Application du coefficient d’information maximal à la cryptanalyse par canaux cachés
Journal de la société française de statistique, Tome 155 (2014) no. 1, pp. 1-22.

Dans le domaine des cartes à puce, les signaux émis par un composant pendant un calcul cryptographique peuvent compromettre la confidentialité des informations liées directement ou indirectement aux clés utilisées. Dans cet article nous commencerons par présenter les attaques par observations qui utilisent des méthodes statistiques afin d’exploiter ces signaux compromettants. Nous proposerons ensuite une nouvelle attaque utilisant une mesure de dépendance proposée récemment ( Reshef et al., 2011 ), le Coefficient Maximal d’Information. Enfin nous comparerons l’ensemble des attaques présentées.

In smart card domain, the emanations of a component during a cryptographic computation may compromise the information that is directly or not linked to the secret keys. In this article we will first present the side channel attacks which use statistical methods to exploit the side channel. Then we will propose a new attack based on a measure of dependence exposed recently ( Reshef et al., 2011 ), the Maximal Information Coefficient. Finaly we will compare the different attacks presented.

Mot clés : Attaques par canaux cachés, Carte à puce, Corrélation, Cryptographie, Cryptanalyse, Information mutuelle, Mesure de dépendance
Keywords: Side Channel Analysis, Smart card, Correlation, Cryptography, Cryptanalysis, Mutual Information, Measure dependency
@article{JSFS_2014__155_1_1_0,
     author = {Linge, Yanis and Dumas, C\'ecile and Lambert-Lacroix, Sophie},
     title = {Application du coefficient d{\textquoteright}information maximal \`a la cryptanalyse par canaux cach\'es},
     journal = {Journal de la soci\'et\'e fran\c{c}aise de statistique},
     pages = {1--22},
     publisher = {Soci\'et\'e fran\c{c}aise de statistique},
     volume = {155},
     number = {1},
     year = {2014},
     mrnumber = {3199547},
     zbl = {1316.94083},
     language = {fr},
     url = {http://www.numdam.org/item/JSFS_2014__155_1_1_0/}
}
TY  - JOUR
AU  - Linge, Yanis
AU  - Dumas, Cécile
AU  - Lambert-Lacroix, Sophie
TI  - Application du coefficient d’information maximal à la cryptanalyse par canaux cachés
JO  - Journal de la société française de statistique
PY  - 2014
SP  - 1
EP  - 22
VL  - 155
IS  - 1
PB  - Société française de statistique
UR  - http://www.numdam.org/item/JSFS_2014__155_1_1_0/
LA  - fr
ID  - JSFS_2014__155_1_1_0
ER  - 
%0 Journal Article
%A Linge, Yanis
%A Dumas, Cécile
%A Lambert-Lacroix, Sophie
%T Application du coefficient d’information maximal à la cryptanalyse par canaux cachés
%J Journal de la société française de statistique
%D 2014
%P 1-22
%V 155
%N 1
%I Société française de statistique
%U http://www.numdam.org/item/JSFS_2014__155_1_1_0/
%G fr
%F JSFS_2014__155_1_1_0
Linge, Yanis; Dumas, Cécile; Lambert-Lacroix, Sophie. Application du coefficient d’information maximal à la cryptanalyse par canaux cachés. Journal de la société française de statistique, Tome 155 (2014) no. 1, pp. 1-22. http://www.numdam.org/item/JSFS_2014__155_1_1_0/

[1] Brier, Eric; Clavier, Christophe; Olivier, Francis Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems - CHES 2004 : 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings (Lecture Notes in Computer Science), Volume 3156, Springer (2004), pp. 16-29 | DOI | Zbl

[2] Batina, Lejla; Gierlichs, Benedikt; Lemke-Rust, Kerstin Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip, ISC (2008), pp. 341-354

[3] Batina, Lejla; Gierlichs, Benedikt; Prouff, Emmanuel; Rivain, Matthieu; Standaert, Francois-Xavier; Veyrat-Charvillon, Nicolas Mutual Information Analysis : a Comprehensive Study, J. Cryptology, Volume 24 (2011), pp. 269-291 | DOI | MR | Zbl

[4] Clavier, Christophe; Joye, Marc Universal Exponentiation Algorithm, Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings (Lecture Notes in Computer Science), Volume 2162, Springer (2001), pp. 300-308 | DOI | MR | Zbl

[5] Diffie, Whitfield; Hellman, Martin New Directions in Cryptography, Information Theory, IEEE Transactions on 22(6) : 644-654, 1976 | MR | Zbl

[6] Dumas, Jean-Guillaume; Roch, Jean-Louis; Tannier, Éric; Varrette, Sébastien Théorie des Codes-Compression, Cryptage, Correction : Compression, Cryptage, Correction, Dunod, 2007

