Beyond the Limits of DPA: Combined Side-Channel Collision Attacks
The problem of extracting the highest possible amount of key-related information using the lowest possible number of measurements is one of the central questions in side-channel attacks against embedded implementations of cryptographic algorithms. To address it, this work proposes a novel framework...
Uloženo v:
| Vydáno v: | IEEE transactions on computers Ročník 61; číslo 8; s. 1153 - 1164 |
|---|---|
| Hlavní autoři: | , |
| Médium: | Journal Article |
| Jazyk: | angličtina |
| Vydáno: |
IEEE
01.08.2012
|
| Témata: | |
| ISSN: | 0018-9340 |
| On-line přístup: | Získat plný text |
| Tagy: |
Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
|
| Abstract | The problem of extracting the highest possible amount of key-related information using the lowest possible number of measurements is one of the central questions in side-channel attacks against embedded implementations of cryptographic algorithms. To address it, this work proposes a novel framework enhancing side-channel collision attacks with divide-and-conquer attacks such as differential power analysis (DPA). An information-theoretical metric is introduced for the evaluation of collision detection efficiency. Improved methods of dimension reduction for side-channel traces are developed based on a statistical model of euclidean distance. Experimental results confirm that DPA-combined collision attacks are superior to both DPA-only and collision-only attacks. The new methods of dimension reduction lead to further complexity improvements. All attacks are treated for the case of AES-128 and are practically validated on a widespread 8-bit RISC microcontroller. |
|---|---|
| AbstractList | The problem of extracting the highest possible amount of key-related information using the lowest possible number of measurements is one of the central questions in side-channel attacks against embedded implementations of cryptographic algorithms. To address it, this work proposes a novel framework enhancing side-channel collision attacks with divide-and-conquer attacks such as differential power analysis (DPA). An information-theoretical metric is introduced for the evaluation of collision detection efficiency. Improved methods of dimension reduction for side-channel traces are developed based on a statistical model of euclidean distance. Experimental results confirm that DPA-combined collision attacks are superior to both DPA-only and collision-only attacks. The new methods of dimension reduction lead to further complexity improvements. All attacks are treated for the case of AES-128 and are practically validated on a widespread 8-bit RISC microcontroller. |
| Author | Bogdanov, A. Kizhvatov, I. |
| Author_xml | – sequence: 1 givenname: A. surname: Bogdanov fullname: Bogdanov, A. email: andrey.bogdanov@esat.kuleuven.be organization: ESAT/SCD (COSIC), Katholieke Univ. Leuven, Leuven-Heverlee, Belgium – sequence: 2 givenname: I. surname: Kizhvatov fullname: Kizhvatov, I. email: ilya.kizhvatov@uni.lu organization: Fac. of Sci., Technol. & Commun., Univ. of Luxembourg, Coudenhove-Kalergi, Luxembourg |
| BookMark | eNp1j79PwzAQhT0UibYwMbJ4Ryl3TuLEbCH8lCqBRJkjx76ohtRBsZf-96QqYkBiOun0vaf3LdjMD54Yu0BYIYK63tQrAYgrzGDG5gBYJirN4JQtQvgAAClAzVl1S_vBWx63xNdu52LgQ8fvXqsbXg-71nmy_M1ZSuqt9p766dv3LrjB8ypGbT7DGTvpdB_o_Ocu2fvD_aZ-StYvj891tU5MiiomJDpjQaQZFmRyQW1pCZXQknIjpUVZWDRtK1SpCMpCpDIrS2kAswKhzTFdMjz2mnEIYaSuMS7qOC2Jo3Z9g9AcvJtN3Ry8m8l7ylz9yXyNbqfH_T_05ZF2RPRL5kpOW7L0G07yY1s |
