Skip to main content

Enhanced Correlation Power Analysis by Biasing Power Traces

  • Conference paper
  • First Online:
Information Security (ISC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9866))

Included in the following conference series:

Abstract

Biasing power traces with high Signal to Noise Ratio (SNR) proposed by K. Yongdae et al. can significantly improve the efficiency of the CPA. But it is still a problem to be solved that how to efficiently select power traces with high SNR. Through the analysis of the statistical characteristics of power traces, we propose three methods to better solve this problem in this paper. We bias power traces by using the Minkowski distance (i.e. Euclidean distance or Manhattan distance) between each power trace and mean power trace. Biasing power traces can also be carried out by using probability density function values of power consumption of interesting points, or even directly using power consumption of interesting points. Our schemes can blindly select power traces with high SNR in a high probability. The efficiency of the CPA by using the three of our methods is significantly improved. Thus, our schemes are more effective compared to the one proposed by K. Yongdae et al.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side—channel(s). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Agrawal, D., Rao, J.R., Rohatgi, P., Schramm, K.: Templates as master keys. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 15–29. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Becker, G.T., Kasper, M., Moradi, A., Paar, C.: Side-channel based watermarks for integrated circuits. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 30–35 (2010)

    Google Scholar 

  4. Benhadjyoussef, N., Machhout, M., Tourki, R.: Optimized power trace numbers in CPA attacks. In: 2011 8th International Multi-Conference on Systems, Signals and Devices (SSD), pp. 1–5 (2011)

    Google Scholar 

  5. Bohy, L., Neve, M., Samyde, D., Quisquater, J.J.: Principal and independent component analysis for crypto-systems with hardware unmasked units. In: Proceedings of e-Smart 2003 (2003)

    Google Scholar 

  6. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Genkin, D., Shamir, A., Tromer, E.: Acoustic cryptanalysis. J. Cryptol. 1–52 (2016). doi:10.1007/s00145-015-9224-2

    Google Scholar 

  9. Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 426–442. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Hu, W., Wu, L., Wang, A., Xie, X., Zhu, Z., Luo, S.: Adaptive chosen-plaintext correlation power analysis. In: Tenth International Conference on Computational Intelligence and Security, pp. 494–498 (2014)

    Google Scholar 

  11. Kim, Y., Sugawara, T., Homma, N., Aoki, T., Satoh, A.: Biasing power traces to improve correlation in power analysis attacks. ESRC Centre Population Change 2(3), 10–16 (2014)

    Google Scholar 

  12. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. Int. Cryptol. Conf. Adv. Cryptol. 1666, 388–397 (1999)

    Article  MATH  Google Scholar 

  13. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Int. Cryptol. Conf. Adv. Cryptol. 1109, 104–113 (2010)

    MATH  Google Scholar 

  14. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, New York (2007)

    MATH  Google Scholar 

  15. Rechberger, C., Oswald, E.: Practical template attacks. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Schramm, K., Wollinger, T., Paar, C.: A new class of collision attacks and its application to DES. Fast Softw. Encryp. FSE 2887(6), 206–222 (2003)

    Article  MATH  Google Scholar 

  17. Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411–425. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  18. Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443–461. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Tiri, K., Schaumont, P.: Changing the odds against masked logic. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 134–146. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Acknowledgment

This research is supported by the Nation Natural Science Foundation of China (No. 61372062). The authors would like to thank the anonymous referees of ISC 2016 for the suggestions to improve this paper.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Changhai Ou or Zhu Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Ou, C., Wang, Z., Sun, D., Zhou, X., Ai, J., Pang, N. (2016). Enhanced Correlation Power Analysis by Biasing Power Traces. In: Bishop, M., Nascimento, A. (eds) Information Security. ISC 2016. Lecture Notes in Computer Science(), vol 9866. Springer, Cham. https://doi.org/10.1007/978-3-319-45871-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-45871-7_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-45870-0

  • Online ISBN: 978-3-319-45871-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics