Document Type : Short Paper

Authors

Shahid Beheshti University Faculty of Computer Science and Engineering Tehran, Iran

Abstract

The template attack is one of the most efficient attacks for exploiting the secret key. Template-based attack extracts a model for the behavior of side channel information from a device that is similar to the target device and then uses this model to retrieve the correct key on the target victim device. Until now, many researchers have focused on improving the performance of template attacks, but recently, a few countermeasures have been proposed to protect the design against these attacks. On the other hand, researches show that regular countermeasures against these attacks are costly. Randomized shuffling in the time domain is known as a cost-effective countermeasure against side-channel attacks that are widely used. In this article, we implemented an actual template attack and proposed an efficient countermeasure against it. We focus on the time shifting method against template attack. The results show that template attack is very susceptible to this method. The performance of attack on an AES algorithm is considerably reduced with this method. We reported the analysis results of our countermeasure.The performance of the attack can be determined according to various criteria. One of these criteria is the success rate of the attack. According to these results, template attack will be hardened significantly after the proposed protection such that the grade of the key recovery increases from 1 with 350K traces in unprotected design to 2100 with 700K traces in the protected circuit. This security improvement gains in the cost of about 7% delay overhead.

Keywords

[1] C. Archambeau, E. Peeters, F. X. Standaert, and J. J. Quisquater. Template attacks in principal subspaces. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 4249 LNCS:1–14, 2006.
[2] B. Timon. Non-profiled deep learning-based sidechannel attacks. International Journal of Network Security, pages 1–34, 2018.
[3] K. M. Abdellatif, D. Courousse, O. Potin, and P. Jaillon. Filtering-based cpa: A successful sidechannel attack against desynchronization countermeasures. ACM International Conference Proceeding Series, pages 29–32, 2017.
[4] Y. Zhou and F. X. Standaert. Deep learning mitigates but does not annihilate the need of aligned traces and a generalized resnet model for side-channel attacks. Journal of Cryptographic Engineering, 2019.
[5] S. chari, J. R. Rao, and P. Rohatgi. Template attacks. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2523:13–28, 2003.
[6] L. Lerman, S. F. Medeiros, N. Veshchikov, C. Meuter, G. Bontempi, and O. Markowitch. Semi-supervised template attack. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 7864 LNCS:184–199, 2013.
[7] M. Bar, H. Drexler, and J. Pulkus. Improved template attacks. Constructive Side-Channel Analysis and Secure Design, pages 81–89, February 2010.
[8] M. O. Choudary and M. G. Kuhn. Efficient, portable template attacks. IEEE Transactions on Information Forensics and Security, 13(2):490–501, 2018.
[9] W. Schindler, K. Lemke, and C. Paar. A stochastic model for differential side channel cryptanalysis. CHES, 3659:3046, Sept 2005.
[10] G. Fan, Y. Zhou, H. Zhang, , and D. Feng. How to choose interesting points for template attacks more effectively? Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 9473:168–183, 2015.
[11] E. Oswald and S. Mangard. Template attacks on maskingresistance is futile. CT-RSA, LNCS 4377:243–256, February 2007.
[12] H. Maghrebi, S. Guilley, and J. L. Danger. Leakage squeezing countermeasure against high-order attack. WISTP, 6633 LNCS:208–223, 2011.
[13] M. Renauld. Cryptanalysis of the ches 2009/2010 random delay countermeasure. CHESS, 280141:29–41, December 2013.
[14] F. Kordi, H. Hosseintalaee, A. Jahanian, and A. Legay. Cost-effective and practical countermeasure against the template side channel attack. 2020 17th International ISC Conference on Information Security and Cryptology (ISCISC), 10239:126–131, September 2020.
[15] C. Herbst, E. Oswald, and S. Mangard. An aes smart card implementation resistant to power analysis attacks. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3989 LNCS:239–252, April 2006.
[16] A. Barenghi, W. Fornaciari, G. Pelosi, and D. Zoni. Scramble suit: A profile differentiation countermeasure to prevent template attacks. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, pages 1–1, 2019.
[17] E. Cagli, C. Dumas, and E. Prouff. Convolutional neural networks with data augmentation against jitter-based countermeasures. Cryptographic Hardware and Embedded Systems-CHES, 10529 LCNS:45–68, 2017.
[18] R. Gu, P. Wang, M. Zheng, H. Hu, and N. Yu. Adversarial attack based countermeasures against deep learning side-channel attacks. arXiv - CS - Cryptography and Security, 2020.
[19] E. Brier, C. Clavier, and F. Olivier. Correlation power analysis with a leakage model. In International workshop on cryptographic hardware and embedded systems, pages 16–29, 2004.
[20] S. Picek, A. Heuser, A. Jovic, and A. Legay. Hierarchical classification for machine learning side-channel attacks. AFRICACRYPT, 10239:61–78, April 2017.
[21] L. Lerman, G. Bontempi, and O. Markowitch. Side channel attack: an approach based on machine learning. Second International Workshop on Constructive SideChannel Analysis and Secure Design, pages 29–41, 2011.
[22] J. S. Coron and I. Kizhvatov. An efficient method for random delay generation in embedded software. CHESS, 5747 LNCS:156–170, 2009.