Skip to main content

Lund University Publications

LUND UNIVERSITY LIBRARIES

Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint

Guo, Qian LU ; Grosso, Vincent ; Standaert, François-Xavier and Bronchain, Olivier (2020) In IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES) 2020(4). p.209-238
Abstract
One important open question in side-channel analysis is to find out whether all the leakage samples in an implementation can be exploited by an adversary, as suggested by masking security proofs. For attacks exploiting a divide-and-conquer strategy, the answer is negative: only the leakages corresponding to the first/last rounds of a block cipher can be exploited. Soft Analytical Side-Channel Attacks (SASCA) have been introduced as a powerful solution to mitigate this limitation. They represent the target implementation and its leakages as a code (similar to a Low Density Parity Check code) that is decoded thanks to belief propagation. Previous works have shown the low data complexities that SASCA can reach in practice. In this paper, we... (More)
One important open question in side-channel analysis is to find out whether all the leakage samples in an implementation can be exploited by an adversary, as suggested by masking security proofs. For attacks exploiting a divide-and-conquer strategy, the answer is negative: only the leakages corresponding to the first/last rounds of a block cipher can be exploited. Soft Analytical Side-Channel Attacks (SASCA) have been introduced as a powerful solution to mitigate this limitation. They represent the target implementation and its leakages as a code (similar to a Low Density Parity Check code) that is decoded thanks to belief propagation. Previous works have shown the low data complexities that SASCA can reach in practice. In this paper, we revisit these attacks by modeling them with a variation of the Random Probing Model used in masking security proofs, that we denote as the Local Random Probing Model (LRPM). Our study establishes interesting connections between this model and the erasure channel used in coding theory, leading to the following benefits. First, the LRPM allows bounding the security of concrete implementations against SASCA in a fast and intuitive manner. We use it in order to confirm that the leakage of any operation in a block cipher can be exploited, although the leakages of external operations dominate in known-plaintext/ciphertext attack scenarios. Second, we show that the LRPM is a tool of choice for the (nearly worst-case) analysis of masked implementations in the noisy leakage model, taking advantage of all the operations performed, and leading to new tradeoffs between their amount of randomness and physical noise level. Third, we show that it can considerably speed up the evaluation of other countermeasures such as shuffling. (Less)
Please use this url to cite or link to this publication:
author
; ; and
organization
publishing date
type
Contribution to journal
publication status
published
subject
in
IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES)
volume
2020
issue
4
pages
30 pages
publisher
Ruhr-University of Bochum
external identifiers
  • scopus:85098279097
ISSN
2569-2925
DOI
10.13154/tches.v2020.i4.209-238
language
English
LU publication?
yes
id
7498cb25-19d9-4282-bdf0-580884a77da8
date added to LUP
2020-09-04 13:09:38
date last changed
2022-06-14 06:14:43
@article{7498cb25-19d9-4282-bdf0-580884a77da8,
  abstract     = {{One important open question in side-channel analysis is to find out whether all the leakage samples in an implementation can be exploited by an adversary, as suggested by masking security proofs. For attacks exploiting a divide-and-conquer strategy, the answer is negative: only the leakages corresponding to the first/last rounds of a block cipher can be exploited. Soft Analytical Side-Channel Attacks (SASCA) have been introduced as a powerful solution to mitigate this limitation. They represent the target implementation and its leakages as a code (similar to a Low Density Parity Check code) that is decoded thanks to belief propagation. Previous works have shown the low data complexities that SASCA can reach in practice. In this paper, we revisit these attacks by modeling them with a variation of the Random Probing Model used in masking security proofs, that we denote as the Local Random Probing Model (LRPM). Our study establishes interesting connections between this model and the erasure channel used in coding theory, leading to the following benefits. First, the LRPM allows bounding the security of concrete implementations against SASCA in a fast and intuitive manner. We use it in order to confirm that the leakage of any operation in a block cipher can be exploited, although the leakages of external operations dominate in known-plaintext/ciphertext attack scenarios. Second, we show that the LRPM is a tool of choice for the (nearly worst-case) analysis of masked implementations in the noisy leakage model, taking advantage of all the operations performed, and leading to new tradeoffs between their amount of randomness and physical noise level. Third, we show that it can considerably speed up the evaluation of other countermeasures such as shuffling.}},
  author       = {{Guo, Qian and Grosso, Vincent and Standaert, François-Xavier and Bronchain, Olivier}},
  issn         = {{2569-2925}},
  language     = {{eng}},
  month        = {{08}},
  number       = {{4}},
  pages        = {{209--238}},
  publisher    = {{Ruhr-University of Bochum}},
  series       = {{IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES)}},
  title        = {{Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint}},
  url          = {{http://dx.doi.org/10.13154/tches.v2020.i4.209-238}},
  doi          = {{10.13154/tches.v2020.i4.209-238}},
  volume       = {{2020}},
  year         = {{2020}},
}