SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00

The major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correla...

Full description

Bibliographic Details
Main Authors: Ju-Hwan Kim, Bo-Yeon Sim, Dong-Guk Han
Format: Article
Language:English
Published: MDPI AG 2020-05-01
Series:Applied Sciences
Subjects:
AES
Online Access:https://www.mdpi.com/2076-3417/10/10/3394
id doaj-7e70a7743f1244a1a0840bf6db4db2b0
record_format Article
spelling doaj-7e70a7743f1244a1a0840bf6db4db2b02020-11-25T02:11:11ZengMDPI AGApplied Sciences2076-34172020-05-01103394339410.3390/app10103394SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00Ju-Hwan Kim0Bo-Yeon Sim1Dong-Guk Han2Department of Mathematics, Kookmin University, Seoul 02707, KoreaDepartment of Mathematics, Kookmin University, Seoul 02707, KoreaDepartment of Mathematics, Kookmin University, Seoul 02707, KoreaThe major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correlation, the correlation coefficient of the general SOCPA using 8-bit SubBytes output is only up to 0.35. Therefore, based on the operational characteristic of the cryptographic algorithm, we propose to find a special intermediate value, called sparse intermediate value (SIV). The SIV significantly improves the performance of the SOCPA because it accurately models the power consumption while the correlation coefficient is 1.00. Further, the experimental results on OpenSSL advanced encryption standard (AES) show that the SIV-based SOCPA can disclose the entire secret key with only about a quarter of the power trace required by the general SOCPA.https://www.mdpi.com/2076-3417/10/10/3394side-channel analysiscorrelation power analysissecond-order correlation power analysisOpenSSLAES
collection DOAJ
language English
format Article
sources DOAJ
author Ju-Hwan Kim
Bo-Yeon Sim
Dong-Guk Han
spellingShingle Ju-Hwan Kim
Bo-Yeon Sim
Dong-Guk Han
SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
Applied Sciences
side-channel analysis
correlation power analysis
second-order correlation power analysis
OpenSSL
AES
author_facet Ju-Hwan Kim
Bo-Yeon Sim
Dong-Guk Han
author_sort Ju-Hwan Kim
title SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
title_short SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
title_full SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
title_fullStr SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
title_full_unstemmed SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00
title_sort siv: raise the correlation of second-order correlation power analysis to 1.00
publisher MDPI AG
series Applied Sciences
issn 2076-3417
publishDate 2020-05-01
description The major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correlation, the correlation coefficient of the general SOCPA using 8-bit SubBytes output is only up to 0.35. Therefore, based on the operational characteristic of the cryptographic algorithm, we propose to find a special intermediate value, called sparse intermediate value (SIV). The SIV significantly improves the performance of the SOCPA because it accurately models the power consumption while the correlation coefficient is 1.00. Further, the experimental results on OpenSSL advanced encryption standard (AES) show that the SIV-based SOCPA can disclose the entire secret key with only about a quarter of the power trace required by the general SOCPA.
topic side-channel analysis
correlation power analysis
second-order correlation power analysis
OpenSSL
AES
url https://www.mdpi.com/2076-3417/10/10/3394
work_keys_str_mv AT juhwankim sivraisethecorrelationofsecondordercorrelationpoweranalysisto100
AT boyeonsim sivraisethecorrelationofsecondordercorrelationpoweranalysisto100
AT donggukhan sivraisethecorrelationofsecondordercorrelationpoweranalysisto100
_version_ 1724915821086507008