September 18-20, 2024 | DoubleTree by Hilton, San Jose, California

Study Side-Channel Analysis for Hardware Based on Probabilistic Programs (K32b)

17 May 2019
13:30
Cambie

Study Side-Channel Analysis for Hardware Based on Probabilistic Programs (K32b)

Electronics devices are always targeted with different kind of attacks due to their activities related to data processing, data storage, and data transactions. Side-channel analysis techniques for detecting and quantifying information leakage and are an important threat against cryptography implementations, in which an adversary takes advantage of physical information leakages such as the power consumption (DPA, SPA) or the electromagnetic radiation of a smart card, in order to recover secret information. By allowing to circumvent the models in which standard security proofs are obtained, they can lead to powerful (e.g., key recovery) attacks against a large class of devices (is a form of reverse engineering). Therefore, such attacks exhibit a gap between the mathematical abstractions of modern cryptography and the concrete peculiarities of actual electronic circuits. By considering physical and algorithmic issues in a unified way, the goal of the Side-channel analysis project was to get rid of the incompatibilities between the different models that can be used to explain the information leakage in cryptography implementations.

For this purpose and talking, we first present Side-channel analysis (Timing Information, Power Consumption, Electromagnetic Leaks or even Acoustic Cryptanalysis) and focused on the development of power consumption, electromagnetic leaks evaluation methods. Namely, since cryptography implementations are physical objects, we developed tools and methodologies allowing designers to ensure that the security levels they claim for their implementations are (sufficiently) accurate, which implies understanding the various errors that could bias these claims. Next, we analyzed heuristic constructions (i.e., countermeasures) and formal models (of leakage-resilience) in order to establish the best ingredients (assumptions and constructions) allowing the design of efficient and side-channel resistant implementations. In this respect, an important conclusion of the project was the increasing importance of power consumption, electromagnetic leaks in Side-channel technique (hardware and software) design in order to facilitate the exploitation of formal tools, security proofs and design automation in the field of physical security. We introduce simple methods to convert a cryptography algorithm into an algorithm protected against simple side-channel attacks. Contrary to previously known solutions, the proposed techniques are not at the expense of the execution time. We description One of the most well-known and effective of the side channel attacks today is that on information leaked through the power consumption. This paper examines specific methods for analyzing power consumption measurements to find secret keys from tamper-resistant devices. Finally, we develop a series of countermeasures against the side-channel attacks on crypto-module devices where the result shows that they are resilient and achieve better efficiency.