moments also can be estimated

• the same as doing a preprocess (by multiplication) step prior to a univariate attack

Page 16: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

Thanks!Any questions?

Embedded Security Group, Ruhr University Bochum, Germany

[email protected]

Page 17: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

17

Embedded Security Group

Measurement Speed? (Threshold)

UART

PC sends a small number of bytes (~20)Control FPGA communicates with the Target FPGA

sending/receiving ~10K plaintext/ciphertextwhile the oscilloscope measures

Speed of the measurement depends on the length of each trace

In this case, 2000 points, 100M traces in 11 hours!

Page 18: Statistical Tools Flavor Side-Channel Collision Attacks 17. April 2012

18

Embedded Security Group

Experimental Results (masked software)

EUROCRYPT 2012 | Cambridge | 17. April 2012 Amir Moradi


Recommended