Skip to main content
Log in

A new method of black box power analysis and a fast algorithm for optimal key search

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

This paper suggests a new method of power analysis, similarity power analysis, which overcomes the numerics and complexity problems of the template attacks. Similarity power analysis learns characteristics of the device to attack in a profiling phase and is then able to determine a secret key from a single power trace. Similarity power analysis is a black box attack; it does not make any assumptions on the algorithm attacked or its implementation. Since similarity power analysis usually gives wrong results for a small number of key bits, it is supplemented with a new fast algorithm for optimal key search, which enables an attacker to try the keys with the highest probability of success first. Both similarity power analysis and the fast optimal key search algorithm were experimentally tried on DES.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Archambeau, C., Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template attacks in principal subspaces. In: Cryptographic Hardware and Embedded Systems—CHES 2006, 8th International Workshop, Yokohama, Japan, October 2006, Proceedings, Lecture Notes in Computer Science, vol. 4249. Springer-Verlag, New York, pp. 1–14 (2006)

  2. Agrawal, D., Rao, J.R., Rohatgi, P., Schramm, K.: Templates as master keys. In: Cryptographic Hardware and Embedded Systems—CHES 2005, 7th International Workshop, Edinburgh, UK, August 29–September 1, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3659. Springer-Verlag, New York, pp. 15–29 (2005)

  3. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: CHES ’02: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 2523. Springer-Verlag, New York, pp. 13–28 (2003)

  4. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: CRYPTO ’99: Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, Lecture Notes in Computer Science, vol. 1666. Springer-Verlag, New York, pp. 388–397 (1999)

  5. Meier, W., Staffelbach, O.: Analysis of pseudo random sequences generated by cellular automata. In: Advances in Cryptology—EUROCRYPT ’91, Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8–11, 1991, Proceedings, Lecture Notes in Computer Science, vol. 547. Springer-Verlag, New York, pp. 186–199 (1991)

  6. Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Cryptographic Hardware and Embedded Systems—CHES 2005, 7th International Workshop, Edinburgh, UK, August 29–September 1, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3659. Springer-Verlag, New York, pp. 30–46 (2005)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Markus Dichtl.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Dichtl, M. A new method of black box power analysis and a fast algorithm for optimal key search. J Cryptogr Eng 1, 255–264 (2011). https://doi.org/10.1007/s13389-011-0019-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-011-0019-6

Keywords

Navigation