Hands-on session :  Introduction aux attaques physiques

Hélène Le Bouder, Ronan Lashermes

The security of cryptographic algorithms can be considered in two contexts. On the one hand, these algorithms can be proven secure mathematically. On the other hand, physical attacks can weaken the implementation of an algorithm yet proven secure. Side Channel Attacks noted are based on observations of the circuit behaviour during the computation. Side channel attacks exploit the fact that some physical values of a circuit depend on intermediary values of the computation. This is the so-called leakage of information of the circuit. The most classic leakages are timing [1, 2], power consumption [3, 4, 5] and electromagnetic emissions [6, 7, 8]. In this TP, we will introduce side channel attack with a didactic formalism [9].

  1. Campaign of measuremen
  2. Predictions
  3. Confrontation

A CPA [10] attack will be realized in practice on the block cipherAES [11], leakage will be electromagnetic emissions.


References
[1] Kocher, Paul C. Timing attacks on implementations of Die-Hellman, RSA, DSS, and other systems. In Advances in Cryptology|CRYPTO’96 , pages 104{113. Springer, 1996.
[2] Kocher, Paul C. Timing attacks on implementations of Die-Hellman, RSA, DSS, and other systems. In Advances in Cryptology|CRYPTO’96 , pages 104{113. Springer, 1996.
[3] Mangard, Stefan. A simple power-analysis (SPA) attack on implementations of the AES key expansion. In Information Security and Cryptology|ICISC 2002 , pages 343{358. Springer, 2003.
[4] Mangard, Stefan and Oswald, Elisabeth and Popp, Thomas. Power analysis attacks: Revealing the secrets of smart cards , volume 31. Springer Science & Business Media, 2008.
[5] Mangard, Stefan and Oswald, Elisabeth and Popp, Thomas. Power analysis attacks: Revealing the secrets of smart cards , volume 31. Springer Science & Business Media, 2008.
[6] Amine Dehbaoui. Analyse Securitaire des Emanations Electromagnetiques des Circuits Integres . PhD thesis, Montpellier 2, 2011.
[7] Moro, Nicolas and Dehbaoui, Amine and Heydemann, Karine and Robis- son, Bruno and Encrenaz, Emmanuelle. Electromagnetic fault injection: towards a fault model on a 32-bit microcontroller. In Fault Diagnosis and Tolerance in Cryptography (FDTC), 2013 Workshop on , pages 77{88. IEEE, 2013.

[8] Quisquater, Jean-Jacques and Samyde, David. Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In Smart Card Programming and Security , pages 200{210. Springer, 2001.

[9] Helene Le Bouder, Ronan Lashermes, Yanis Linge, Bruno Robisson, and Assia Tria. A unied formalism for physical attacks. 2014.

[10] Eric Brier, Christophe Clavier and Francis Olivier.

[11] NIST. Specication for the Advanced Encryption Standard. FIPS PUB 197 , 197, November 2001.

Comments are closed.