You are looking at a specific version 20161221:170654 of this paper. See the latest version.

Paper 2016/1152

What Lies Ahead: Extending TVLA Testing Methodology Towards Success Rate

Debapriya Basu Roy and Shivam Bhasin and Sikhar Patranabis and Debdeep Mukhopadhyay and Sylvain Guilley

Abstract

Evaluation of side channel vulnerability of a cryptosystem has seen significant advancement in recent years. Researchers have proposed several metrics like Test Vector Leakage Assessment Methodology (TVLA), Normalized Inter Class Variance (NICV), Signal to Noise Ratio (SNR), Guessing Entropy to determine side channel security of crypto implementations. Among these, TVLA has emerged as the front-runner as it can determine side channel vulnerability of a crypto-system irrespective of the underlying leakage model and hence can be integrated into the testing mechanism very easily. TVLA which is actually similar to statistical t-test acts as a powerful tool which provides a pass-fail testing mechanism of crypto-implementations. More precisely it can determine whether the system is secure or not, it does not quantify the security of the crypto-implementations in terms of number of side channel traces required or signal-to-noise ratio (SNR) of the crypro-implementations. Statistical F test, on the other hand, can easily compute the SNR, which in turn can quantify the side channel vulnerability in terms of number of side channel traces required. In this work, we aim to connect the TVLA metric to the computation of SNR, leading to establishing lower bound for the number of traces for a successful attack. This work will also show the equivalence of the required existing side channel evaluation metrics.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
Side Channel Evaluation.TVLANICVSNRSuccess Rate
Contact author(s)
dbroy24 @ gmail com
History
2017-07-03: last of 2 revisions
2016-12-21: received
See all versions
Short URL
https://ia.cr/2016/1152
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.