Skip to main content
Log in

Portability of templates

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Template attacks consist of two stages: a profiling and a matching step. This way of attacking a circuit can be shown to be optimal when the profiling exactly describes the side-channel leakage of the circuit to be attacked. On the contrary, this article focuses on identifying the problems that arise when there is a discrepancy between the templates and the traces to match. Based on a real-world case study, we show that two phenomena can hinder the success of template attacks when the precharacterized templates are outdated: the traces can be desynchronized and the amplitudes can be scaled differently. We observe that the consequence of these distortions can be as dramatic as ranking the correct key last, which is the worst degradation possible for a side-channel distinguisher, since an attacker is usually interested in the first keys in the rankings. Then we suggest two ways to correct the templates mismatches: waveform realignment and acquisition campaigns normalization. After this processing, it appears that the template attacks almost do not lose any efficiency in terms of success rate and guessing entropy with respect to an attack with ideal templates.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aabid, M.A.E., Guilley, S., Hoogvorst, P.: Template attacks with a power model. Cryptology. ePrint Archive, Report 2007/443 (2007). http://eprint.iacr.org/2007/443/

  2. Agilent Technologies: Agilent InfiniiVision 5000/6000/7000 Series Oscilloscopes—User’s Guide. http://cp.literature.agilent.com/litweb/pdf/54695-97022.pdf

  3. Agrawal, D., Rao, J.R., Rohatgi, P., Schramm, K.: Templates as master keys. In: CHES, vol. 3659, pp. 15–29. Springer. Edinburgh (2005)

  4. Archambeau, C., Peeters, É., Standaert, F.X., Quisquater, J.J.: Template attacks in principal subspaces. In: CHES, LNCS, vol. 4249, pp. 1–14. Springer. Yokohama (2006)

  5. Baba, A.H., Mitra, S.: Testing for transistor aging. In: VTS, pp. 215–220 (2009)

  6. Bevan, R., Knudsen, E.: Ways to enhance differential power analysis. In: ICISC, Lecture Notes in Computer Science, vol. 2587, pp. 327–342. Springer. Seoul (2002)

  7. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: CHES, LNCS, vol. 3156, pp. 16–29. Springer. Cambridge (2004)

  8. Bär, M.: Verbesserung von Template Attacken auf Chipkarten (Improvements of Template Attacks against Smart Cards). Master’s thesis, Hochschule Konstanz (2008; Diploma thesis, in German)

  9. Bär, M., Drexler, H., Pulkus, J.: Improved template attacks. In: COSADE, pp. 81–89, Darmstadt, Germany (2010). http://cosade2010.cased.de/files/proceedings/cosade2010_paper_14.pdf

  10. Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: CHES, LNCS, vol. 2523, pp. 13–28. Springer, Redwood City (2002)

  11. Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual Information Analysis. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2008, LNCS, vol. 5154, pp. 426–442. Springer, Berlin (2008)

  12. Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: CHES, LNCS, vol. 4249, pp. 15–29. Springer, Yokohama (2006)

  13. Guilley, S., Hoogvorst, P., Pacalet, R., Schmidt, J.: Improving side-channel attacks by exploiting substitution boxes properties. In: Presse Universitaire de Rouen et du Havre (ed.) BFCA, pp. 1–25. Paris, France, 02–04 May 2007. http://www.liafa.jussieu.fr/bfca/books/BFCA07.pdf

  14. Guilley, S., Khalfallah, K., Lomne, V., Danger, J.L.: Formal framework for the evaluation of waveform resynchronization algorithms. In: LNCS (ed.) WISTP: Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing, LNCS, vol. 6633, pp. 100–115. Springer, Heraklion (2011). doi:10.1007/978-3-642-21040-2_7

  15. Hanley, N., Tunstall, M., Marnane, W.P.: Unknown plaintext template attacks. In: WISA, Lecture Notes in Computer Science, vol. 5932, pp. 148–162. Springer, Busan (2009)

  16. Homma, N., Nagashima, S., Imai, Y., Aoki, T., Satoh, A.: High-resolution side-channel attack using phase-based waveform matching. In: CHES, LNCS, vol. 4249, pp. 187–200. Springer, Yokohama (2006)

  17. Prouff, E., Rivain, M., Bevan, R.: Statistical analysis of second order differential power analysis. IEEE Trans. Comput. 58(6), 799–811 (2009)

    Article  MathSciNet  Google Scholar 

  18. Rechberger, C., Oswald, E.: Practical template attacks. In: WISA, LNCS, vol. 3325, pp. 443–457. Springer, Jeju Island (2004)

  19. Renauld, M., Kamel, D., Standaert, F.X., Flandre, D.: Information theoretic and security analysis of a 65-nanometer DDSLL AES S-box. In: Preneel, B., Takagi, T. (eds.) CHES, Lecture Notes in Computer Science, vol. 6917, pp. 223–239. Springer, Berlin (2011)

  20. Renauld, M., Standaert, F.X., Veyrat-Charvillon, N., Kamel, D., Flandre, D.: A formal study of power variability issues and side-channel attacks for nanoscale devices. In: EUROCRYPT, LNCS, vol. 6632, pp. 109–128. Springer, Tallinn (2011)

  21. Standaert, F.X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: CHES, Lecture Notes in Computer Science, vol. 5154, pp. 411–425. Springer. Washington, DC (2008)

  22. Standaert, F.X., Malkin, T., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: EUROCRYPT, LNCS, vol. 5479, pp. 443–461. Springer, Cologne (2009)

Download references

Acknowledgments

The authors acknowledge the continuous support of Prof. Claude Carlet for the supervision of this paper, and Prof. Jean-Luc Danger and Dr. Laurent Sauvage for both the theoretical and experimental aspects demonstrated in this study.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Abdelaziz Elaabid.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Elaabid, M.A., Guilley, S. Portability of templates. J Cryptogr Eng 2, 63–74 (2012). https://doi.org/10.1007/s13389-012-0030-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-012-0030-6

Keywords

Navigation