scispace - formally typeset
Journal ArticleDOI

Improving cross-device attacks using zero-mean unit-variance normalization

Reads0
Chats0
TLDR
The effectiveness of collecting training and test data from different devices, or cross-device attacks, are evaluated here using 40 PIC microcontroller devices and it is demonstrated that due to differences in device leakage, minimizing the number of distinguishing features reduces the effectiveness of cross- device attacks.
Abstract
Template attacks are a very powerful form of side-channel analysis. It is assumed an adversary has access to a training device, identical to the device under attack, to build a precise multivariate characterization of the side-channel emissions. The training and test devices are assumed to have identical, or at least very similar, electromagnetic emissions. Often, when evaluating the effectiveness of a template attack, training and test data are from the same-device. The effectiveness of collecting training and test data from different devices, or cross-device attacks, are evaluated here using 40 PIC microcontroller devices. When the standard template attack methodology fails to produce adequate results, each step is evaluated to identify device-dependent variations. A simple pre-processing technique, normalizing the trace means and variances from the training and test devices, is evaluated for various test data set sizes. This step improves the success key-byte extraction rate for same part number cross-device template attacks from 65.1 to 100 % and improves attacks against similar devices in the same-device family. Additionally, it is demonstrated that due to differences in device leakage, minimizing the number of distinguishing features reduces the effectiveness of cross-device attacks.

read more

Citations
More filters
Book

Cryptographic hardware and embedded systems : CHES 2008 : 10th International Workshop, Washington, D.C., USA, August 10-13, 2008 : proceedings

TL;DR: This paper presents a meta-analysis of the literature on side-channel attacks of RSA, a real-world attack Breaking A5/1 within hours, and some of the approaches used to solve these problems.
Proceedings ArticleDOI

Neural network based attack on a masked implementation of AES

TL;DR: This work shows how neural networks can be used to both identify the mask value, and to subsequently identify the secret key value with a single attack trace with high probability, and proposes the use of a pre-processing step using principal component analysis (PCA) to significantly increase the success of the attack.
Journal ArticleDOI

A machine learning approach against a masked AES Reaching the limit of side-channel attacks with a learning model

TL;DR: This paper presents the first machine learning attack against a specific masking countermeasure (more precisely the low-entropy boolean maskingcountermeasure of Nassar et al.), using the dataset of the DPAContest V4.
Proceedings ArticleDOI

X-DeepSCA: Cross-Device Deep Learning Side Channel Attack

TL;DR: X-DeepSCA as discussed by the authors demonstrates cross-device Deep Learning Side-Channel Attack, achieving an accuracy of > 99.9%, even in presence of significantly higher inter-device variations compared to the inter-key variations.
Journal ArticleDOI

Efficient, Portable Template Attacks

TL;DR: It is demonstrated that the same problem can also occur across different measurement campaigns with the same device and that DC offsets are a significant cause, and improves the portability of template parameters across devices by manipulating the DC content of the eigenvectors that form the projection matrix used for dimensionality reduction of the waveforms.
References
More filters
Book ChapterDOI

Correlation Power Analysis with a Leakage Model

TL;DR: A classical model is used for the power consumption of cryptographic devices based on the Hamming distance of the data handled with regard to an unknown but constant reference state, which allows an optimal attack to be derived called Correlation Power Analysis.
Book

Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security)

TL;DR: In this paper, the authors present a comprehensive treatment of power analysis attacks and countermeasures, based on the principle that the only way to defend against such attacks is to understand them.
Journal ArticleDOI

Violin plots : A box plot-density trace synergism

TL;DR: A proposed further adaptation, the violin plot, pools the best statistical features of alternative graphical representations of batches of data and adds the information available from local density estimates to the basic summary statistics inherent in box plots.
Book

Power Analysis Attacks: Revealing the Secrets of Smart Cards

TL;DR: This volume explains how power analysis attacks work and provides an extensive discussion of countermeasures like shuffling, masking, and DPA-resistant logic styles to decide how to protect smart cards.
Proceedings Article

Template Attacks

TL;DR: This work presents template attacks, the strongest form of side channel attack possible in an information theoretic sense, and describes in detail how an implementation of RC4, not amenable to techniques such as SPA and DPA, can be broken using template attacks with a single sample.