[7] Dubertret, Gilles Initiation à la Cryptographie, Vuibert supérieur, 1998

[8] Ferguson, Niels; Schneier, Bruce Practical Cryptography, 141, Wiley New York, 2003

[9] Gamal, Taher El A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Advances in Cryptology, Proceedings of CRYPTO ’84, Santa Barbara, California, USA, August 19-22, 1984, Proceedings (Lecture Notes in Computer Science), Volume 196, Springer (1984), pp. 10-18 | DOI | MR | Zbl

[10] Gierlichs, Benedikt; Batina, Lejla; Tuyls, Pim; Preneel, Bart Mutual Information Analysis, Cryptographic Hardware and Embedded Systems - CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings (Lecture Notes in Computer Science), Volume 5154, Springer (2008), pp. 426-442 | DOI

[11] Kendall, Maurice A New Measure of Rank Correlation, Biometrika, Volume 30 (1/2) (1938), pp. 81-93 | Zbl

[12] Kerckhoffs, Auguste La Cryptographie Militaire, Journal des sciences militaires, Volume IX janvier (1883), pp. 5-38

[13] Kerckhoffs, Auguste La Cryptographie Militaire, Journal des sciences militaires, Volume IX février (1883), pp. 161-191

[14] Kocher, Paul; Jaffe, Joshua; Jun, Benjamin Differential power analysis, Advances in Cryptology-CRYPTO ’99, Springer (1999), pp. 388-397 | Zbl

[15] Kaihara, Marcelo; Kleinjung, Thorsten; Lenstra, Arjen; Montgomery, Peter On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography : version 2.1., cryptology eprint archive, Volume report 2009/389, (2009)

[16] Knuth, Donald Seminumerical Algorithms, The Art of Computer Programming, Volume 2, Addison-Wesley, Reading, Massachusetts (1981) | MR | Zbl

[17] Le, Thanh-Ha; Clédière, Jessy; Canovas, Cécile; Robisson, Bruno; Servière, Christine; Lacoume, Jean-Louis A Proposition for Correlation Power Analysis Enhancementth, Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop (Lecture Notes in Computer Science), Volume 4249, Springer (2006), pp. 174-186 http://www.iacr.org/cryptodb/archive/2006/CHES/14/14.pdf | DOI

[18] Mangard, Stefan; Oswald, Elisabeth; Popp, Thomas Power analysis attacks : Revealing the secrets of smart cards, 31, Springer, 2007 | Zbl

[19] Menezes, Alfred J; Van Oorschot, Paul C; Vanstone, Scott A Handbook of applied cryptography, CRC press, 2010 | MR | Zbl

[20] of STANDARDS, United States National Bureau The data encryption standard. FIPS pub 46 (1977) (Technical report)

[21] ParisTech, Télécom DPA Contest v1, http ://www.dpacontest.org/index.php, 2008

[22] ParisTech, Télécom DPA Contest v2, http ://www.dpacontest.org/v2/index.php, 2010

[23] Prouff, Emmanuel; Rivain, Matthieu Theoretical and Practical Aspects of Mutual Information-Based Side Channel Analysis, International Journal of Applied Cryptography, Volume 2 (2010) no. 2, pp. 121-138 | MR | Zbl

[24] Reshef, David; Reshef, Yakir; Finucane, Hilary; Grossman, Sharon; Vean, Gilean Mc; Turnbaugh, Peter; Lander, Eric; Mitzenmacher, Michael; Sabeti, Pardis Detecting Novel Associations in Large Data Sets, science, Volume 334(6062) (2011), pp. 1518-1524 | Zbl

[25] Rivest, Ron; Shamir, Adi; Adleman, Leonard A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Communications of the ACM, 21 : 120-126, 1978 | MR | Zbl

[26] Singh, Simon Histoire des codes secrets. De l’Égypte des pharaons à l’ordinateur quantique, Jean-Claude Lattès, 1999

[27] Veyrat-Charvillon, Nicolas; Standaert, Françcois-Xavier Mutual Information Analysis : How, When and Why ?, Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings (Lecture Notes in Computer Science), Volume 5747, Springer (2009), pp. 429-443 | DOI | Zbl

[28] Venelli, Alexandre Efficient Entropy Estimation for Mutual Information Analysis Using B-splines, Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices, Springer, 2010, pp. 17-30

[29] Whitnall, Carolyn; Oswald, Elisabeth A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework, Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference (Lecture Notes in Computer Science), Volume 6841, Springer (2011), 311 pages | Zbl

[30] Whitnall, Carolyn; Oswald, Elisabeth; Mather, Luke An Exploration of the Kolmogorov-Smirnov Test as a Competitor to Mutual Information Analysis, Smart Card Research and Advanced Applications (Springer, ed.) (2011), pp. 234-251