Design of a Set of Software Tools for Side-Channel Attacks

Alberto Fuentes, Luis Hernández, Agustín Martín, Bernardo Alarcos

Abstract


This contribution presents the design and the first experimental results of a set of software tools to carry out side- channel attacks against cryptographic devices, especially smartcards. To this aim, the main attacks of this class are commented, with special emphasis in power analysis attacks. The final objective is to make this set of tools available to the scientific community, so that it can be improved and enlarged according to particular needs. 


Keywords


Side channels; Cryptography; Software tools; Security

References


O. Aciiçmez, J.P. Seifert, and Ç.K. Koç, “Predicting secret keys via branch prediction”, Lecture Notes in Comput. Sci., vol. 4377, pp. 225- 242, 2007.

R. Anderson, M. Bond, J. Clulow, and S. Skorobogatov. “Cryptographic processors-A survey”. Proc. IEEE, vol. 94, 2, pp. 357-369, feb. 2006.

D. Boneh, R.A. DeMillo, and R.J. Lipton, “On the importance of checking cryptographic protocols for faults”, Lecture Notes in Comput. Sci., vol. 1233, pp. 37-51, 1997.

E. Brier, C. Clavier, and F. Olivier, “Correlation power analysis with a leakage model”, Lecture Notes in Comput. Sci., vol. 3156, pp. 16-29, 2004.

B. Chor and R.L. Rivest, “A knapsack-type public key cryptosystem based on arithmetic in finite fields”, IEEE Transactions on Information Theory, vol. 34, pp. 901-909, 1988.

J. Daemen and J. Rijmen, “The Design of Rijndael: AES-The Advanced Encryption Standard”, Springer Verlag, Berlín, Germany, 2002.

T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, vol. 31, pp. 469-472, 1985.

A. Fúster Sabater, L. Hernández Encinas, A Martín Muñoz, F. Montoya Vitini, and J. Muñoz Masqué, “Criptografía, protección de datos y aplicaciones. Una guía para estudiantes y profesionales”, RA-MA, Madrid, Spain, 2012.

D. Hankerson, A.J. Menezes, and S. Vanstone, “Guide to elliptic curve cryptography”, Springer, New York, NY, USA, 2004.

J. Kelsey, B. Schneier, D. Wagner, and C. Hall, “Side channel cryptanalysis of product ciphers”, J. Comput. Secur., vol. 8, 2,3, pp. 141- 158, 2000.

A. Kerckhoffs. “La cryptographie militaire”. Journal des sciences militaires, vol. IX, pp. 1-2, 5-38, 161-191, 1883.

P.C. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems”, Lecture Notes in Comput. Sci., vol. 1109, pp. 104-113, 1996.

P.C. Kocher, J. Jaffe, and B. Jun, “Differential power analysis”, Lecture Notes in Comput. Sci., vol. 1666, pp. 388-397, 1999.

S. Mangard, E. Oswald, and T. Popp, “Power analysis attacks: Revealing the secrets of smart cards”, Advances in Information Security, Springer Science+Business Media, NY, USA, 2007.

A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, Inc., Boca Raton, FL, USA, 1997.

J.-J. Quisquater and D. Samyde, “ElectroMagnetic Analysis (EMA): Measures and counter-measures for smart cards”, Lecture Notes in Comput. Sci., vol. 2140, pp. 200-210, 2001.

R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, vol. 21, 2, pp. 120-126, 1978.

S.P. Skorobogatov, “Semi-invasive attacks-A new approach to hardware security analysis”, PhD thesis, University of Cambridge, Darwin College, UK, 2005.




DOI: https://doi.org/10.17648/enig.v1i1.22

Refbacks

  • There are currently no refbacks.




Licença Creative Commons
This site is licensed with the Creative Commons Atribuição-NãoComercial-SemDerivações 4.0 Internacional

RENASIC Logo1 Logo2 Logo3