319 results on '"differential power analysis"'
Search Results
2. Nove lincidence matrix differential power analysis for resisting ghost peak
- Author
-
Zijing JIANG and Qun DING
- Subjects
AES ,ghost peak ,differential power analysis ,SM4 ,Telecommunication ,TK5101-6720 - Abstract
At present, differential power analysis (DPA) is one of the most important threats to the security of block ciphers in chips.When the collected power trace is insufficient, DPA is vulnerable to ghost peak caused by the difference mean value generated by the wrong key.Based on DPA, a incidence matrix differential power analysis (IMDPA) was proposed which could effectively resist ghost peak.The prediction difference mean matrix was constructed to avoid the influence of the non leaking interval on the key guessing of the leaking interval by using the weak correlation of the guessing key in the non leaking interval.The proposed IMDPA was tested in different leak intervals of AES-128 algorithm.The results show that compared with traditional DPA, IMDPA requires less (up to 85%) power trace to guess the correct key.At the same time, the key guessing efficiency of AES-128 under the implementation of protective measures by IMDPA still has obvious advantages.In order to further verify the universality of IMDPA in block ciphers, experimental verification is conducted on SM4 algorithm.Compared with traditional DPA, IMDPA requires less (up to 87.5%) power traces to guess the correct key.
- Published
- 2023
- Full Text
- View/download PDF
3. Trace Alignment Preprocessing in Side-Channel Analysis Using the Adaptive Filter.
- Author
-
Gu, Shuyi, Luo, Zhenghua, Chu, Yingjun, Xu, Yanghui, Jiang, Ying, and Guo, Junxiong
- Abstract
Trace alignment can improve the subsequent side-channel analysis against the trace. Most current trace alignment schemes are, however, typically operated under a high signal-to-noise ratio (SNR), which demands them to be noise reduced before alignment when practical applications in the complex environment. In this paper, we propose a novel strategy for applying adaptive filtering in trace alignment preprocessing under low SNR conditions. The approach selects a trace as the reference signal of the adaptive filter, and the impulse response describing the trace offset is calculated iteratively for each trace. Different from conventional trace alignment methods, the error between the two traces in iteration determines how to eliminate the offset between trace, which eliminate most of the noise effects in the iteration process. In parallel, the filter after iterating will also function as a low-pass filter in the alignment process. Experimental studies based on three side-channel datasets demonstrate the efficacy of the proposed approach. Compared with other alignment methods, with the reasonable computational resource cost and complexity, the average number of traces required has reduced the average number of traces required by 75%, the average confidence has improved by 60%, and the success rate has increased by 72%. Our approach provides great potential for applications in trace alignment preprocessing of side-channel analysis. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
4. Pincering SKINNY by Exploiting Slow Diffusion
- Author
-
Nicolas Costes and Martijn Stam
- Subjects
Lightweight Cryptography ,SKINNY ,Belief Propagation ,Differential Power Analysis ,Cluster Graphs ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Lightweight cryptography is an emerging field where designers are testing the limits of symmetric cryptography. We investigate the resistance against sidechannel attacks of a new class of lighter blockciphers, which use a classic substitution–permutation network with slow diffusion and many rounds. Among these ciphers, we focus on SKINNY, a primitive used up to the final round ofNIST’s recent lightweight standardisation effort. We show that the lack of diffusion in the key scheduler allows an attacker to combine leakage from the first and the last rounds, effectively pincering its target. Furthermore, the slow diffusion used by its partial key-absorption and linear layers enable, on both sides, to target S-Boxes from several rounds deep. As some of these S-boxes leak on the same part of the key, full key recovery exploiting all leakage requires a clever combining strategy. We introduce the use of cluster graph inference (an established tool from probabilistic graphical model theory) to enhance both unprofiled or profiled differential power analysis, enabling us to handle the increase of S-Boxes with their intertwined leakage. We evaluate the strength of our attack both in the Hamming weight model and against two implementations running on an STM32F303 ARM Cortex-M4 hosted on a ChipWhisperer target board, showing that our attack reduces the number of traces required to attack SKINNY by a factor of around 2.75.
