A formal study of power variability issues and side-channel attacks for nanoscale devices

  • Authors:
  • Mathieu Renauld;François-Xavier Standaert;Nicolas Veyrat-Charvillon;Dina Kamel;Denis Flandre

  • Affiliations:
  • UCL Crypto Group, Université Catholique de Louvain, Louvain-la-Neuve, Belgium;UCL Crypto Group, Université Catholique de Louvain, Louvain-la-Neuve, Belgium;UCL Crypto Group, Université Catholique de Louvain, Louvain-la-Neuve, Belgium;UCL Crypto Group, Université Catholique de Louvain, Louvain-la-Neuve, Belgium;UCL Crypto Group, Université Catholique de Louvain, Louvain-la-Neuve, Belgium

  • Venue:
  • EUROCRYPT'11 Proceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Variability is a central issue in deep submicron technologies, in which it becomes increasingly difficult to produce two chips with the same behavior. While the impact of variability is well understood from the microelectronic point of view, very few works investigated its significance for cryptographic implementations. This is an important concern as 65-nanometer and smaller technologies are soon going to equip an increasing number of security-enabled devices. Based on measurements performed on 20 prototype chips of an AES S-box, this paper provides the first comprehensive treatment of variability issues for side-channel attacks. We show that technology scaling implies important changes in terms of physical security. First, common leakage models (e.g. based on the Hamming weight of the manipulated data) are no longer valid as the size of transistors shrinks, even for standard CMOS circuits. This impacts both the evaluation of hardware countermeasures and formal works assuming that independent computations lead to independent leakage. Second, we discuss the consequences of variability for profiled side-channel attacks. We study the extend to which a leakage model that is carefully profiled for one device can lead to successful attacks against another device. We also define the perceived information to quantify this context, which generalizes the notion of mutual information with possibly degraded leakage models. Our results exhibit that existing side-channel attacks are not perfectly suited to this new context. They constitute an important step in better understanding the challenges raised by future technologies for the theory and practice of leakage resilient cryptography.