1 / 15

Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model

Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model. Yossi Oren , Mathieu Renauld , François-Xavier Standaert and Avishai Wool CHES Workshop, Leuven, September 2012. Outline. What is Template-TASCA? How do you use it?. Review: solvers and optimizers.

mili
Download Presentation

Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model Yossi Oren, Mathieu Renauld, François-Xavier Standaert and Avishai Wool CHES Workshop, Leuven, September 2012

  2. Outline • What is Template-TASCA? • Howdo you use it?

  3. Review: solvers and optimizers Goal function Set of m logical statements over n variables x1, …,xn Solver Optimizer Satisfying assignment Optimal

  4. Cryptanalysis using solvers • Modern crypto is strong enough to withstand Algebraic Cryptanalysis using solvers [MM00] • If we add side-channel information the key can be recovered quickly and efficiently [RS09] • Physical limitations of the attack setup introduce errors which can be overcome by replacing solvers with optimizers [OKPW10] Oren, Kirschbaum, Popp and Wool,CHES 2010 Massacci and Marraro, Journal of Automated Reasoning 2000 Renauld and Standaert, INSCRYPT 2009

  5. Our contributions • We extend ASCA from a priori (HW) leakage model towards any profiled model • The resulting attack methodology, called Template-TASCA (alt. Template-Set-ASCA), combines the low data complexity of algebraic attacks and the versatility of template attacks • Our results apply both to solvers and to optimizers

  6. Versatility of Template-TASCA Template Decoder Power trace Secret Key Solver/ Optimizer Hamming weights Secret Key

  7. Versatility of Template-TASCA Power Trace EM Trace Whatever Aposteriori probability vectors Template Decoder Hamming weights Solver/ Optimizer Secret Key

  8. Two cases of successful key recovery

  9. Solvers and Optimizers • Solvers are fast, optimizers are versatile

  10. Solvers and Optimizers • Solvers cannot operate over the entire solution space (need additional heuristics)

  11. Shopping list • Device under test (DUT) • Template decoder • Optimizer (or solver) • Cipher equations • Leak equations

  12. Start like template… • In offline phase, create template decoders for many intermediate states • In online phase, apply decoders to power trace, obtaining multiple aposteriori probability vectors

  13. … end like TASCA • Pass probability vectors, together with device description, to optimizer or solver • The output will be the state (and key) which optimally matches the probabilities of all the intermediate values:

  14. Summary • Using Template-TASCA and Template-Set-ASCA, crypto devices can be attacked with very low data complexity • Any leak can be used, as long as a “soft decoder” exists for it • This is theoretically a very strong attack – can it have impact on real world devices?

  15. Thank you! http://iss.oy.ne.ro/Template-TASCA

More Related