2013
DOI: 10.1007/978-3-642-42033-7_25
|View full text |Cite
|
Sign up to set email alerts
|

Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests

Abstract: The development of a leakage detection testing methodology for the side-channel resistance of cryptographic devices is an issue that has received recent focus from standardisation bodies such as NIST. Statistical techniques such as hypothesis and significance testing appear to be ideally suited for this purpose. In this work we evaluate the candidacy of three such detection tests: a t-test proposed by Cryptography Research Inc., and two mutual information-based tests, one in which data is treated as continuous… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
29
0
3

Year Published

2015
2015
2020
2020

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 65 publications
(45 citation statements)
references
References 22 publications
0
29
0
3
Order By: Relevance
“…Typical significance levels in statistics are 0.05 and 0.00001 [15]. However, here we aim at choosing the threshold in a less arbitrary, data-driven way.…”
Section: A On the Choice Of The T-test Thresholdmentioning
confidence: 99%
“…Typical significance levels in statistics are 0.05 and 0.00001 [15]. However, here we aim at choosing the threshold in a less arbitrary, data-driven way.…”
Section: A On the Choice Of The T-test Thresholdmentioning
confidence: 99%
“…In this respect, a natural solution is to consider a target with smaller range, and at the extreme, a binary random variable. This is in fact what is advertised in the leakage detection test introduced in [10] and further discussed in [15]. Here, the authors try to detect leakage points where there is a significant difference between two classes: the first corresponding to fixed plaintexts, the second corresponding to random plaintexts.…”
Section: Discussion and Comparison With Existing Workmentioning
confidence: 95%
“…whether the leakages are value-based or transition-based [2]). Using non-specific tests such as [10,15] can mitigate this requirement (although it does not totally suppress it).…”
Section: Discussion and Comparison With Existing Workmentioning
confidence: 99%
“…By exploiting these potentialities, we could confirm previous results on threshold implementations and make our analyzes more precise. In this section, we want to conclude by arguing why MC-DPA consequently makes an interesting candidate for leakage detection tests, such as the T-test and MI-tests discussed in [19].…”
Section: Discussion: Recycling Cepaca To Gain Confidencementioning
confidence: 99%
“…We also observe that attacks focusing on second-order moments are more efficient than attacks focusing on third-order ones for this implementation (as already found in [1]), and provide a more confident and quantitative analysis of this fact, thanks to the metric feature of MC-DPA. We then conclude by showing that MC-DPA is a promising candidate for efficient leakage detection tests [19], with easy-to-compute confidence level indicators.…”
Section: Introductionmentioning
confidence: 89%