@article{Gohr_Laus_Schindler_2022, title={Breaking Masked Implementations of the Clyde-Cipher by Means of Side-Channel Analysis: A Report on the CHES Challenge Side-Channel Contest 2020}, volume={2022}, url={https://tches.iacr.org/index.php/TCHES/article/view/9825}, DOI={10.46586/tches.v2022.i4.397-437}, abstractNote={<p>In this paper we present our solution to the CHES Challenge 2020, the task of which it was to break masked hardware respective software implementations of the lightweight cipher Clyde by means of side-channel analysis. We target the secret cipher state after processing of the first <em>S</em>-box layer. Using the provided trace data we obtain a strongly biased posterior distribution for the secret-shared cipher state at the targeted point; this enables us to see exploitable biases even <em>before</em> the secret sharing based masking. These biases on the unshared state can be evaluated one <em>S</em>-box at a time and combined across traces, which enables us to recover likely key hypotheses <em>S</em>-box by <em>S</em>-box.<br>In order to see the shared cipher state, we employ a deep neural network similar to the one used by Gohr, Jacob and Schindler to solve the CHES 2018 AES challenge. We modify their architecture to predict the exact bit sequence of the secret-shared cipher state. We find that convergence of training on this task is unsatisfying with the standard encoding of the shared cipher state and therefore introduce a different encoding of the prediction target, which we call the <em>scattershot encoding</em>. In order to further investigate how exactly the scattershot encoding helps to solve the task at hand, we construct a simple synthetic task where convergence problems very similar to those we observed in our side-channel task appear with the naive target data encoding but disappear with the scattershot encoding.<br>We complete our analysis by showing results that we obtained with a “classical” method (as opposed to an AI-based method), namely the stochastic approach, that<br>we generalize for this purpose first to the setting of shared keys. We show that the neural network draws on a much broader set of features, which may partially explain why the neural-network based approach massively outperforms the stochastic approach. On the other hand, the stochastic approach provides insights into properties of the implementation, in particular the observation that the<em> S</em>-boxes behave very different regarding the easiness respective hardness of their prediction.</p>}, number={4}, journal={IACR Transactions on Cryptographic Hardware and Embedded Systems}, author={Gohr, Aron and Laus, Friederike and Schindler, Werner}, year={2022}, month={Aug.}, pages={397–437} }