MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations

Authors

  • Giovanni Camurati ETH Zurich, Zurich, Switzerland
  • Matteo Dell’Amico University of Genoa, Genoa, Italy
  • François-Xavier Standaert UC Louvain, Louvain, Belgium

DOI:

https://doi.org/10.46586/tches.v2023.i1.277-300

Keywords:

Key rank estimation, Side channel attacks, Monte Carlo methods

Abstract

Key rank estimation provides a measure of the effort that the attacker has to spend bruteforcing the key of a cryptographic algorithm, after having gained some information from a side channel attack. We present MCRank, a novel method for key rank estimation based on Monte Carlo sampling. MCRank provides an unbiased estimate of the rank and a confidence interval. Its bounds rapidly become tight for increasing sample size, with a corresponding linear increase of the execution time. When applied to evaluate an AES-128 implementation, MCRank can be orders of magnitude faster than the state-of-the-art histogram-based enumeration method for comparable bound tightness. It also scales better than previous work for large keys, up to 2048 bytes. Besides its conceptual simplicity and efficiency, MCRank can assess for the first time the security of large keys even if the probability distributions given the side channel leakage are not independent between subkeys, which occurs, for example, when evaluating the leakage security of an AES-256 implementation.

Downloads

Published

2022-11-29

How to Cite

Camurati, G., Dell’Amico, M., & Standaert, F.-X. (2022). MCRank: Monte Carlo Key Rank Estimation for Side-Channel Security Evaluations. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023(1), 277–300. https://doi.org/10.46586/tches.v2023.i1.277-300

Issue

Section

Articles