Time vs Power

Hello All,

I’m new to Side channel attacks and got a chipwhisperer to learn about DPA and SCA.

From what I learn about the attacks and traces, the capture graph is power vs time (power on Y axis and time on X). However the chipwhisperer shows traces on a graph of Data vs sample packets.

Is there a correlation between the Data vs sample and power vs time ? what is the timestamp on the traces? Can I change these metrics?

I’m really a newbie and wanted to know more about this. Sorry if it looks silly. Thanks for reading this.

Hi Matt,

Hope you’re enjoying the ChipWhisperer so far!

You’re right that the X axis represents time and the Y axis represents power. Normally, with an ordinary oscilloscope, your data on the X axis would be in units of seconds. However, the ChipWhisperer lets you sync your target clock with the ADC sampling clock - usually we capture traces with the ADC running exactly 4x faster than the target. That means it can be helpful to think in terms of samples instead of time: 4 samples correspond to exactly 1 clock cycle, so you can tell exactly when the target is moving on to the next instruction.

If you want to think of the traces in terms of time (instead of samples), the CWCapture program lets you change this under the Results tab (change “X Axis” to “Time”).

The power measurements are a bit less clear. Converting the unitless results back to power depends heavily on your setup - it changes depending on the type of measurement (shunt resistor, EM probe, ammeter, etc) and the gain (size of resistor, position of EM probe, ChipWhisperer amplifier settings…). The good news is that you don’t need to worry about the exact amount of power - as long as your measurements have the same trends as the power consumption, you can use your traces for side channel analysis.

Hello Gdeon,

Thanks for the reply. This helps.

I am trying to follow the tutorials and am able to follow many.
Just a couple of questions.

Is there any demo for breaking RSA.

Also the CW analyzer does an amazing job, but is there any way i can understand the algorithms that it uses to recover the keys?

To help understand the algorithms, have you tried Tutorial B6? It works through the CPA attack that the analyzer does, but you write all of the analysis yourself in Python.

We don’t have an RSA demo. Maybe we can add this to the infinitely-growing wishlist…

Will follow this! thanks for the reply. I will be interested to contribute. I can probably write RSA, I’ve not tried it, but it will be a cool experience. Right now I’m trying to understand different modes and trying my “skills” to code firmware for XMEGA.