Skip to main content
Top
Published in: Journal of Cryptographic Engineering 2/2013

01-06-2013 | Regular Paper

Improving cross-device attacks using zero-mean unit-variance normalization

Authors: David P. Montminy, Rusty O. Baldwin, Michael A. Temple, Eric D. Laspe

Published in: Journal of Cryptographic Engineering | Issue 2/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Template attacks are a very powerful form of side-channel analysis. It is assumed an adversary has access to a training device, identical to the device under attack, to build a precise multivariate characterization of the side-channel emissions. The training and test devices are assumed to have identical, or at least very similar, electromagnetic emissions. Often, when evaluating the effectiveness of a template attack, training and test data are from the same-device. The effectiveness of collecting training and test data from different devices, or cross-device attacks, are evaluated here using 40 PIC microcontroller devices. When the standard template attack methodology fails to produce adequate results, each step is evaluated to identify device-dependent variations. A simple pre-processing technique, normalizing the trace means and variances from the training and test devices, is evaluated for various test data set sizes. This step improves the success key-byte extraction rate for same part number cross-device template attacks from 65.1 to 100 % and improves attacks against similar devices in the same-device family. Additionally, it is demonstrated that due to differences in device leakage, minimizing the number of distinguishing features reduces the effectiveness of cross-device attacks.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S. Jr., Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2002. 4th International Workshop, Redwood Shores, CA, USA, August 13–15, 2002, Revised Papers. Lecture Notes in Computer Science, vol. 2523, pp. 13–28. Springer, Berlin (2003) Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S. Jr., Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2002. 4th International Workshop, Redwood Shores, CA, USA, August 13–15, 2002, Revised Papers. Lecture Notes in Computer Science, vol. 2523, pp. 13–28. Springer, Berlin (2003)
2.
go back to reference Archambeau, C., Peeters, E., Standaert, F., Quisquater, J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2006. Lecture Notes in Computer Science, vol. 4249, pp. 1–14. Springer, Berlin (2006) Archambeau, C., Peeters, E., Standaert, F., Quisquater, J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2006. Lecture Notes in Computer Science, vol. 4249, pp. 1–14. Springer, Berlin (2006)
3.
go back to reference Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2006. Lecture Notes in Computer Science, vol. 4249, pp. 15–29, Springer, Berlin (2006) Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2006. Lecture Notes in Computer Science, vol. 4249, pp. 15–29, Springer, Berlin (2006)
5.
go back to reference Oswald, E., Mangard, S.: Template attacks on masking-resistance is futile. In: Abe, M. (ed.) Topics in Cryptology—The Cryptographers Track at the RSA Conference 2007-CT-RSA. Lecture Notes in Computer Science, vol. 4377, pp. 243–256. Springer, Berlin (2007) Oswald, E., Mangard, S.: Template attacks on masking-resistance is futile. In: Abe, M. (ed.) Topics in Cryptology—The Cryptographers Track at the RSA Conference 2007-CT-RSA. Lecture Notes in Computer Science, vol. 4377, pp. 243–256. Springer, Berlin (2007)
6.
go back to reference Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2008. Lecture Notes in Computer Science, vol. 5154, pp 411–425. Springer, Berlin (2008) Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2008. Lecture Notes in Computer Science, vol. 5154, pp 411–425. Springer, Berlin (2008)
7.
go back to reference Agrawal, D., Rao, J., Rohatgi, P.: Templates as master keys. In: Rao, J., Sunar, B. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2005. Lecture Notes in Computer Science, vol. 3659, pp. 15–29. Springer, Heidelberg (2005) Agrawal, D., Rao, J., Rohatgi, P.: Templates as master keys. In: Rao, J., Sunar, B. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2005. Lecture Notes in Computer Science, vol. 3659, pp. 15–29. Springer, Heidelberg (2005)
