Algebraic side-channel attacks beyond the hamming weight leakage model

  • Authors:
  • Yossef Oren;Mathieu Renauld;François-Xavier Standaert;Avishai Wool

  • Affiliations:
  • Cryptography and Network Security Lab., School of Electrical Engineering, Tel-Aviv University, Ramat Aviv, Israel;Crypto Group, Université catholique de Louvain, Louvain-la-Neuve, Belgium;Crypto Group, Université catholique de Louvain, Louvain-la-Neuve, Belgium;Cryptography and Network Security Lab., School of Electrical Engineering, Tel-Aviv University, Ramat Aviv, Israel

  • Venue:
  • CHES'12 Proceedings of the 14th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Algebraic side-channel attacks (ASCA) are a method of cryptanalysis which allow performing key recoveries with very low data complexity. In an ASCA, the side-channel leaks of a device under test (DUT) are represented as a system of equations, and a machine solver is used to find a key which satisfies these equations. A primary limitation of the ASCA method is the way it tolerates errors. If the correct key is excluded from the system of equations due to noise in the measurements, the attack will fail. On the other hand, if the DUT is described in a more robust manner to better tolerate errors, the loss of information may make computation time intractable. In this paper, we first show how this robustness-information tradeoff can be simplified by using an optimizer, which exploits the probability data output by a side-channel decoder, instead of a standard SAT solver. For this purpose, we describe a way of representing the leak equations as vectors of aposteriori probabilities, enabling a natural integration of template attacks and ASCA. Next, we put forward the applicability of ASCA against devices which do not conform to simple leakage models (e.g. based on the Hamming weight of the manipulated data). We finally report on various experiments that illustrate the strengths and weaknesses of standard and optimizing solvers in various settings, hence demonstrating the versatility of ASCA.