Paper 2014/332

How to Choose Interesting Points for Template Attacks?

Guangjun Fan, Yongbin Zhou, Hailong Zhang, and Dengguo Feng

Abstract

Template attacks are widely accepted to be the most powerful side-channel attacks from an information theoretic point of view. For template attacks, many papers suggested a guideline for choosing interesting points which is still not proven. The guideline is that one should only choose one point as the interesting point per clock cycle. Up to now, many different methods of choosing interesting points were introduced. However, it is still unclear that which approach will lead to the best classification performance for template attacks. In this paper, we comprehensively evaluate and compare the classification performance of template attacks when using different methods of choosing interesting points. Evaluation results show that the classification performance of template attacks has obvious difference when different methods of choosing interesting points are used. The CPA based method and the SOST based method will lead to the best classification performance. Moreover, we find that some methods of choosing interesting points provide the same results in the same circumstance. Finally, we verify the guideline for choosing interesting points for template attacks is correct by presenting a new way of conducting template attacks.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Side-Channel AttacksPower Analysis AttacksProfiled Side-Channel AttacksTemplate AttacksInteresting Points.
Contact author(s)
guangjunfan @ 163 com
History
2015-01-04: last of 20 revisions
2014-05-13: received
See all versions
Short URL
https://ia.cr/2014/332
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/332,
      author = {Guangjun Fan and Yongbin Zhou and Hailong Zhang and Dengguo Feng},
      title = {How to Choose Interesting Points for Template Attacks?},
      howpublished = {Cryptology ePrint Archive, Paper 2014/332},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/332}},
      url = {https://eprint.iacr.org/2014/332}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.