2011 IEEE International Workshop on Information Forensics and Security 2011
DOI: 10.1109/wifs.2011.6123145
|View full text |Cite
|
Sign up to set email alerts
|

Variable window power spectral density attack

Abstract: Side channel attacks permit the recovery of the secret key held within a cryptographic device. This paper presents a new EM attack in the frequency domain, using a power spectral density analysis that permits the use of variable spectral window widths for each trace of the data set and demonstrates how this attack can therefore overcome both inter and intra-round random insertion type countermeasures. We also propose a novel re-alignment method exploiting the minimal power markers exhibited by electromagnetic … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2013
2013
2015
2015

Publication Types

Select...
2
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 11 publications
(15 reference statements)
0
2
0
Order By: Relevance
“…Another approach is to perform the attack in the frequency domain [12], however discrete Fourier transform (DFT) based approaches operate best when the windowing region can be minimized around the region of interest, as examined in [13]. Phase-only correlation was suggested in [14], where the differences in phase values are used as a realignment vector.…”
Section: B Existing Approaches To Overcome Random Clockingmentioning
confidence: 99%
“…Another approach is to perform the attack in the frequency domain [12], however discrete Fourier transform (DFT) based approaches operate best when the windowing region can be minimized around the region of interest, as examined in [13]. Phase-only correlation was suggested in [14], where the differences in phase values are used as a realignment vector.…”
Section: B Existing Approaches To Overcome Random Clockingmentioning
confidence: 99%
“…The theoretical analysis assumed an idealised, noise free, set of source traces, shifted by an arbitrary amount, and it was acknowledged that there would be a phase error introduced by noise in a real-world signal. Another strategy by Hodgers et al [10], exploits the enhanced swing of the power emanations in an EM attack. Here inter-round boundaries of minimal processing power were identified, permitting the individual rounds to be extracted and re-aligned.…”
Section: E Alignment Of Tracesmentioning
confidence: 99%