- Published
- 2023
- Full Text
- View/download PDF
5. A Search Cryptographically Significant S-Boxes with Improved DPA Resistance Based on Genetic Algorithm
- Author
-
Qiu, Tingxiu, Wang, Qichun, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Sun, Xingming, editor, Zhang, Xiaorui, editor, Xia, Zhihua, editor, and Bertino, Elisa, editor
- Published
- 2022
- Full Text
- View/download PDF
6. Canonical DPA Attack on HMAC-SHA1/SHA2
- Author
-
Schuhmacher, Frank, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Balasch, Josep, editor, and O’Flynn, Colin, editor
- Published
- 2022
- Full Text
- View/download PDF
7. High-Level Synthesis for Minimizing Power Side-Channel Information Leakage
- Author
-
Konigsmark, S. T. Choden, Ren, Wei, Wong, Martin D. F., Chen, Deming, Katkoori, Srinivas, editor, and Islam, Sheikh Ariful, editor
- Published
- 2022
- Full Text
- View/download PDF
8. A Substitution Box for Lightweight Ciphers to Secure Internet of Things.
- Author
-
Panchami, V. and Mathews, Mahima Mary
- Subjects
INTERNET of things ,CIPHERS ,CRYPTOGRAPHY ,BLOCK ciphers ,FEATHERS - Abstract
The Internet of Things is a resource-constrained device that demands lightweight cryptographic solutions to achieve high performance and optimal security. In lightweight ciphers Substitution Box (S-box) plays an important role as it enables confusion property. However, it is one of the costlier operations. The design and construction of such S-boxes for Internet of Things (IoT) devices are crucial..Hence, we propose a 4-bit, highly Nonlinear, Bijective, Balanced S-box called Feather S-box to enable confusion in lightweight ciphers. The hardware performance of Feather S-Box is analysed in terms of Area and Critical Path-Delay cost. While examining the Area Delay-Product and Power-Delay Product, it shows 23% and 19% lower than PRESENT cipher and 12% lesser than GIFT and KATAN ciphers. The security analysis of the proposed S-Box is also done in terms of Nonlinearity, Bijective, Balanced, Global Avalanche characteristics, resistance to Algebraic attack, Side-channel attacks, Differential and Linear Cryptanalysis. The Feather S-box also exhibts good cryptographic properties such as Nonlinearity and immunity against Algebraic attacks. Moreover, it offers good resistance against Side-channel attack, Differential and Linear Cryptanalysis. We also observed that the Feather S-box has the highest immunity against Differential and Linear Cryptanalysis except for the SKINNY cipher. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
9. 新的抵抗鬼峰的关联矩阵差分能量分析.
- Author
-
姜子敬 and 丁群
- Abstract
Copyright of Journal on Communication / Tongxin Xuebao is the property of Journal on Communications Editorial Office and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2023
- Full Text
- View/download PDF
10. Research on Differential Power Analysis of Lightweight Block Cipher LED
- Author
-
Zou, Yi, Li, Lang, Zhao, Hui-huang, Jiao, Ge, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Liu, Qi, editor, Liu, Xiaodong, editor, Shen, Tao, editor, and Qiu, Xuesong, editor
- Published
- 2021
- Full Text
- View/download PDF
11. On the confusion coefficient of Boolean functions
- Author
-
Zhou Yu, Hu Jianyong, Miao Xudong, Han Yu, and Zhang Fuzhong
- Subjects
boolean function ,differential power analysis ,confusion coefficient ,signal-to-noise ratio ,redefined transparency order ,94c10 ,94a60 ,06e30 ,Mathematics ,QA1-939 - Abstract
The notion of the confusion coefficient is a property that attempts to characterize confusion property of cryptographic algorithms against differential power analysis. In this article, we establish a relationship between the confusion coefficient and the autocorrelation function for any Boolean function and give a tight upper bound and a tight lower bound on the confusion coefficient for any (balanced) Boolean function. We also deduce some deep relationships between the sum-of-squares of the confusion coefficient and other cryptographic indicators (the sum-of-squares indicator, hamming weight, algebraic immunity and correlation immunity), respectively. Moreover, we obtain some trade-offs among the sum-of-squares of the confusion coefficient, the signal-to-noise ratio and the redefined transparency order for a Boolean function.
