You are looking at a specific version 20200706:133322 of this paper. See the latest version.

Paper 2020/813

Strengthening Sequential Side-Channel Attacks Through Change Detection

Luca Frittoli and Matteo Bocchi and Silvia Mella and Diego Carrera and Beatrice Rossi and Pasqualina Fragneto and Ruggero Susella and Giacomo Boracchi

Abstract

The sequential structure of some side-channel attacks makes them subject to error propagation, i.e. when an error occurs during the recovery of some part of a secret key, all the following guesses might as well be chosen randomly. We propose a methodology that strengthens sequential attacks by automatically identifying and correcting errors. The core ingredient of our methodology is a change-detection test that monitors the distribution of the distinguisher values used to reconstruct the secret key. Our methodology includes an error-correction procedure that can cope both with false positives of the change-detection test, and inaccuracies of the estimated location of the wrong key guess. The proposed methodology is general and can be included in several attacks. As meaningful examples, we conduct two different side-channel attacks against RSA-2048: an horizontal power-analysis attack based on correlation and a vertical timing attack. Our experiments show that, in all the considered cases, strengthened attacks outperforms their original counterparts and alternative solutions that are based on thresholds. In particular, strengthened attacks achieve high success rates even when the side-channel measurements are noisy or limited in number, without prohibitively increasing the computing time.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published by the IACR in TCHES 2020
DOI
10.13154/tches.v2020.i3.1-21
Keywords
side-channel attackserror detectionchange detectionsequential monitoring
Contact author(s)
luca frittoli @ polimi it
History
2020-07-06: received
Short URL
https://ia.cr/2020/813
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.