2010
DOI: 10.1007/978-3-642-15031-9_9
|View full text |Cite
|
Sign up to set email alerts
|

Correlation-Enhanced Power Analysis Collision Attack

Abstract: Side-channel based collision attacks are a mostly disregarded alternative to DPA for analyzing unprotected implementations. The advent of strong countermeasures, such as masking, has made further research in collision attacks seemingly in vain. In this work, we show that the principles of collision attacks can be adapted to efficiently break some masked hardware implementation of the AES which still have first-order leakage. The proposed attack breaks an AES implementation based on the corrected version of the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

2
174
0

Year Published

2011
2011
2023
2023

Publication Types

Select...
8

Relationship

2
6

Authors

Journals

citations
Cited by 157 publications
(176 citation statements)
references
References 27 publications
(45 reference statements)
2
174
0
Order By: Relevance
“…Examining the First-Order Leakage Back to the original correlation-collision attack [29], which is shortly restated later, the authors proposed a variance test approach which can identify the time instances when a first-order leakage is exhibited by the traces. It is worth to mention that relatively-similar approaches were previously introduced in [1,42] as inter cluster separation and variance test.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Examining the First-Order Leakage Back to the original correlation-collision attack [29], which is shortly restated later, the authors proposed a variance test approach which can identify the time instances when a first-order leakage is exhibited by the traces. It is worth to mention that relatively-similar approaches were previously introduced in [1,42] as inter cluster separation and variance test.…”
Section: Discussionmentioning
confidence: 99%
“…According to [29] a variance trace over the mean traces, e.g., v j∈{0,...,15} = Var(m i j ; ∀ i) should indicate the time samples in which the mean traces depend on the plaintext byte, i.e., j. For example, Fig.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Such attacks require the use of a statistical tool, also known as a distinguisher, together with a leakage model to compare hypotheses with real traces (each one related to known or chosen inputs). The latter constraint may however be relaxed thanks to the so-called collision attacks [32] which aim at detecting the occurrences of colliding values during a computation, that can be linked to the secret [8,14,30,31]. In order to counteract all those attacks, randomization techniques can be implemented (e.g.…”
Section: Introductionmentioning
confidence: 99%
“…Another contribution to CHES 2010 was a collision attack enhanced by correlation [15]. Compared to classical power analysis attacks, its main feature is that it does not rely on the knowledge of an underlying (hypothetical) power model.…”
Section: Introductionmentioning
confidence: 99%