Paper 2019/491

Best Information is Most Successful

Eloi de Cherisey, Sylvain Guilley, Olivier Rioul, and Pablo Piantanida

Abstract

Using information-theoretic tools, this paper establishes a mathematical link between the probability of success of a side-channel attack and the minimum number of queries to reach a given success rate, valid for any possible distinguishing rule and with the best possible knowledge on the attacker's side. This link is a lower bound on the number of queries highly depends on Shannon's mutual information between the traces and the secret key. This leads us to derive upper bounds on the mutual information that are as tight as possible and can be easily calculated. It turns out that, in the case of an additive white Gaussian noise, the bound on the probability of success of any attack is directly related to the signal to noise ratio. This leads to very easy computations and predictions of the success rate in any leakage model.

Note: Mention that the improvement of the bound in this paper compared to Duc et al. (Eurocrypt 2015) is because the latter paper resorts to Pinsker’s inequality.[with the new PDF file attached!]. Also update the two graphs in Fig. 5 to fix the plotted curves captions in the "key box" (issue kindly reported by Wei Cheng).

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
A minor revision of an IACR publication in TCHES 2019
Keywords
Side-Channel AnalysisInformation TheoryGuessing EntropySuccess Rate.
Contact author(s)
sylvain guilley @ secure-ic com
History
2021-09-25: last of 4 revisions
2019-05-20: received
See all versions
Short URL
https://ia.cr/2019/491
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/491,
      author = {Eloi de Cherisey and Sylvain Guilley and Olivier Rioul and Pablo Piantanida},
      title = {Best Information is Most Successful},
      howpublished = {Cryptology ePrint Archive, Paper 2019/491},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/491}},
      url = {https://eprint.iacr.org/2019/491}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.