Paper 2025/604

On the success rate of simple side-channel attacks against masking with unlimited attack traces

Aymeric Hiltenbrand, Univ Rennes, CNRS, Inria, IRISA Rennes
Julien Eynard, Rambus Inc.
Romain Poussier, ANSSI
Abstract

Side-channel attacks following a classical differential power analysis (DPA) style are well understood, along with the effect the mask- ing countermeasure has on them. However, simple attacks (SPA) where the target variable does not vary thanks to a known value, such as the plaintext, are less studied. In this paper, we investigate how the masking countermeasure affects the success rate of simple attacks. To this end, we provide theoretical, simulated, and practical experiments. Interestingly, we will see that masking can allow us to asymptotically recover more information on the secret than in the case of an unprotected implemen- tation, depending on the masking type. We will see that this is true for masking encodings that add non-linearity with respect to the leakages, such as arithmetic masking, while it is not for Boolean masking. We be- lieve this context provides interesting results, as the average information of arithmetic encoding is proven less informative than the Boolean one.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Published elsewhere. CASCADE 2025
Keywords
SPAmaskingsuccess rate
Contact author(s)
aymeric hiltenbrand @ inria fr
jeynard @ rambus com
romain poussier @ ssi gouv fr
History
2025-04-04: approved
2025-04-02: received
See all versions
Short URL
https://ia.cr/2025/604
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2025/604,
      author = {Aymeric Hiltenbrand and Julien Eynard and Romain Poussier},
      title = {On the success rate of simple side-channel attacks against masking with unlimited attack traces},
      howpublished = {Cryptology {ePrint} Archive, Paper 2025/604},
      year = {2025},
      url = {https://eprint.iacr.org/2025/604}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.