Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Physical functions: the common factor of side-channel and fault attacks?

  • Special Section on Proofs 2014
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Physical attacks on cryptographic circuits were first identified in the late 1990s. These types of attacks, which are still considered very powerful, are generally classified into two main categories: “fault attacks” and “side-channel attacks.” To secure circuits against such attacks, it is crucial to develop appropriate methods and tools that enable accurate estimates of the protection mechanism’s effectiveness. Numerous studies have described such methods and tools but, to the best of our knowledge, these previous investigations have considered side-channel attacks or fault attacks but not the combination of the two types. The present article proposes a combined investigation of both main types of attack by describing them with the same terminology and the same algorithm. This approach is made possible by introducing the concept of “physical functions” as an extension of the concept of “leakage functions,” which are widely used in the side-channel community. The paper represents a first step toward applying the strong theoretical background developed for side-channel attacks to the investigation of fault attacks. Besides, the proposed approach could potentially make it easier to combine side-channel attacks with fault attacks, which could certainly facilitate the discovery of new attack paths.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Agoyan, M., Dutertre, J.-M., Naccache, D., Robisson, B., Tria, A.: When clocks fail: on critical paths and clock faults. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS. Lecture Notes in Computer Science, vol. 6035, pp. 182–193. Springer, Berlin (2010)

    Google Scholar 

  2. Ali, Sk.S., Mukhopadhyay, D., Tunstall, M.: Differential fault analysis of AES: towards reaching its limits. J. Cryptogr. Eng. 3(2), 73–97 (2013)

  3. Barthe, G., Dupressoir, F., Fouque, P.-A., Grégoire, B., Zapalowicz, J.-C.: Synthesis of fault attacks on cryptographic implementations. IACR Cryptol. (2014). ePrint Archive 2014:436. https://eprint.iacr.org/2014/436

  4. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) Advances in Cryptology—CRYPTO ’97. Lecture Notes in Computer Science, vol. 1294, pp. 513–525. Springer, Berlin (1997)

  5. Blömer, J., Krummel, V.: Fault based collision attacks on AES. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC. Lecture Notes in Computer Science, vol. 4236, pp. 106–120. Springer, Berlin (2006)

    Google Scholar 

  6. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Fumy, W. (ed.) Advances in Cryptology—EUROCRYPT ’97. Lecture Notes in Computer Science, vol. 1233, pp. 37–51. Springer, Berlin (1997)

    Google Scholar 

  7. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES. Lecture Notes in Computer Science, vol. 3156, pp. 16–29. Springer, Berlin (2004)

    Google Scholar 

  8. Cha, S.-H.: Comprehensive survey on distance/similarity measures between probability density functions. Int. J Math. Models Methods Appl. Sci. 1(4), 300–307 (2007)

    MathSciNet  Google Scholar 

  9. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES ’02: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems. Lecture Notes in Computer Science, London, UK, vol. 2523, pp. 13–28. Springer, Berlin (2002)

  10. Durvaux, F., Standaert, F.-X., Veyrat-Charvillon, N.: How to certify the leakage of a chip? In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT. Lecture Notes in Computer Science, vol. 8441, pp. 459–476. Springer, Berlin (2014)

    Google Scholar 

  11. Giraud, C.: DFA on AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) Advanced Encryption Standard—AES. Lecture Notes in Computer Science, vol. 3373, pp. 27–41. Springer, Berlin (2005)

    Chapter  Google Scholar 

  12. Guo, X., Mukhopadhyay, D., Jin, C., Karri, R.: Security analysis of concurrent error detection against differential fault analysis. J. Cryptogr. Eng. 5(3), 153–169 (2015)

    Article  Google Scholar 

  13. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) CRYPTO. Lecture Notes in Computer Science, vol. 1666, pp. 388–397. Springer, Berlin (1999)

    Google Scholar 

  14. Lashermes, R., Reymond, G., Dutertre, J.-M., Fournier, J., Robisson, B., Tria, A.: A DFA on AES based on the entropy of error distributions. In: Bertoni, G., Gierlichs, B. (eds.) FDTC, pp. 34–43. IEEE (2012)

  15. Li, Y., Endo, S., Debande, N., Homma, N., Aoki, T., Le, T.-H., Danger, J.-L., Ohta, K., Sakiyama, K.: Exploring the relations between fault sensitivity and power consumption. In: Prouff, E. (ed.) COSADE. Lecture Notes in Computer Science, vol. 7864, pp. 137–153. Springer, Berlin (2013)

    Google Scholar 

  16. Li, Y., Hayashi, Y., Matsubara, A., Homma, N., Aoki, T., Ohta, K., Sakiyama, K.: Yet another fault-based leakage in non-uniform faulty ciphertexts. In: Danger, J.L., Debbabi, M., Marion, J.-Y., García-Alfaro, J., Zincir-Heywood, A.N. (eds.) FPS. Lecture Notes in Computer Science, vol. 8352, pp. 272–287. Springer, Berlin (2013)

  17. Li, Y., Sakiyama, K., Gomisawa, S., Fukunaga, T., Takahashi, J., Ohta, K.: Fault sensitivity analysis. In: Mangard, S., Standaert, F.-X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010. Lecture Notes in Computer Science, vol. 6225, pp. 320–334. Springer, Berlin (2010). doi:10.1007/978-3-642-15031-9_22

  18. Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) Theory of cryptography, vol. 2951. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, pp. 278–296. doi:10.1007/978-3-540-24638-1_16

  19. Moradi, A.: Statistical tools flavor side-channel collision attacks. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology—EUROCRYPT 2012. Lecture Notes in Computer Science, vol. 7237, pp. 428–445. Springer, Berlin (2012)

    Chapter  Google Scholar 

  20. NIST: Announcing the Advanced Encryption Standard (AES), no. 197. Federal Information Processing Standards Publication, 26 November 2001 (2001). http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  21. Perin, G., Imbert, L., Torres, L., Maurine, P.: Attacking randomized exponentiations using unsupervised learning. In: Prouff, E. (ed.) Constructive Side-Channel Analysis and Secure Design. Lecture Notes in Computer Science, pp. 144–160. Springer International Publishing, Berlin (2014)

  22. Robisson, B., Manet, P.: Differential behavioral analysis. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems (CHES). Lecture Notes in Computer Science, vol. 4727, pp. 413–426. Springer, Berlin (2007)

    Google Scholar 

  23. Roche, T., Lomné, V., Khalfallah, K.: Combined fault and side-channel attack on protected implementations of AES (2011). http://www.ssi.gouv.fr/uploads/IMG/pdf/DFSCA.pdf

  24. Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES. Lecture Notes in Computer Science, vol. 3659, pp. 30–46. Springer, Berlin (2005)

    Google Scholar 

  25. Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES. Lecture Notes in Computer Science, vol. 5154, pp. 411–425. Springer, Berlin (2008)

    Google Scholar 

  26. Standaert, F.-X., Malkin, T., Yung, M.: A unified framework for the analysis of side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT. Lecture Notes in Computer Science, vol. 5479, pp. 443–461. Springer, Berlin (2009)

    Google Scholar 

  27. Oswald, E., Mangard, S., Popp, T.: Power Analysis Attacks-Revealing the Secrets of Smart Cards. Springer, Berlin (2007)

    MATH  Google Scholar 

  28. Veyrat-Charvillon, N., Standaert, F.-X.: Mutual information analysis: how, when and why? In: Clavier, C., Gaj, K. (eds.) CHES. Lecture Notes in Computer Science, vol. 5747, pp. 429–443. Springer, Berlin (2009)

    Google Scholar 

  29. Yen, S.-M., Joye, M.: Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. Comput. 49(9), 967–970 (2000)

    Article  MATH  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the members of the Secure Architectures and Systems Laboratory for their contributions to this work. We would also like to thank the anonymous reviewers and Ph. Maurine and K. Adbellatif for their valuable comments and suggestions. This research was supported in part by the French government through the HOMERE+ and the PANDORE (ANR-14-CE28-0027) projects.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bruno Robisson.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Robisson, B., Bouder, H.L. Physical functions: the common factor of side-channel and fault attacks?. J Cryptogr Eng 6, 217–227 (2016). https://doi.org/10.1007/s13389-015-0111-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-015-0111-4

Keywords