Paper 2013/320

Instantaneous Frequency Analysis

Roman Korkikian, David Naccache, and Guilherme Ozari de Almeida

Abstract

This paper investigated the use of instantaneous frequency (IF) instead of power amplitude and power spectrum in side-channel analysis. By opposition to the constant frequency used in Fourier Transform, instantaneous frequency reflects local phase differences and allows detecting frequency variations. These variations reflect the processed binary data and are hence cryptanalytically useful. IF exploits the fact that after higher power drops more time is required to restore power back to its nominal value. Whilst our experiments reveal IF does not bring specific benefits over usual power attacks when applied to unprotected designs, IF allows to obtain much better results in the presence of amplitude modification countermeasures.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. To appear in SECRYPT as a NON-peer-reviewed publication never published elsewhere (hence fully compliant with ePrint's policy as currently stated on http://eprint.iacr.org/about.html#acceptance)
Keywords
side channel attacksCPADPApower attacks
Contact author(s)
david naccache @ ens fr
History
2013-06-02: received
Short URL
https://ia.cr/2013/320
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/320,
      author = {Roman Korkikian and David Naccache and Guilherme Ozari de Almeida},
      title = {Instantaneous Frequency Analysis},
      howpublished = {Cryptology ePrint Archive, Paper 2013/320},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/320}},
      url = {https://eprint.iacr.org/2013/320}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.