Pre-Processing Power Traces with a Phase-Sensitive Detector


Autoria(s): Hodgers, P.; Hanley, N.; O'Neill, M.
Data(s)

01/06/2013

Resumo

As cryptographic implementations are increasingly subsumed as functional blocks within larger systems on chip, it becomes more difficult to identify the power consumption signatures of cryptographic operations amongst other unrelated processing activities. In addition, at higher clock frequencies, the current decay between successive processing rounds is only partial, making it more difficult to apply existing pattern matching techniques in side-channel analysis. We show however, through the use of a phase-sensitive detector, that power traces can be pre-processed to generate a filtered output which exhibits an enhanced round pattern, enabling the identification of locations on a device where encryption operations are occurring and also assisting with the re-alignment of power traces for side-channel attacks.

Formato

application/pdf

Identificador

http://pure.qub.ac.uk/portal/en/publications/preprocessing-power-traces-with-a-phasesensitive-detector(d431635e-af1c-4991-b8eb-b2f84e07f0de).html

http://dx.doi.org/10.1109/HST.2013.6581578

http://pure.qub.ac.uk/ws/files/17844863/HOST_Paper_rev1.3_final.pdf

Idioma(s)

eng

Publicador

Institute of Electrical and Electronics Engineers (IEEE)

Direitos

info:eu-repo/semantics/openAccess

Fonte

Hodgers , P , Hanley , N & O'Neill , M 2013 , Pre-Processing Power Traces with a Phase-Sensitive Detector . in Hardware-Oriented Security and Trust (HOST), 2013 IEEE International Symposium on . Institute of Electrical and Electronics Engineers (IEEE) , pp. 131-136 , IEEE Intl. Symposium on Hardware-Oriented Security and Trust , Austin , United States , 6 June . DOI: 10.1109/HST.2013.6581578

Tipo

contributionToPeriodical