Skip to main content

Introduction to Side-Channel Attacks

  • Chapter
  • First Online:

Part of the book series: Integrated Circuits and Systems ((ICIR))

Abstract

Side-channel cryptanalysis is a new research area in applied cryptography that has gained more and more interest since the mid-nineties. It considers adversaries trying to take advantage of the physical specificities of actual cryptographic devices. These implementation-specific attacks frequently turn out to be much more efficient than the best known cryptanalytic attacks against the underlying primitive seen as an idealized object. This chapter aims to introduce such attacks with illustrative examples and to put forward a number of practical concerns related to their implementation and countermeasures.

Postdoctoral researcher of the Belgian Fund for Scientific Research (FNRS).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    We just consider the univariate case in this example. But the extension toward the multivariate case where several leakage samples are considered is straightforward. Note also that in practice, one has to decide what to characterize. For example, one can build templates for different key candidates or for different Hamming weights at the output of an S-box. The selection of operations and data to characterize is important from a practical point of view since it determines the computational cost of the attack (i.e., building more templates is more expensive).

References

  1. D. Agrawal, B. Archambeault, J. Rao, P. Rohatgi, The EM Side-Channel(s), in the Proceedings of CHES 2002, LNCS, vol 2523, pp 29–45, Redwood City, CA, USA, August 2002.

    Google Scholar 

  2. D. Agrawal, J. Rao, P. Rohatgi, Multi-channel Attacks, in the Proceedings of CHES 2003, LNCS, vol 2779, pp 2–16, Cologne, Germany, Sept. 2003.

    Google Scholar 

  3. R. Anderson, M. Kuhn, Tamper Resistance – a Cautionary Note, in the proceedings of the USENIX Workshop on Electronic Commerce, pp 1–11, Oakland, CA, USA, November 1996.

    Google Scholar 

  4. E. Brier, H. Handschuh, C. Tymen, Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware, in the Proceedings of CHES 2001, LNCS, vol 2162, pp 16–27, Paris, France, May 2001, Springer-Verlag.

    Google Scholar 

  5. E. Brier, C. Clavier, F. Olivier, Correlation Power Analysis with a Leakage Model, in the Proceedings of CHES 2004, LNCS, vol 3156, pp 16–29, Boston, MA, USA, August 2004.

    Google Scholar 

  6. S. Chari, J. Rao, P. Rohatgi, Template Attacks, in the Proceedings of CHES 2002, LNCS, vol 2523, pp 13–28, CA, USA, August 2002.

    Google Scholar 

  7. R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali, T. Rabin, Algorithmic Tamper-Proof Security: Theoretical Foundations for Security Against Hardware Tampering, in the Proceedings of TCC 2004, LNCS, vol 2951, pp 258–277, Cambridge, MA, USA, February 2004.

    Google Scholar 

  8. L. Goubin, J. Patarin, DES and Differential Power Analysis, in the Proceedings of CHES 1999, LNCS, vol 1717, pp 158–172, Worcester, MA, USA, August 1999.

    Google Scholar 

  9. P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS and Other Systems, in the Proceedings of Crypto 1996, LNCS, vol 1109, pp 104–113, Santa Barbara, CA, USA, August 1996.

    Google Scholar 

  10. P. Kocher, J. Jaffe, B. Jun, Differential Power Analysis, in the Proceedings of Crypto 1999, LNCS, vol 1666, pp 398–412, Santa-Barbara, CA, USA, August 1999.

    Google Scholar 

  11. B. Köpf, D. Basin, An Information Theoretic Model for Adaptive Side-Channel Attacks, CCS 2007, Alexandria, VA, USA, October 2007.

    Google Scholar 

  12. S. Mangard, E. Oswald, T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, Chapter 3, Section 4, Springer, Berlin 2007.

    MATH  Google Scholar 

  13. D. May, H. Muller, N. Smart, Randomized Register Renaming to Foil DPA, in the Proceedings of CHES 2001, LNCS, vol 2162, pp 28–38, Springer-Verlag Paris, France, May 2001.

    Google Scholar 

  14. T.S. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software., in the Proceedings of CHES 2000, LNCS, vol 2523, pp 238–251, Worcester, MA, USA, August 2000.

    Google Scholar 

  15. S. Micali, L. Reyzin, Physically Observable Cryptography, in the Proceedings of TCC 2004, LNCS, vol 2951, pp 278–296, Cambridge, MA, USA, February 2004.

    Google Scholar 

  16. National Bureau of Standards, FIPS 46, The Data Encryption Standard, Federal Information Processing Standard, NIST, U.S. Dept. of Commerce, 1977.

    Google Scholar 

  17. National Bureau of Standards, FIPS 197, Advanced Encryption Standard, Federal Information Processing Standard, NIST, U.S. Dept. of Commerce, 2001.

    Google Scholar 

  18. E. Peeters, F.-X. Standaert, J.-J. Quisquater, Power and Electromagnetic Analysis: Improved Models, Consequences and Comparisons, in Integration, the VLSI Journal, 40, 52–60, Spring 2007.

    Google Scholar 

  19. J. M. Rabaey, Digital Integrated Circuits, Prentice Hall International, Upper Saddle River, NJ 1996.

    Google Scholar 

  20. W. Schindler, K. Lemke, C. Paar, A Stochastic Model for Differential Side-Channel Cryptanalysis, in the Proceedings of CHES 2005, LNCS, vol 3659, pp 30–46, Edinburgh, Scotland, September 2005.

    Google Scholar 

  21. A. Shamir, Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, in the Proceedings of CHES 2000, LNCS, vol 1965, pp 238–251, Worcester, MA, USA, August 2000.

    Google Scholar 

  22. A. Shamir, E. Tromer, Acoustic cryptanalysis On nosy people and noisy machines, available from http://theory.csail.mit.edu/tromer/acoustic/

  23. F.-X. Standaert, E. Peeters, F. Macé, J.-J. Quisquater, Updates on the Security of FPGAs Against Power Analysis Attacks, in the Proceedings of ARC 2006, LNCS, vol 3985, pp 335–346, Springer-Verlag, Delft, The Netherlands, March 2006.

    Google Scholar 

  24. F.-X. Standaert, T.G. Malkin, M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, International Association of Cryptographic Research, Cryptology ePrint Archive, Report 2006/139.

    Google Scholar 

  25. K. Tiri, M. Akmal, I. Verbauwhede, A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards, in the Proceedings of ESSCIRC 2003.

    Google Scholar 

  26. P. Tuyls, G.J. Schrijen, B. Skoric, J. van Geloven, N. Verhaegh, R. Wolters, Read-Proof Hardware from Protective Coatings, in the Proceedings of CHES 2006, LNCS, vol 4249, pp 369–383, Yokohama, Japan, October 2006.

    Google Scholar 

  27. UCL Crypto Group, Theoretical Models for Side-Channel Attacks, home page and related publications: http://www.dice.ucl.ac.be/fstandae/tsca.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to François-Xavier Standaert .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Standaert, FX. (2010). Introduction to Side-Channel Attacks. In: Verbauwhede, I. (eds) Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71829-3_2

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71829-3_2

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71827-9

  • Online ISBN: 978-0-387-71829-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics