Skip to main content

How to Choose Interesting Points for Template Attacks More Effectively?

  • Conference paper
  • First Online:
Trusted Systems (INTRUST 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9473))

Included in the following conference series:

Abstract

Template attacks are widely accepted to be the most powerful side-channel attacks from an information theoretic point of view. For template attacks to be practical, one needs to choose some special samples as the interesting points in actual power traces. Up to now, many different approaches were introduced for choosing interesting points for template attacks. However, it is unknown that whether or not the previous approaches of choosing interesting points will lead to the best classification performance of template attacks. In this work, we give a negative answer to this important question by introducing a practical new approach which has completely different basic principle compared with all the previous approaches. Our new approach chooses the point whose distribution of samples approximates to a normal distribution as the interesting point. Evaluation results exhibit that template attacks based on the interesting points chosen by our new approach can achieve obvious better classification performance compared with template attacks based on the interesting points chosen by the previous approaches. Therefore, our new approach of choosing interesting points should be used in practice to better understand the practical threats of template attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The points \(P_0,\ldots ,P_3\) are in the first clock cycle. The points \(P_4,\ldots ,P_7\) are in the second clock cycle. The points \(P_8,\ldots ,P_{11}\) are in the third clock cycle. The points \(P_{12},\ldots ,P_{15}\) are in the fourth clock cycle.

References

  1. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13–28. Springer, Heidelberg (2003)

    Google Scholar 

  2. Rechberger, C., Oswald, E.: Practical template attacks. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Archambeau, C., Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 1–14. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Choudary, O., Kuhn, M.G.: Efficient template attacks. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 253–270. Springer, Heidelberg (2014)

    Google Scholar 

  5. Bär, M., Drexler, H., Pulkus, J.: Improved template attacks. In: COSADE2010 (2010)

    Google Scholar 

  6. Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443–461. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Montminy, D.P., Baldwin, R.O., Temple, M.A., Laspe, E.D.: Improving cross-device attacks using zero-mean unit-variance mormalization. J. Cryptographic Eng. 3(2), 99–110 (2013)

    Article  Google Scholar 

  8. Oswald, E., Mangard, S.: Template attacks on masking—resistance is futile. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 243–256. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411–425. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. stochastic methods. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 15–29. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, Berlin (2007)

    Google Scholar 

  12. Hanley, N., Tunstall, M., Marnane, W.P.: Unknown plaintext template attacks. In: Youm, H.Y., Yung, M. (eds.) WISA 2009. LNCS, vol. 5932, pp. 148–162. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  13. Durvaux, F., Renauld, M., Standaert, F.-X., van Oldeneel tot Oldenzeel, L., Veyrat-Charvillon, N.: Efficient removal of random delays from embedded software implementations using hidden markov models. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 123–140. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  14. Coron, J.-S., Kizhvatov, I.: Analysis and improvement of the random delay countermeasure of CHES 2009. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 95–109. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Mather, L., Oswald, E., Bandenburg, J., Wójcik, M.: Does my device leak information? An a priori statistical power analysis of leakage detection tests. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 486–505. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  16. Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 426–442. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Whitnall, C., Oswald, E., Mather, L.: An exploration of the Kolmogorov-Smirnov test as a competitor to mutual information analysis. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 234–251. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  19. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251–261. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  20. European Network of Excellence (ECRYPT). The side channel cryptanalysis lounge. http://www.crypto.ruhr-uni-bochum.de/ensclounge.html

  21. Standaert, F.-X., Koeune, F., Schindler, W.: How to compare profiled side-channel attacks? In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 485–498. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 30–46. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Pearson, K.: On the criterion that a given system of deviations from the probable in the case of a correlated system of variables is such that it can be reasonably supposed to have arisen from random sampling. Philos. Mag. Ser. 5 50(302), 157–175 (1900)

    Article  MATH  Google Scholar 

Download references

Acknowledgments

This work was supported by the National Basic Research Program of China (No. 2013CB338003), the National Natural Science Foundation of China (Nos. 61472416, 61272478), and the National Key Scientific and Technological Project (No. 2014ZX01032401-001).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guangjun Fan .

Editor information

Editors and Affiliations

Appendix A: The Proof of Lemma 2

Appendix A: The Proof of Lemma 2

Proof:

For simplicity, we only consider the case when \(N=2\). For the case \(N>2\), this Lemma holds similarly.

