Pre-processing techniques for electromagnetic & power analysis attacks

The research presented in this thesis has led to several new pre-processing techniques that enhance side-channel analysis of near-field electromagnetic (EM) and power analysis waveforms. Three new power spectral density analysis techniques have been introduced, the sliding window, the overlapping wi...

Full description

Bibliographic Details
Main Author: Hodgers, Philip Thomas
Published: Queen's University Belfast 2013
Subjects:
Online Access:http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602543
id ndltd-bl.uk-oai-ethos.bl.uk-602543
record_format oai_dc
spelling ndltd-bl.uk-oai-ethos.bl.uk-6025432015-03-20T04:54:49ZPre-processing techniques for electromagnetic & power analysis attacksHodgers, Philip Thomas2013The research presented in this thesis has led to several new pre-processing techniques that enhance side-channel analysis of near-field electromagnetic (EM) and power analysis waveforms. Three new power spectral density analysis techniques have been introduced, the sliding window, the overlapping window and the variable window methods. These approaches pre-process the information in the time-shift invariant frequency domain, overcoming issues of misalignment due to acquisition error or random insertion type countermeasures. A new pattern analysis technique, that models the charge and decay profiles of AES power consumption traces, has been shown to defeat a random clocking countermeasure. The individual rounds of the algorithm are identified, enabling the targeted round to be extracted from each trace. A further optimisation is demonstrated using a round separation metric to identify prior rounds where a sufficient power consumption decay has occurred, resulting in a further reduction in the number of traces required. The attack therefore overcomes the effects of the temporal misalignment and round amplitude variation caused by the random clocking countermeasure. The novel application of a DSP implementation of a phase-sensitive detector circuit has enabled the pre-processing of side-channel information to enhance the round patterns of an AES algorithm for the purposes of re-alignment and cryptographic signature extraction. The identification of locations on a device where the encryption signature is more readily visible, leads to a more efficient targeting of attacks in a side-channel cartography attack.005.82Queen's University Belfasthttp://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602543Electronic Thesis or Dissertation
collection NDLTD
sources NDLTD
topic 005.82
spellingShingle 005.82
Hodgers, Philip Thomas
Pre-processing techniques for electromagnetic & power analysis attacks
description The research presented in this thesis has led to several new pre-processing techniques that enhance side-channel analysis of near-field electromagnetic (EM) and power analysis waveforms. Three new power spectral density analysis techniques have been introduced, the sliding window, the overlapping window and the variable window methods. These approaches pre-process the information in the time-shift invariant frequency domain, overcoming issues of misalignment due to acquisition error or random insertion type countermeasures. A new pattern analysis technique, that models the charge and decay profiles of AES power consumption traces, has been shown to defeat a random clocking countermeasure. The individual rounds of the algorithm are identified, enabling the targeted round to be extracted from each trace. A further optimisation is demonstrated using a round separation metric to identify prior rounds where a sufficient power consumption decay has occurred, resulting in a further reduction in the number of traces required. The attack therefore overcomes the effects of the temporal misalignment and round amplitude variation caused by the random clocking countermeasure. The novel application of a DSP implementation of a phase-sensitive detector circuit has enabled the pre-processing of side-channel information to enhance the round patterns of an AES algorithm for the purposes of re-alignment and cryptographic signature extraction. The identification of locations on a device where the encryption signature is more readily visible, leads to a more efficient targeting of attacks in a side-channel cartography attack.
author Hodgers, Philip Thomas
author_facet Hodgers, Philip Thomas
author_sort Hodgers, Philip Thomas
title Pre-processing techniques for electromagnetic & power analysis attacks
title_short Pre-processing techniques for electromagnetic & power analysis attacks
title_full Pre-processing techniques for electromagnetic & power analysis attacks
title_fullStr Pre-processing techniques for electromagnetic & power analysis attacks
title_full_unstemmed Pre-processing techniques for electromagnetic & power analysis attacks
title_sort pre-processing techniques for electromagnetic & power analysis attacks
publisher Queen's University Belfast
publishDate 2013
url http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.602543
work_keys_str_mv AT hodgersphilipthomas preprocessingtechniquesforelectromagneticpoweranalysisattacks
_version_ 1716788157836427264