2012
DOI: 10.1007/978-3-642-33027-8_14
|View full text |Cite
|
Sign up to set email alerts
|

A Statistical Model for DPA with Novel Algorithmic Confusion Analysis

Abstract: Abstract. Side-channel attacks (SCAs) exploit weakness in the physical implementation of cryptographic algorithms, and have emerged as a realistic threat to many critical embedded systems. However, no theoretical model for the widely used differential power analysis (DPA) has revealed exactly what the success rate of DPA depends on and how. This paper proposes a statistical model for DPA that takes characteristics of both the physical implementation and cryptographic algorithm into consideration. Our model est… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
67
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
4
3
2

Relationship

2
7

Authors

Journals

citations
Cited by 78 publications
(96 citation statements)
references
References 24 publications
1
67
0
Order By: Relevance
“…Also, it will be interesting to precisely study how the (minimum) transparency order impacts the efficiency of attacks like the template attacks [9], the linear regression attacks [10] or the MIA [14], especially when it is combined with masking. Eventually, the (revised) notion of transparency order seems to share several similarities with the notion of confusion coefficient introduced in [12] and recently used in [23] to design DPA resistant s-boxes. A comparison analysis between the two approaches appears to be a promising subject for future research on this topic Table 2.…”
Section: Resultsmentioning
confidence: 97%
“…Also, it will be interesting to precisely study how the (minimum) transparency order impacts the efficiency of attacks like the template attacks [9], the linear regression attacks [10] or the MIA [14], especially when it is combined with masking. Eventually, the (revised) notion of transparency order seems to share several similarities with the notion of confusion coefficient introduced in [12] and recently used in [23] to design DPA resistant s-boxes. A comparison analysis between the two approaches appears to be a promising subject for future research on this topic Table 2.…”
Section: Resultsmentioning
confidence: 97%
“…We use 700, 000 traces to find correlations based on Models I and II. We show one power trace and Pearson correlation [13,14] results in Fig. 4.…”
Section: Side-channel Leakage Modelsmentioning
confidence: 99%
“…σ represents the noise from both the measurement apparatus and other parts of the device that are not related to the intermediate data Z. The side-channel signal-to-noise ratio (SNR) is defined as δ = /σ [28,29], which is a system-inherent side-channel leakage parameter. Fig.…”
Section: Power Leakage Modelmentioning
confidence: 99%
“…According to [29], the success rate (SR) of side-channel attacks and the number of traces needed for attack are directly determined by the SNR of a system. The addition of the protection circuits will therefore affect the SR of power analysis attacks on the protected AES.…”
Section: Power Leakage Modelmentioning
confidence: 99%