Let \((\xi ,\eta )\) denote a 2 dimensional random vector. The continuous distribution function and the probability density function of the 2 dimensional random vector respectively are F(x, y) and p(x, y). Then, the marginal distribution functions are as follows:

$$ F_1(x)=\int ^x_{-\infty }\int ^{\infty }_{-\infty }p(u,y)dudy,~F_2(y)=\int ^{\infty }_{-\infty }\int ^y_{-\infty }p(x,u)dxdu. $$

The marginal density functions are as follows:

$$\begin{aligned} p_1(x)=\int ^{\infty }_{-\infty }p(x,y)dy,~p_2(y)=\int ^{\infty }_{-\infty }p(x,y)dx. \end{aligned}$$

For 2 dimensional multivariate Gaussian distribution, it has that

$$ p(x,y)=\frac{1}{2\pi |\mathbf C |}exp\Big \{-\frac{1}{2}(x-a,y-b)\cdot \mathbf C ^{-1}\cdot (x-a,y-b)^{T}\Big \}, $$

where

$$ \mathbf C =\left( \begin{array}{cc} \sigma ^2_1 &{} r\sigma _1\sigma _2 \\ r\sigma _1\sigma _2 &{} \sigma ^2_2 \\ \end{array} \right) $$

and the values \(a,b,\sigma _1,\sigma _2,r\) are constant, \(\sigma _1>0,\sigma _2>0,|r|<1\). The probability density function p(x, y) can be rewritten as follows

$$\begin{aligned} p(x,y)= & {} \frac{1}{2\pi \sigma _1\sigma _2\sqrt{1-r^2}}exp\Big \{-\frac{1}{2(1-r^2)}\cdot \Big [\frac{(x-a)^2}{\sigma ^2_1}\\&\quad -\frac{2r(x-a)(y-b)}{\sigma _1\sigma _2}+\frac{(y-b)^2}{\sigma ^2_2}\Big ]\Big \}. \end{aligned}$$

Let

$$ \frac{x-a}{\sigma _1}=u,\frac{y-b}{\sigma _2}=v $$

and it has that

$$\begin{aligned} p_1(x)=\int ^{\infty }_{-\infty }p(x,y)dy \end{aligned}$$
$$\begin{aligned} =\frac{1}{2\pi \sigma _1\sqrt{1-r^2}}\int ^{\infty }_{-\infty }exp\Big \{-\frac{1}{2(1-r^2)}\cdot [u^2-2ruv+v^2]\Big \}dv \end{aligned}$$
$$\begin{aligned} =\frac{1}{\sqrt{2\pi }\sigma _1}e^{-u^2/2}\int ^{\infty }_{-\infty }\frac{1}{\sqrt{2\pi (1-r^2)}}\cdot exp\Big \{-\frac{r^2u^2-2ruv+v^2}{2(1-r^2)}\Big \}dv \end{aligned}$$
$$\begin{aligned} =\frac{1}{\sqrt{2\pi }\sigma _1}e^{-u^2/2}\int ^{\infty }_{-\infty }\frac{1}{\sqrt{2\pi (1-r^2)}}e^{-(v-ru)^2/2(1-r^2)}dv \end{aligned}$$
$$\begin{aligned} =\frac{1}{\sqrt{2\pi }\sigma _1}e^{-u^2/2}=\frac{1}{\sqrt{2\pi }\sigma _1}e^{-(x-a)^2/2\sigma ^2_1}. \end{aligned}$$

Therefore, \(p_1(x)\) is the probability density function of the normal distribution \(\mathcal {N}(a,\sigma ^2_1)\). Similarly, we can prove that

$$\begin{aligned} p_2(y)=\frac{1}{\sqrt{2\pi }\sigma _2}e^{-(x-b)^2/2\sigma ^2_2}. \end{aligned}$$

In this way, Lemma 2 is proven. \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Fan, G., Zhou, Y., Zhang, H., Feng, D. (2015). How to Choose Interesting Points for Template Attacks More Effectively?. In: Yung, M., Zhu, L., Yang, Y. (eds) Trusted Systems. INTRUST 2014. Lecture Notes in Computer Science(), vol 9473. Springer, Cham. https://doi.org/10.1007/978-3-319-27998-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27998-5_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27997-8

  • Online ISBN: 978-3-319-27998-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics