A Comparative Study of Power Consumption Models for CPA Attack

Full Text (PDF, 543KB), PP.25-31

Views: 0 Downloads: 0

Author(s)

Hassen Mestiri 1,* Noura Benhadjyoussef 1 Mohsen Machhout 1 Rached Tourki 1

1. Electronics and Micro-Electronics Laboratory (E. ยต. E. L), Faculty of Sciences of Monastir, Tunisia

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.03.03

Received: 10 May 2012 / Revised: 14 Sep. 2012 / Accepted: 5 Dec. 2012 / Published: 8 Mar. 2013

Index Terms

Correlation Power Analysis (CPA), Switching Distance model, Hamming Distance model, power consumption, Advanced Encryption Standard (AES)

Abstract

Power analysis attacks are types of side channel attacks that are based on analyzing the power consumption of the cryptographic devices. Correlation power analysis is a powerful and efficient cryptanalytic technique. It exploits the linear relation between the predicted power consumption and the real power consumption of cryptographic devices in order to recover the correct key. The predicted power consumption is determined by using the appropriate consumption model. Until now, only a few models have been proposed and used.
In this paper, we describe the process to conduct the CPA attack against AES on SASEBO-GII board. We present a comparison between the Hamming Distance model and the Switching Distance model, in terms of number of power traces needed to recover the correct key using these models. The global successful rate achieves 100% at 11100 power traces. The power traces needed to recover the correct key have been decreased by 12.6% using a CPA attack with Switching Distance model.

Cite This Paper

Hassen Mestiri, Noura Benhadjyoussef, Mohsen Machhout, Rached Tourki, "A Comparative Study of Power Consumption Models for CPA Attack", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.3, pp.25-31, 2013. DOI:10.5815/ijcnis.2013.03.03

Reference

[1]J. Bonneau and I. Mironov, "Cache-collision timing attacks against AES," In Cryptographic Hardware and Embedded Systems-CHES 2006, Lecture Notes in Computer Science, vol. 4249, Springer, pp. 201–215, 2006.
[2]J. J. Quisquater, D. Samyde, "Electromagnetic analysis (EMA): measures and counter measures for smart cards," Smart Card Programming and Security (E-smart 2001), Lecture Notes in Computer Science, vol. 2140, Springer, Berlin, pp. 200–210, 2001.
[3]P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," proceedings of CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, Springer, Berlin, pp. 388–397, 1999.
[4]P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks," Cryptography Research, pp. 1–5, 1998.
[5]E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," Cryptographic Hardware Embedded System-CHES 2004, Lecture Notes in Computer Science, vol. 3156, Springer, Berlin, pp. 16–29, 2004.
[6]S.B. Ors, F. Gürkaynak, E. Oswald, and B. Preneel, "Power-analysis attack on an ASIC AES implementation," in Proceedings International Conference on Information Technology-ITCC 2004, IEEE, pp. 546–552, 2004.
[7]F.-X. Standert, E. Peeters, G. Rouvroy, and J.-J. Quisquater, "An overview of power analysis attacks against Field Programmable Gate Arrays," Proceedings of the IEEE, Vol. 94, pp. 383–394, 2006.
[8]H. Li, K. Wu, B. Peng, Y. Zhang, X. Zheng, and F. Yu, "Enhanced correlation power analysis attack on smart card," the 9th International Conference for Young Computer Scientists (ICYCS 2008), pp. 2143–2148, 2008.
[9]T. Sugawara, N, Homma, T, Aoki, and A,Satoh, "Differential power analysis of AES ASIC implementations with various S-box circuits," European Conference on Circuit Theory and Design, ECCTD 2009, pp. 395–398, 2009.
[10]N. Benhadjyoussef, H. Mestiri, M. Machhout and R. Tourki, "Implementation of CPA analysis against AES design on FPGA," the International Conference on Communications and Information Technology (ICCIT 2012).
[11]N. Benhadjyoussef, M. Machhout and R. Tourki, "Optimized power trace numbers in CPA attacks," 8th International Multi-Conference on Systems, Signals & Devices, 2011.
[12]T.H. Le, C. Canovas, and J. Clédière, "An overview of side channel analysis attacks," Proceedings of the 2008 ACM symposium on Information, computer and communications security (ASIACCS 2008) , pp. 33-43, 2008.
[13]E. Peeters, F.-X. Standaert, and J.-J.Quisquater, "Power and electromagnetic analysis: Improved model, consequences and comparisons," Integration, the VLSI Journal, Elsevier, vol. 40, 2007, pp. 52–60, 2007.
[14]H.Liu, G. Qian, S. Goto, and Y. Tsunoo, "AES key recovery based on Switching Distance model," Proceedings of The International Symposium on Electronic Commerce and Security-ISECS 2010, pp. 218–222, 2010.
[15]Research Center for Information Security (RCIS) , "Side-channel Attack Standard Evaluation Board (SASEBO)," http://www.rcis.aist.go.jp/special/SASEBO/index-en.html.
[16]National Institute of Standards and Technology (NIST), "Advanced encryption standard (AES)," FIPS Publication 197, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, 2001.
[17]H.Liu, G. Qian, S. Goto, and Y. Tsunoo, "Correlation power analysis based on Switching Glitch model," Information Security Applications, Lecture Notes in Computer Science, Vol. 6513, Springer, Berlin, pp. 191–205, 2011.
[18]J. Fan, M. Knezevic, D. Karaklajic, R. Maes, V. Rozic, L. Batina, I. Verbauwhede, "FPGA-based testing strategy for cryptographic chips: A case study on Elliptic Curve Processor for RFID tags," 15th IEEE International On-Line Testing Symposium, (IOLTS), 2009.
[19]K. Hong Boey, P. Hodgers, L. Yingxi, M .O'Neill, R. Woods, "Security of AES Sbox designs to power analysis," 17th IEEE International Conference on Electronics, Circuits, and Systems (ICECS), 2010.
[20]K.H. Boey, M. O'Neill, R. Woods, "How Resistant are Sboxes to Power Analysis Attacks?," 4th IFIP International Conference on New Technologies, Mobility and Security (NTMS), 2011.
[21]M. Kasper, W. Schindler,M. Stöttinger "A stochastic method for security evaluation of cryptographic FPGA implementations," IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2011.