| CODEN | ITCOB4 |
| CitedBy_id | crossref_primary_10_1007_s11432_016_0616_4 crossref_primary_10_1007_s11432_016_0398_y crossref_primary_10_1109_TCAD_2020_3031243 crossref_primary_10_1109_TC_2020_3002795 crossref_primary_10_1109_TCAD_2023_3288512 crossref_primary_10_1007_s11277_021_08850_0 crossref_primary_10_1145_3687484 crossref_primary_10_1016_j_sysarc_2021_102206 crossref_primary_10_1155_2018_2483619 crossref_primary_10_1016_j_micpro_2016_06_014 crossref_primary_10_1109_ACCESS_2019_2916553 crossref_primary_10_1109_ACCESS_2019_2932036 crossref_primary_10_1109_TC_2023_3259319 crossref_primary_10_3390_e25030505 crossref_primary_10_1109_TIFS_2018_2868237 crossref_primary_10_1155_2014_209692 crossref_primary_10_1109_TIFS_2020_3014490 crossref_primary_10_1007_s43621_024_00455_4 |
| Cites_doi | 10.1007/978-3-540-74735-2_12 10.1007/3-540-48405-1_25 10.1016/j.camwa.2010.01.011 10.1007/978-3-540-77360-3_6 10.1007/978-3-540-39887-5_16 10.1007/11894063_2 10.1007/s00145-010-9084-8 10.1007/978-3-540-74735-2_14 10.1007/978-3-540-28632-5_2 10.1007/978-3-540-28632-5_12 10.1007/11545262_3 10.1007/978-3-540-85053-3_3 10.1007/978-3-642-10838-9_14 10.1007/978-3-642-04138-9_8 10.1049/iet-ifs.2010.0096 10.1007/978-3-642-04138-9_9 10.1007/11894063_1 10.1007/978-3-540-28632-5_13 |
| ContentType | Journal Article |
| DBID | 97E RIA RIE AAYXX CITATION |
| DOI | 10.1109/TC.2011.140 |
| DatabaseName | IEEE All-Society Periodicals Package (ASPP) 2005–Present IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library (IEL) url: https://ieeexplore.ieee.org/ sourceTypes: Publisher |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Computer Science |
| EndPage | 1164 |
| ExternalDocumentID | 10_1109_TC_2011_140 5963644 |
| Genre | orig-research |
| GroupedDBID | --Z -DZ -~X .55 .DC 0R~ 29I 3EH 3O- 4.4 5GY 5VS 6IK 85S 97E AAJGR AARMG AASAJ AAWTH ABAZT ABFSI ABQJQ ABVLG ACGFO ACIWK ACNCT AENEX AETEA AETIX AGQYO AGSQL AHBIQ AI. AIBXA AKJIK AKQYR ALLEH ALMA_UNASSIGNED_HOLDINGS ASUFR ATWAV BEFXN BFFAM BGNUA BKEBE BPEOZ CS3 DU5 E.L EBS EJD HZ~ H~9 IAAWW IBMZZ ICLAB IEDLZ IFIPE IFJZH IPLJI JAVBF LAI M43 MS~ MVM O9- OCL P2P PQQKQ RIA RIE RNI RNS RXW RZB TAE TN5 TWZ UHB UKR UPT VH1 X7M XJT XOL XZL YXB YYQ YZZ ZCG AAYXX ABUFD CITATION |
| ID | FETCH-LOGICAL-c319t-e2fcd023417ec52eb8de192a6e5c66d167d1cbb2989e0872364886c014710b513 |
| IEDL.DBID | RIE |
| ISICitedReferencesCount | 33 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000305706700009&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0018-9340 |
| IngestDate | Sat Nov 29 03:57:27 EST 2025 Tue Nov 18 21:31:46 EST 2025 Wed Aug 27 02:49:02 EDT 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 8 |
| Language | English |
| License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c319t-e2fcd023417ec52eb8de192a6e5c66d167d1cbb2989e0872364886c014710b513 |
| PageCount | 12 |
| ParticipantIDs | crossref_citationtrail_10_1109_TC_2011_140 ieee_primary_5963644 crossref_primary_10_1109_TC_2011_140 |
| PublicationCentury | 2000 |
| PublicationDate | 2012-08-01 |
| PublicationDateYYYYMMDD | 2012-08-01 |
| PublicationDate_xml | – month: 08 year: 2012 text: 2012-08-01 day: 01 |
| PublicationDecade | 2010 |
| PublicationTitle | IEEE transactions on computers |
