doi: 10.17586/2226-1494-2016-16-4-697-702


IMPLEMENTATION OF SIDE-CHANNEL LEAKAGE DETECTION TECHNIQUE BASED ON NORMALIZED INTER-CLASS VARIANCE METHOD

A. B. Levina, P. S. Borisenko


Read the full article  ';
Article in English

For citation: Levina A.B., Borisenko P.S. Implementation of side-channel leakage detection technique based on normalized inter-class variance method. Scientific and Technical Journal of Information Technologies, Mechanics and Optics, 2016, vol. 16, no. 4, pp. 697–702, doi:10.17586/2226-1494-2016-16-4-697-702

Abstract

The paper presents anew mathematical method for parasitic signal analyzing. NICV (Normalized Inter-Class Variance) method allows reducing considerably of computing and time expenditure in carrying out side channel attacks. To analyze NICV efficiency mathematical statistics methods and theory of probability were used. The paper presents an algorithm implementing NICV within a developed software package. The main shortcomings of the existing solutions have been taking into consideration during development of the new software: architecture of the presented software is easily extensible for adding new tools; unified format is used for all processing data. NICV was tested on the first round of 64-bit Data Encryption Standard algorithm. To assess the effectiveness two attacks based on differential power analysis and correlation power analysis have been simulated. Another advantage of the package is flexibility in adding of new methods for processing, saving, both original information and its new statuses in the database after carrying out signal processing.Side-Channel Attacks (SCA) are considered as a serious threat for data protected by cryptographic devices. Therefore such devices must be tested for resistance to these attacks. It should be taken into account that SCA are very powerful tool but they require significant computation capacity, especially in case of countermeasures. Presented software package program can help to analyze cryptographic devices on resistance to SCA and implemented NICV method allows decreasing of time and computation costs.


Keywords: cryptography, side-channel attacks, NICV

Acknowledgements. We are gratefully thankful to Sylvain Guilley as one of the authors of the NICV technique; without his help presented study could not have been initiated and completed. This work was presented on the Information Security and Protection of Information Technology Conference 2015

References

1. Kocher P., Jaffe J., Jun B. Introduction to Differential Power Analysis and Related Attacks. 1998.
2. Levina A.B. Modelirovanie Cryptosystem [Cryptosystems Modeling]. SPb., NIU ITMO, 2013, 82 p.
3. Bhasin S., Danger J.-L., Guilley S., Najm Z. NICV: normalized inter-class variance for detection of side-channel leakage. IEEE International Symposium on Electromagnetic Compatibility. Tokyo, 2013, vol. 3, pp. 310–313.
4. Kocher P., Jaffe J., Jun B. Differential power analysis. Lecture Notes in Computer Science, 1999, vol. 1666, pp. 388–397.
5. Genkin D., Pipman I., Tromer E. Get your hands off my laptop: physical side-channel key-extraction attacks on PCs. Lecture Notes in Computer Science, 2014, vol. 8731, pp. 242–260.
6. Prouff E., Rivain M., Bevan R. Statistical analysis of second order differential power analysis. IEEE Transactions on Computers, 2009, vol. 58, pp. 799–811. doi: 10.1109/TC.2009.15
7. Python Documentation and Downloads. Available at: https://www.python.org (accessed 10.06.2016)
8. PostgreSQL: the world's most advanced open source database. Available at: http://www.postgresql.org (accessed 10.06.2016)
9. Danger J.-L., Duc G., Guilley S., Sauvage L. Education and open benchmarking on side-channel analysis with the DPA contests. NIST, USA, 2011, vol. 2, 7 p.
 



Creative Commons License

This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License
Copyright 2001-2024 ©
Scientific and Technical Journal
of Information Technologies, Mechanics and Optics.
All rights reserved.

Яндекс.Метрика