@article{Levi_Bellizia_Standaert_2019, title={Reducing a Masked Implementation’s Effective Security Order with Setup Manipulations: And an Explanation Based on Externally-Amplified Couplings}, volume={2019}, url={https://tches.iacr.org/index.php/TCHES/article/view/7393}, DOI={10.13154/tches.v2019.i2.293-317}, abstractNote={<p>Couplings are a type of physical default that can violate the independence assumption needed for the secure implementation of the masking countermeasure. Two recent works by De Cnudde et al. put forward qualitatively that couplings can cause information leakages of lower order than theoretically expected. However, the (quantitative) amplitude of these lower-order leakages (e.g., measured as the amplitude of a detection metric such as Welch’s T statistic) was usually lower than the one of the (theoretically expected) <em>d<sup>th</sup></em> order leakages. So the actual security level of these implementations remained unaffected. In addition, in order to make the couplings visible, the authors sometimes needed to amplify them internally (<em>e.g.</em>, by tweaking the placement and routing or iterating linear operations on the shares). In this paper, we first show that the amplitude of low-order leakages in masked implementations can be amplified externally, by tweaking side-channel measurement setups in a way that is under control of a power analysis adversary. Our experiments put forward that the “effective security order” of both hardware (FPGA) and software (ARM-32) implementations can be reduced, leading to concrete reductions of their security level. For this purpose, we move from the detection-based analyzes of previous works to attack-based evaluations, allowing to confirm the exploitability of the lower-order leakages that we amplify. We also provide a tentative explanation for these effects based on couplings, and describe a model that can be used to predict them in function of the measurement setup’s external resistor and implementation’s supply voltage. We posit that the effective security orders observed are mainly due to “externally-amplified couplings” that can be systematically exploited by actual adversaries.</p>}, number={2}, journal={IACR Transactions on Cryptographic Hardware and Embedded Systems}, author={Levi, Itamar and Bellizia, Davide and Standaert, François-Xavier}, year={2019}, month={Feb.}, pages={293–317} }