| PublicationTitleAbbrev | TC |
| PublicationYear | 2012 |
| Publisher | IEEE |
| Publisher_xml | – name: IEEE |
| References | ref14 standaert (ref25) 2009 biryukov (ref4) 2007 ref2 ref16 schindler (ref22) 2005 ref18 wiemers (ref26) 2001 handschuh (ref13) 2006 mangard (ref17) 2007 kocher (ref15) 1999 moradi (ref19) 2010 archambeau (ref1) 2006 schramm (ref23) 2004 chari (ref10) 2003 ref20 gierlichs (ref12) 2006 ref21 bogdanov (ref8) 2008 ref7 (ref11) 2001 ref9 ref3 ref6 ref5 schramm (ref24) 2003 |
| References_xml | – start-page: 166 year: 2007 ident: ref4 article-title: Collision Attacks on Alpha-MAC and Other AES-Based MACs publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) doi: 10.1007/978-3-540-74735-2_12 – start-page: 388 year: 1999 ident: ref15 article-title: Differential Power Analysis publication-title: Proc Ann Int'l Cryptology Conf Advances in Cryptology (CRYPTO ′99) doi: 10.1007/3-540-48405-1_25 – ident: ref14 doi: 10.1016/j.camwa.2010.01.011 – ident: ref6 doi: 10.1007/978-3-540-77360-3_6 – start-page: 206 year: 2003 ident: ref24 article-title: A New Class of Collision Attacks and Its Application to DES publication-title: Proc Int'l Workshop Fast Software Encryption (FSE '03) doi: 10.1007/978-3-540-39887-5_16 – year: 2001 ident: ref26 article-title: Collision Attacks for Comp128 on Smartcards publication-title: Proc ECC-Brainpool WorkshopSide-Channel Attacks on Cryptographic Algorithms – start-page: 15 year: 2006 ident: ref12 article-title: Templates vs. Stochastic Methods publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) doi: 10.1007/11894063_2 – ident: ref3 doi: 10.1007/s00145-010-9084-8 – start-page: 51 year: 2003 ident: ref10 article-title: Template Attacks publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) – start-page: 163 year: 2006 ident: ref13 article-title: Blind Differential Cryptanalysis for Enhanced Power Attacks publication-title: Proc Int'l Conf Selected Areas in Cryptography (SAC ′07) – year: 2007 ident: ref17 publication-title: Power Analysis Attacks Revealing the Secrets of Smart Cards – ident: ref5 doi: 10.1007/978-3-540-74735-2_14 – ident: ref9 doi: 10.1007/978-3-540-28632-5_2 – start-page: 443 year: 2009 ident: ref25 article-title: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks publication-title: Proc Ann Int'l Conf Advances in Cryptology The Theory and Applications of Cryptographic Techniques (EUROCRYPT ′09) – start-page: 163 year: 2004 ident: ref23 article-title: A Collision-Attack on AES: Combining Side Channel-and Differential-Attack publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) doi: 10.1007/978-3-540-28632-5_12 – start-page: 30 year: 2005 ident: ref22 article-title: A Stochastic Model for Differential Side Channel Cryptanalysis publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) doi: 10.1007/11545262_3 – year: 2001 ident: ref11 publication-title: FIPS Advanced Encryption Standard Publication 197 Nat'l Bureau of Standards – ident: ref7 doi: 10.1007/978-3-540-85053-3_3 – start-page: 251 year: 2008 ident: ref8 article-title: Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection publication-title: Proc Progress in Cryptology Int'l Conf Cryptology in India (INDOCRYPT '04) – start-page: 125 year: 2010 ident: ref19 article-title: Correlation-Enhanced Power Analysis Collision Attack publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) – ident: ref20 doi: 10.1007/978-3-642-10838-9_14 – ident: ref21 doi: 10.1007/978-3-642-04138-9_8 – ident: ref18 doi: 10.1049/iet-ifs.2010.0096 – ident: ref2 doi: 10.1007/978-3-642-04138-9_9 – start-page: 1 year: 2006 ident: ref1 article-title: Template Attacks in Principal Subspaces publication-title: Proc Int'l Workshop Cryptographic Hardware and Embedded Systems (CHES 2005) doi: 10.1007/11894063_1 – ident: ref16 doi: 10.1007/978-3-540-28632-5_13 |
