2022
DOI: 10.46586/tches.v2022.i4.397-437
|View full text |Cite
|
Sign up to set email alerts
|

Breaking Masked Implementations of the Clyde-Cipher by Means of Side-Channel Analysis

Abstract: In this paper we present our solution to the CHES Challenge 2020, the task of which it was to break masked hardware respective software implementations of the lightweight cipher Clyde by means of side-channel analysis. We target the secret cipher state after processing of the first S-box layer. Using the provided trace data we obtain a strongly biased posterior distribution for the secret-shared cipher state at the targeted point; this enables us to see exploitable biases even before the secret sharing based m… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(6 citation statements)
references
References 20 publications
0
4
0
Order By: Relevance
“…In order to evaluate the model's efficacy, the weighted harmonic mean between recall and accuracy is determined using the f-measures. Every evaluation metric is formally specified in the formulas (18) to (21).…”
Section: Performance Evaluationmentioning
confidence: 99%
See 2 more Smart Citations
“…In order to evaluate the model's efficacy, the weighted harmonic mean between recall and accuracy is determined using the f-measures. Every evaluation metric is formally specified in the formulas (18) to (21).…”
Section: Performance Evaluationmentioning
confidence: 99%
“…[15][16][17] A few of these methods use tree algorithms to bring together a number of poor learners in a model that can be generalized. 18 Deep learning-based cryptography has been recently attracted a lot of interest from the cryptography with symmetric keys community. Deep learning that leverages massive amounts of data to model the human brain through neural networks.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…This provides an example of easy learning problem where GD-based learning can fail. In this respect, it might be interesting to study to what extent the scattershot encoding introduced by Gohr et al could be an efficient solution [GLS22]. On the other hand, some recent results in learning theory suggest that profiling masked implementations in non-worst-case settings could be hard regardless of the nature of the learning algorithm used by the adversary.…”
Section: Is Profiling In a Non-worst-case Hard Anyway?mentioning
confidence: 99%
“…Although not many, some works do consider the portability of profiling attacks [3,10,15]. The portability issue was first identified in [7], where waveform realignment and acquisition campaigns normalization were proposed to overcome the drawbacks.…”
Section: B Related Workmentioning
confidence: 99%