8.
go back to reference Cobb, W., Garcia, E., Temple, M., Baldwin, R., Kim, Y.: Physical layer identification of embedded devices using RF-DNA fingerprinting. In: Proceedings of the 2010 Military, Communication Conference, MILCOM2010 (2010) Cobb, W., Garcia, E., Temple, M., Baldwin, R., Kim, Y.: Physical layer identification of embedded devices using RF-DNA fingerprinting. In: Proceedings of the 2010 Military, Communication Conference, MILCOM2010 (2010)
9.
go back to reference Maes, R., Tuyls, P.: Process Variations for Security: PUFs. In: Verbauwhede, I. (ed.) Secure Integrated Circuits and Systems. Springer, New York (2010) Maes, R., Tuyls, P.: Process Variations for Security: PUFs. In: Verbauwhede, I. (ed.) Secure Integrated Circuits and Systems. Springer, New York (2010)
10.
go back to reference Cobb, W., Laspe, E., Baldwin, R., Temple, M., Kim, Y.: Intrinsic physical layer authentication of integrated circuits. IEEE Trans. Inf. Forensics Sec. 7, 14–24 (2012)CrossRef Cobb, W., Laspe, E., Baldwin, R., Temple, M., Kim, Y.: Intrinsic physical layer authentication of integrated circuits. IEEE Trans. Inf. Forensics Sec. 7, 14–24 (2012)CrossRef
11.
go back to reference Agrawal, D., Rao, J.R., Rohatgi, P.: Multi-channel attacks. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2003. Lecture Notes in Computer Science, vol. 2779, pp. 2–16. Springer, Heidelberg (2003) Agrawal, D., Rao, J.R., Rohatgi, P.: Multi-channel attacks. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2003. Lecture Notes in Computer Science, vol. 2779, pp. 2–16. Springer, Heidelberg (2003)
12.
go back to reference Rechberger, C., Oswald, E.: Practical template attack. In: Lim, C., Yung, M. (eds.) Information Security Applications. Lecture Notes in Computer Science, vol. 3325, pp. 440–456. Springer, Berlin (2005) Rechberger, C., Oswald, E.: Practical template attack. In: Lim, C., Yung, M. (eds.) Information Security Applications. Lecture Notes in Computer Science, vol. 3325, pp. 440–456. Springer, Berlin (2005)
13.
go back to reference Elaabid, M., Guilley, S.: Portability of templates. J. Cryptogr. Eng. 2(1), 63–74 (2012)CrossRef Elaabid, M., Guilley, S.: Portability of templates. J. Cryptogr. Eng. 2(1), 63–74 (2012)CrossRef
15.
go back to reference Kocher, P., Jaffe, J., Jun, B., Rohatgi, R.: Introduction to differential power analysis. In: Koç, Ç.K., Paar, C. (eds.) J. Cryptogr. Eng. 1, 5–27 (2011) Kocher, P., Jaffe, J., Jun, B., Rohatgi, R.: Introduction to differential power analysis. In: Koç, Ç.K., Paar, C. (eds.) J. Cryptogr. Eng. 1, 5–27 (2011)
16.
go back to reference Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM side-channel(s). In: Kaliski, B., Koç, Ç., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2002. Lecture Notes in Computer Science, vol. 2523 pp. 29–45. Springer, Berlin (2002) Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM side-channel(s). In: Kaliski, B., Koç, Ç., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2002. Lecture Notes in Computer Science, vol. 2523 pp. 29–45. Springer, Berlin (2002)
17.
go back to reference Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, New York (2007)MATH Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, New York (2007)MATH
20.
go back to reference Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2004. Lecture Notes in Computer Science, vol. 3156, pp. 16–29. Springer, Heidelberg (2004) Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2004. Lecture Notes in Computer Science, vol. 3156, pp. 16–29. Springer, Heidelberg (2004)
21.
go back to reference Hintze, J.L., Nelson, R.D.: Violin plots: a box plot-density trace synergism. Am. Stat. 52(2), 181–184 (1998) Hintze, J.L., Nelson, R.D.: Violin plots: a box plot-density trace synergism. Am. Stat. 52(2), 181–184 (1998)
Metadata
Title
Improving cross-device attacks using zero-mean unit-variance normalization
Authors
David P. Montminy
Rusty O. Baldwin
Michael A. Temple
Eric D. Laspe
Publication date
01-06-2013
Publisher
Springer-Verlag
Published in
Journal of Cryptographic Engineering / Issue 2/2013
Print ISSN: 2190-8508
Electronic ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-012-0038-y

Premium Partner