2011
DOI: 10.3233/jcs-2009-0397
|View full text |Cite
|
Sign up to set email alerts
|

Automatically deriving information-theoretic bounds for adaptive side-channel attacks

Abstract: We present a model of adaptive attacks which we combine with information-theoretic metrics to quantify the information revealed to an adaptive adversary. This enables us to express an adversary's remaining uncertainty about a secret as a function of the number of interactions with the system under attack. We present algorithms and approximation methods for computing this function. The main application area for our approach is the analysis of side-channels in cryptographic algorithms and we give examples of how… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
24
0

Year Published

2011
2011
2019
2019

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 21 publications
(24 citation statements)
references
References 52 publications
(78 reference statements)
0
24
0
Order By: Relevance
“…Previous formal analyses of this program [19,37] assume uniformly distributed PINs; they are not fully accurate because PIN generation methods typically produce a skewed distribution. Using the techniques presented in this paper, we perform the first formal analysis that takes this skew into account.…”
Section: Case Studymentioning
confidence: 99%
See 1 more Smart Citation
“…Previous formal analyses of this program [19,37] assume uniformly distributed PINs; they are not fully accurate because PIN generation methods typically produce a skewed distribution. Using the techniques presented in this paper, we perform the first formal analysis that takes this skew into account.…”
Section: Case Studymentioning
confidence: 99%
“…The basis for our analysis is the formal model for knowledge refinement in adaptive attacks described in [19,20]. In this model, each attack strategy induces a partition on the set of secret inputs.…”
Section: Automated Analysis Of Adaptive Attacksmentioning
confidence: 99%
“…We adopt a probabilistic version of the model of deterministic systems and attacks proposed by Köpf and Basin [17]. Let S be a finite set of secrets, A be a finite set of adversary-controlled inputs or attacks, and O be a finite set of observables.…”
Section: A Worth-based Approach To Qifmentioning
confidence: 99%
“…Köpf and Basin [17] proposed the model for deterministic systems we extended in this paper. Shannon [23] points out the independence of the information contents with respect to its representation, and gives the first steps in trying to understand how Shannon entropy would behave in a lattice of partitions.…”
mentioning
confidence: 99%
“…Fundamental to unconditional encryption is the information measure used to quantify the security of the system being considered, as it is correlated with the attacks against which the cryptosystem is resistant [9]. The first formal results on unconditional encryption were published by Shannon [4] using results from the formal theory of communication [10].…”
Section: Introductionmentioning
confidence: 99%