a theoretical study of kolmogorov-smirnov distinguishers

20
Institut Mines-Télécom 1 A Theoretical Study of Kolmogorov-Smirnov Distinguishers Side-Channel Analysis vs Differential Cryptanalysis Annelie Heuser , Olivier Rioul, Sylvain Guilley COSADE 2014

Upload: others

Post on 25-Jun-2022

10 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom1

A Theoretical Study of Kolmogorov-Smirnov Distinguishers Side-Channel Analysis vs Differential Cryptanalysis

Annelie Heuser, Olivier Rioul, Sylvain Guilley

COSADE 2014

Page 2: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

INSTITUT MINES-TÉLÉCOM COSADE 2014 - ANNELIE HEUSER

Problem statement

■ The distinguishing behavior of DPA, CPA has been intensively investigated

■ „Generic“ distinguisher such as Kolmorov-Smirnov distinguisher still remain „unknown“

■ We investigate! !!

■ Side-channel resistant of an Sbox has been bounded to cryptanalytical metrics

■ We show an exact link!

2

Page 3: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

State-of-the art

3

■ Theoretical closed-form expression of DPA [Mangard+2006]

■ Notations

Page 4: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

State-of-the art

Confusion coefficient [Fei+2012]

4

confusion coefficient

noise

Proof given in the paper!

Page 5: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Contributions

■ Derive closed-form expression for Kolmogorov-Smirnov distinguishers

■ Show similarity to the closed-form expression of DPA

■ Investigate the relationship between the confusion coefficient and side-channel metrics

■ Relate the factor depending on the confusion coefficient to differential cryptanalysis

5

Page 6: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Kolmogorov Smirnov distinguisher

6

correct keyConditional CDFs Conditional CDFsUnconditional CDFs

false key hypothesis

Page 7: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Kolmogorov Smirnov distinguisher

7

correct keyConditional CDFs Conditional CDFs

false key hypothesis

Page 8: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Confusion condition

8

Proof given in the paper!

Page 9: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

First: noise factorization

9

KSA and iKSA are not equivalent

Proof given in the paper!

leakage model

noise

Page 10: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Second: Simple closed-form expression

Equiprobable bits [Fei+2012]

10

KSA and iKSA are equivalentconfusion factor

equivalent to DPA

Proofs given in the paper!

Page 11: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Closed-forms DPA / (i)KSA

Even if DPA distinguishes on a proportional scale and (i)KSA on a nominal scale they exploit equivalently the differences between correct and incorrect key guesses

11

What does mean?

Leakage model consists of an Sbox operation

Page 12: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Metrics in side-channel analysis

12

As the noise appears as a multiplicative factor it is eliminated in the RDM.

Page 13: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Metrics in side-channel analysis

13

Proof given in the paper!

The smaller the maximal distance between the confusion coefficient and 0.5 the easier to attack!

Page 14: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Metrics in cryptanalysis

■ The smaller the linear/ differential uniformity, the better the Sbox from an cryptanalytical point of view

■ Linear uniformity is related to nonlinearity: the smaller the linear uniformity the greater the nonlinearity

14

Page 15: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Confusion coefficient vs diff uniformity

15

Proof given in the paper!

To harden the resistance the distance to 0.5 ■ Cryptanalysis: minimized ■ Side-channel: maximized

Proof given in the paper!

Page 16: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Practical evaluation

■ 3 different bijective S-boxes:

16

Page 17: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Practical evaluation

17

harder SCA

harder cryptanalysis

Page 18: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Practical evaluation

18

■ Leakage arising from the Hamming Weight model ■ Leakage model: 4th bit ■ SNR = 1

Page 19: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Thank you!!

19

conclusionStep further to study information theoretic distinguishers

■ Noise factorization ■ Closed-form expression for (i)KSA in terms of the confusion coefficient ■ (Proof of soundness - see paper)

Exact link between cryptanalysis and side-channel analysis ■ Related the confusion coefficient to differential uniformity (not non-

linearity) ■ Case-study with 3 S-boxes

■ Extension to multi-bit scenario ■ Apply the framework to other distinguisher (e.g., MIA) ■ Extend the study between cryptanalysis and SCA

future work

Page 20: A Theoretical Study of Kolmogorov-Smirnov Distinguishers

Institut Mines-Télécom

Thank you!!

20

Questions?