Paper 2015/527

Robust Profiling for DPA-Style Attacks

Carolyn Whitnall and Elisabeth Oswald

Abstract

Profiled side-channel attacks are understood to be powerful when applicable: in the best case when an adversary can comprehensively characterise the leakage, the resulting model leads to attacks requiring a minimal number of leakage traces for success. Such `complete' leakage models are designed to capture the scale, location and shape of the profiling traces, so that any deviation between these and the attack traces potentially produces a mismatch which renders the model unfit for purpose. This severely limits the applicability of profiled attacks in practice and so poses an interesting research challenge: how can we design profiled distinguishers that can tolerate (some) differences between profiling and attack traces? This submission is the first to tackle the problem head on: we propose distinguishers (utilising unsupervised machine learning methods, but also a `down-to-earth' method combining mean traces and PCA) and evaluate their behaviour across an extensive set of distortions that we apply to representative trace data. Our results show that the profiled distinguishers are effective and robust to distortions to a surprising extent.

Note: This article is the full version of the article submitted by the authors to Springer-Verlag.

Metadata
Available format(s)
PDF
Publication info
A major revision of an IACR publication in CHES 2015
Keywords
side-channel analysisdifferential power analysismachine learning
Contact author(s)
carolyn whitnall @ bristol ac uk
History
2015-09-21: last of 2 revisions
2015-06-02: received
See all versions
Short URL
https://ia.cr/2015/527
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/527,
      author = {Carolyn Whitnall and Elisabeth Oswald},
      title = {Robust Profiling for DPA-Style Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2015/527},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/527}},
      url = {https://eprint.iacr.org/2015/527}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.