Paper 2006/192

DPA attacks on keys stored in CMOS cryptographic devices through the influence of the leakage behavior

Osman Kocar

Abstract

Abstract: This paper describes the influences of the threshold voltage VT on the leakage behavior of the dice after a fabrication process. By measuring the current consumption (leakage) on a CMOS cryptographic device like smartcard security controller and using the DPA analysis it is possible to make the key visible which is used during a cryptographic operation. Therefore, in this paper not only the security risks by using the smartcard security controller will be shown where no DPA attacks have been performed. Furthermore, it will be shown that the results of DPA analysis only on a coincidentally selected die cannot be representative for the whole production. Rather the DPA analysis must be performed on a particularly selected die with the smallest VT parameter (worst case in the leakage behavior), so that the result for all other dice on the wafer (or for the whole production) can be considered as relevant. Thus, it will be shown that the test labs must use different methods regarding the DPA analysis in order to be able to cover the leakage behavior on all wafers of a production. For further re-evaluation of smartcards it is important that the manufacturer and the test labs can save time and costs by DPA measuring on the special selected worst case die.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
smartcardssmart cards
Contact author(s)
osman Kocar @ bsi bund de
History
2006-06-20: received
Short URL
https://ia.cr/2006/192
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/192,
      author = {Osman Kocar},
      title = {DPA  attacks on keys stored in CMOS cryptographic devices through the influence of the leakage behavior},
      howpublished = {Cryptology ePrint Archive, Paper 2006/192},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/192}},
      url = {https://eprint.iacr.org/2006/192}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.