You are looking at a specific version 20150506:131106 of this paper. See the latest version.

Paper 2014/583

Template Attacks Based On Priori Knowledge

Guangjun Fan and Dengguo Feng

Abstract

Template attacks are widely accepted as the strongest side-channel attacks from the information theoretic point of view, and they can be used as a very powerful tool to evaluate the physical security of cryptographic devices. Template attacks consist of two stages, the profiling stage and the extraction stage. In the profiling stage, the attacker is assumed to have a large number of power traces measured from the reference device, using which he can accurately characterize signals and noises in different points. However, in practice, the number of profiling power traces may not be sufficient. In this case, signals and noises are not accurately characterized, and the key-recovery efficiency of template attacks is significantly influenced. We show that, the attacker can still make template attacks powerfully enough in practice as long as the priori knowledge about the reference device be obtained. We note that, the priori knowledge is just a prior distribution of the signal component of the instantaneous power consumption, which the attacker can easily obtain from his previous experience of conducting template attacks, from Internet and many other possible ways. Evaluation results show that, the priori knowledge, even if not accurate, can still help increase the power of template attacks, which poses a serious threat to the physical security of cryptographic devices.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Side-Channel AttacksPower Analysis AttacksTemplate AttacksPriori Knowledge.
Contact author(s)
guangjunfan @ 163 com
History
2015-07-04: last of 19 revisions
2014-07-30: received
See all versions
Short URL
https://ia.cr/2014/583
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.