| SSID | ssj0006209 |
| Score | 2.223097 |
| Snippet | The problem of extracting the highest possible amount of key-related information using the lowest possible number of measurements is one of the central... |
| SourceID | crossref ieee |
| SourceType | Enrichment Source Index Database Publisher |
| StartPage | 1153 |
| SubjectTerms | AES Algorithm design and analysis Analysis of algorithms and problem complexity collision attacks Computational complexity cryptographic implementations Cryptography data encryption Data mining Equations Euclidean distance physical security side-channel analysis |
| Title | Beyond the Limits of DPA: Combined Side-Channel Collision Attacks |
| URI | https://ieeexplore.ieee.org/document/5963644 |
| Volume | 61 |
| WOSCitedRecordID | wos000305706700009&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVIEE databaseName: IEEE Electronic Library (IEL) issn: 0018-9340 databaseCode: RIE dateStart: 19680101 customDbUrl: isFulltext: true dateEnd: 99991231 titleUrlDefault: https://ieeexplore.ieee.org/ omitProxy: false ssIdentifier: ssj0006209 providerName: IEEE |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV07T8MwED6VigEGCi2I8pKHTghT52U7bFGhYqoqUaRuUWJfpEpVi9qU34_tpFGHLmxRdI6iiy_38H3fAQx0bClCsoAGeRBQC5ulma81RRUUsUDhF4q5YRNiMpHzeTxtwUuDhUFE13yGr_bSneXrtdrZUtkwMrvF-O8TOBFCVFit5q_L9-0cnjHgIGQ1Fs9j8XA2qqg6PVvhOPA-B-NUnDcZd_73HpdwUUeNJKk-8xW0cNWFzn4iA6kNtAvnB_SCPUgqeAoxMR5xQKYtWRfkfZq8EbPUpMSoyddCI7UQgxUuia0iOKw5ScrSgu-v4Xv8MRt90npkAlXGlkqKRrfauOHQE6giH3Op0cRwGcdIca49LrSn8tzSriOTwrLHS8mVyZNMpJFHXnAD7dV6hbdAQsm4DJFjoS2nX55xGeUxM-FBUZhHYB-e96pMVc0nbsdaLFOXV7A4nY1Sq3eTXbA-DBrhn4pG47hYz2q7EakVfXf89j2cmYV-1Y73AO1ys8NHOFW_5WK7eXLb4w_s6LbH |
| linkProvider | IEEE |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LS8NAEB5qFdSD1apYn3voSYzdzWOTeAvVUrGWghF6C8nuBAollTb197ubpKGHXryFMFnCZCfz2Pm-AehKX1OExJZhJZZlaNisEZtSGiis1HfRNVNBi2ET7njsTaf-pAFPNRYGEYvmM3zWl8VZvlyItS6V9Ry1W5T_3oN9x7ZNVqK16v8u3zR0MGXClk0rNB6jfi_sl2SdTNc4tvzP1kCVwp8MWv97k1M4qeJGEpQf-gwamLWhtZnJQCoTbcPxFsHgOQQlQIWoKI8UUKYVWaTkdRK8EPWoSopRkq-ZREODDDKcE11HKNDmJMhzDb-_gO_BW9gfGtXQBEMoa8oNVNqVyhHbzEXhmJh4ElUUF3N0BOeScVcykSSaeB2p52r-eM_jQmVKKtZIHGZdQjNbZHgFxPYo92zkmErN6pfE3HMSn6oAIU3VEtiBx40qI1ExiuvBFvOoyCyoH4X9SOtd5Re0A91a-Kck0tgtdq61XYtUir7effsBDofh5ygavY8_buBILWKWzXm30MyXa7yDA_Gbz1bL-2Kr_AGeWboO |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Beyond+the+Limits+of+DPA%3A+Combined+Side-Channel+Collision+Attacks&rft.jtitle=IEEE+transactions+on+computers&rft.au=Bogdanov%2C+A.&rft.au=Kizhvatov%2C+I.&rft.date=2012-08-01&rft.pub=IEEE&rft.issn=0018-9340&rft.volume=61&rft.issue=8&rft.spage=1153&rft.epage=1164&rft_id=info:doi/10.1109%2FTC.2011.140&rft.externalDocID=5963644 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0018-9340&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0018-9340&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0018-9340&client=summon |