Engineering 9877
Lee Stewart
March 2015
 Background
 Simple Power Analysis (SPA) Attacks
 Differential Power Analysis (DPA) Attacks
 Stages of a DPA Attack
 Example
 Countermeasures
 References
2
 Side-channel attack - hardware cryptanalytic
techniques which exploits the physical
behavior of an IC to extract secrets implied in
cryptographic operations. [4]
◦ Timing
◦ Power consumption
◦ Electromagnetic emission [3]
3
 Power Analysis Attack – technique which
involves examining the power consumed by a
device running public-key cryptographic
algorithms over time. [3]
4
 A technique that involves directly interpreting
power consumption measurements (i.e.
traces) collected during cryptographic
operations. [2]
5
 A statistical method for analyzing sets of
measurements to identify data-dependent
correlations. [2]
6
 Device instrumentation
◦ Smart card: R in series with ground line
◦ FPGA: R in series with Vcc [2]
7
 Measurement
◦ Power traces are recorded while device performs
cryptographic operations and stored on a PC.
 Signal processing (optional)
◦ Isolate/highlight signal and reduce noise.
 Prediction and selection function generation
◦ Used to assign traces to subsets
◦ Typically based on an educated guess as to a
possible value for one or more intermediates within
a cryptographic calculation.
◦ Selection function is single bit (0/1) or multi-bit. [2]
8
 Averaging
◦ the averages of the input trace subsets defined by
the selection function outputs.
 Evaluation
◦ Large peaks in the trace = correct guess
◦ Small peaks = incorrect guess [2]
9
 Moradi, Barenghi, Kasper, and Paar used DPA
to extract the secret key of a triple DES
bitstream encryption from a Virtex-II Pro
XC2CP7 FPGA
 Time: 3 minutes
 Traces: 25,000 [5]
10
 Leakage reduction
◦ Factor k decrease in SNR = k2 increase in number of
traces
 Balancing
◦ Make power less dependent on data/operations [2]
 Masking – conceal x with mask m
◦ Boolean mask: xm = x 𝑚
◦ Arithmetic mask:
 𝑥 𝑚 = 𝑥 + 𝑚 𝑚𝑜𝑑 𝑛
 𝑥 𝑚 = 𝑥 × 𝑚 (𝑚𝑜𝑑 𝑛) [1]
11
[1] Danger, J. L., Guilley, S., Barthe, L., Benoit, P. (2011). Countermeasures
against physical attacks in FPGAs. Security trends for FPGAS (pp.
73-100) Springer.
[2] Kocher, P., Jaffe, J., Jun, B., & Rohatgi, P. (2011). Introduction to
differential power analysis. Journal of Cryptographic Engineering,
1(1), 5-27.
[3] Li, H., Wu, K., Xu, G., Yuan, H., & Luo, P. (2011). Simple power analysis
attacks using chosen message against ECC hardware
implementations. Paper presented at the Internet Security
(WorldCIS), 2011 World Congress on, 68-72.
[4] Lomne, V., Dehaboui, A., Maurine, P., Torres, L., & Robert, M. (2011).
Side channel attacks. Security trends for FPGAS (pp. 47-72)
Springer.
[5] Moradi, A., Barenghi, A., Kasper, T., & Paar, C. (2011). On the
vulnerability of FPGA bitstream encryption against power
analysis attacks: Extracting keys from xilinx virtex-II FPGAs. Paper
presented at the Proceedings of the 18th ACM Conference on
Computer and Communications Security, 111-124.
mobile devices. Paper presented at the Proceedings of the World
Congress on Engineering, 1
12
Questions?
13

More Related Content

PPT
5 stream ciphers
PDF
Elliptic curve cryptography
PDF
AES-Advanced Encryption Standard
PPTX
Hash Function
PPTX
PDF
Wireshark Traffic Analysis
PDF
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
PDF
CNIT 141: 8. Authenticated Encryption
5 stream ciphers
Elliptic curve cryptography
AES-Advanced Encryption Standard
Hash Function
Wireshark Traffic Analysis
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
CNIT 141: 8. Authenticated Encryption

What's hot (20)

PPT
Cryptography and Network Security
PDF
2. Stream Ciphers
PPT
S-DES.ppt
PDF
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
PDF
CNIT 141: 12. Elliptic Curves
PPT
Cisco Switch Security
PPT
Ethical hacking a licence to hack
PPTX
Information and network security 28 blowfish
PPTX
Quantum cryptography
PPTX
Quantum cryptography
ODP
One-Time Pad Encryption
PPT
Message authentication and hash function
PPTX
RABIN KARP ALGORITHM STRING MATCHING
PDF
Secure Your Encryption with HSM
PPTX
WiFi Secuiry: Attack & Defence
PDF
5. Stream Ciphers
PDF
Block Cipher Modes of Operation And Cmac For Authentication
PPTX
SHA-256.pptx
PPT
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security
2. Stream Ciphers
S-DES.ppt
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
CNIT 141: 12. Elliptic Curves
Cisco Switch Security
Ethical hacking a licence to hack
Information and network security 28 blowfish
Quantum cryptography
Quantum cryptography
One-Time Pad Encryption
Message authentication and hash function
RABIN KARP ALGORITHM STRING MATCHING
Secure Your Encryption with HSM
WiFi Secuiry: Attack & Defence
5. Stream Ciphers
Block Cipher Modes of Operation And Cmac For Authentication
SHA-256.pptx
Cryptography and Network Security William Stallings Lawrie Brown
Ad

Viewers also liked (7)

PPT
Risk Management
PDF
20t/24h maize mill machine
PPTX
Bladder disorders(neurogenic)
PPTX
Mc Donald's
PPT
McDonalds - Estudo de MKT
PPTX
Teamwork improvement, small kaizen
Risk Management
20t/24h maize mill machine
Bladder disorders(neurogenic)
Mc Donald's
McDonalds - Estudo de MKT
Teamwork improvement, small kaizen
Ad

Similar to Power Analysis Attacks (20)

PDF
Introduction to differential power analysis - Rambus
PPT
Side-Channel Attacks in Memory: A threat
PDF
Models and approaches for Differential Power Analysis
PDF
Power Analysis Attacks
PPTX
1300 david oswald id and ip theft with side-channel attacks
PDF
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
PDF
Power analysis attack against encryption devices: a comprehensive analysis of...
PPTX
Eloi Sanfelix - Hardware security: Side Channel Attacks [RootedCON 2011]
PDF
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
PDF
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
PDF
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
PDF
54522002 triple-des-vhdl-project
PDF
MIT Bitcoin Expo 2018 - Hardware Wallets Security
PPT
CPA_FinalProject_2015
PPTX
Side Channel Analysis: Practice and a Bit of Theory
PPT
Dpa attacks by piyush mittal (211 cs2281)
PPT
Dpa attacks by piyush mittal (211 cs2281)
PPT
Hardware Software Partitioning Of Advanced Encryption Standard To Counter Dif...
PDF
Anti-Tampering_Part1.pdf
PDF
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Introduction to differential power analysis - Rambus
Side-Channel Attacks in Memory: A threat
Models and approaches for Differential Power Analysis
Power Analysis Attacks
1300 david oswald id and ip theft with side-channel attacks
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Power analysis attack against encryption devices: a comprehensive analysis of...
Eloi Sanfelix - Hardware security: Side Channel Attacks [RootedCON 2011]
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
54522002 triple-des-vhdl-project
MIT Bitcoin Expo 2018 - Hardware Wallets Security
CPA_FinalProject_2015
Side Channel Analysis: Practice and a Bit of Theory
Dpa attacks by piyush mittal (211 cs2281)
Dpa attacks by piyush mittal (211 cs2281)
Hardware Software Partitioning Of Advanced Encryption Standard To Counter Dif...
Anti-Tampering_Part1.pdf
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...

More from Lee Stewart (6)

PPTX
Mario Tennis Presentation
PPTX
Knowledge Management
PPTX
MEM Presentation
PDF
mmWave Paper
PDF
DesignReport
PDF
Engineering Management Paper
Mario Tennis Presentation
Knowledge Management
MEM Presentation
mmWave Paper
DesignReport
Engineering Management Paper

Power Analysis Attacks

  • 2.  Background  Simple Power Analysis (SPA) Attacks  Differential Power Analysis (DPA) Attacks  Stages of a DPA Attack  Example  Countermeasures  References 2
  • 3.  Side-channel attack - hardware cryptanalytic techniques which exploits the physical behavior of an IC to extract secrets implied in cryptographic operations. [4] ◦ Timing ◦ Power consumption ◦ Electromagnetic emission [3] 3
  • 4.  Power Analysis Attack – technique which involves examining the power consumed by a device running public-key cryptographic algorithms over time. [3] 4
  • 5.  A technique that involves directly interpreting power consumption measurements (i.e. traces) collected during cryptographic operations. [2] 5
  • 6.  A statistical method for analyzing sets of measurements to identify data-dependent correlations. [2] 6
  • 7.  Device instrumentation ◦ Smart card: R in series with ground line ◦ FPGA: R in series with Vcc [2] 7
  • 8.  Measurement ◦ Power traces are recorded while device performs cryptographic operations and stored on a PC.  Signal processing (optional) ◦ Isolate/highlight signal and reduce noise.  Prediction and selection function generation ◦ Used to assign traces to subsets ◦ Typically based on an educated guess as to a possible value for one or more intermediates within a cryptographic calculation. ◦ Selection function is single bit (0/1) or multi-bit. [2] 8
  • 9.  Averaging ◦ the averages of the input trace subsets defined by the selection function outputs.  Evaluation ◦ Large peaks in the trace = correct guess ◦ Small peaks = incorrect guess [2] 9
  • 10.  Moradi, Barenghi, Kasper, and Paar used DPA to extract the secret key of a triple DES bitstream encryption from a Virtex-II Pro XC2CP7 FPGA  Time: 3 minutes  Traces: 25,000 [5] 10
  • 11.  Leakage reduction ◦ Factor k decrease in SNR = k2 increase in number of traces  Balancing ◦ Make power less dependent on data/operations [2]  Masking – conceal x with mask m ◦ Boolean mask: xm = x 𝑚 ◦ Arithmetic mask:  𝑥 𝑚 = 𝑥 + 𝑚 𝑚𝑜𝑑 𝑛  𝑥 𝑚 = 𝑥 × 𝑚 (𝑚𝑜𝑑 𝑛) [1] 11
  • 12. [1] Danger, J. L., Guilley, S., Barthe, L., Benoit, P. (2011). Countermeasures against physical attacks in FPGAs. Security trends for FPGAS (pp. 73-100) Springer. [2] Kocher, P., Jaffe, J., Jun, B., & Rohatgi, P. (2011). Introduction to differential power analysis. Journal of Cryptographic Engineering, 1(1), 5-27. [3] Li, H., Wu, K., Xu, G., Yuan, H., & Luo, P. (2011). Simple power analysis attacks using chosen message against ECC hardware implementations. Paper presented at the Internet Security (WorldCIS), 2011 World Congress on, 68-72. [4] Lomne, V., Dehaboui, A., Maurine, P., Torres, L., & Robert, M. (2011). Side channel attacks. Security trends for FPGAS (pp. 47-72) Springer. [5] Moradi, A., Barenghi, A., Kasper, T., & Paar, C. (2011). On the vulnerability of FPGA bitstream encryption against power analysis attacks: Extracting keys from xilinx virtex-II FPGAs. Paper presented at the Proceedings of the 18th ACM Conference on Computer and Communications Security, 111-124. mobile devices. Paper presented at the Proceedings of the World Congress on Engineering, 1 12