- Published
- 2021
- Full Text
- View/download PDF
12. Power analysis attack resilient block cipher implementation based on 1‐of‐4 data encoding
- Author
-
Shanthi Rekha Shanmugham and Saravanan Paramasivam
- Subjects
data encoding ,differential power analysis ,hamming weight/distance equalization ,hiding technique ,register transfer level countermeasure ,Telecommunication ,TK5101-6720 ,Electronics ,TK7800-8360 - Abstract
Side‐channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1‐of‐4 codes to resist differential power analysis attacks, which is the most investigated category of side‐channel attacks. The four code words of the 1‐of‐4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set‐0 and set‐1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES‐128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t‐test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively.
- Published
- 2021
- Full Text
- View/download PDF
13. Power efficient and power attacks resistant system design and analysis using aggressive scaling with timing speculation
- Author
-
Rathnala, Prasanthi
- Subjects
004.67 ,Differential power analysis ,Dynamic voltage and frequency scaling ,Internet of things ,S-Box ,Low power performance improvement ,Time-Borrowing ,Timing Error ,Aggressive Scaling ,Process voltage and temperature - Abstract
Growing usage of smart and portable electronic devices demands embedded system designers to provide solutions with better performance and reduced power consumption. Due to the new development of IoT and embedded systems usage, not only power and performance of these devices but also security of them is becoming an important design constraint. In this work, a novel aggressive scaling based on timing speculation is proposed to overcome the drawbacks of traditional DVFS and provide security from power analysis attacks at the same time. Dynamic voltage and frequency scaling (DVFS) is proven to be the most suitable technique for power efficiency in processor designs. Due to its promising benefits, the technique is still getting researchers attention to trade off power and performance of modern processor designs. The issues of traditional DVFS are: 1) Due to its pre-calculated operating points, the system is not able to suit to modern process variations. 2) Since Process Voltage and Temperature (PVT) variations are not considered, large timing margins are added to guarantee a safe operation in the presence of variations. The research work presented here addresses these issues by employing aggressive scaling mechanisms to achieve more power savings with increased performance. This approach uses in-situ timing error monitoring and recovering mechanisms to reduce extra timing margins and to account for process variations. A novel timing error detection and correction mechanism, to achieve more power savings or high performance, is presented. This novel technique has also been shown to improve security of processors against differential power analysis attacks technique. Differential power analysis attacks can extract secret information from embedded systems without knowing much details about the internal architecture of the device. Simulated and experimental data show that the novel technique can provide a performance improvement of 24% or power savings of 44% while occupying less area and power overhead. Overall, the proposed aggressive scaling technique provides an improvement in power consumption and performance while increasing the security of processors from power analysis attacks.
- Published
- 2017
- Full Text
- View/download PDF
14. Searching for Balanced S-Boxes with High Nonlinearity, Low Differential Uniformity, and Improved DPA-Resistance
- Author
-
Xu, Youle, Wang, Qichun, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Susilo, Willy, editor, Deng, Robert H., editor, Guo, Fuchun, editor, Li, Yannan, editor, and Intan, Rolly, editor
- Published
- 2020
- Full Text
- View/download PDF
15. Exploiting the Back-Gate Biasing Technique as a Countermeasure Against Power Analysis Attacks
- Author
-
Ba-Anh Dao, Trong-Thuc Hoang, Anh-Tien Le, Akira Tsukamoto, Kuniyasu Suzaki, and Cong-Kha Pham
- Subjects
Side-channel attacks ,differential power analysis ,countermeasure ,back-gate biasing ,FD-SOI ,SOTB ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Fully depleted silicon-on-insulator (FD-SOI) technology is renowned for its back-gate bias voltage controllability. It allows devices fabricated with FD-SOI technology to be optimized for low power consumption or high performance with proper back-gate biases, depending on the required application. This article proposes using the back-gate biasing technique in novel countermeasures against power analysis attacks. Theoretical explanations are discussed, and realistic differential power analysis (DPA) attacks, targeting AES-128 encryption on a 65-nm STOB 32-bit RISC-V microcontroller, are conducted to justify the proposed idea. The experimental results show that when compared with applying no bias, applying our first proposal, which involves using forward back-gate bias, not only improves the test device performance but also enhances its resistance to DPA attacks. Moreover, vulnerability to DPA attacks is kept unchanged when a reverse back-gate bias is applied to achieve low power consumption. The DPA resistance is even more vital when combining the back-gate bias technique with a lower supply voltage. The number of power traces required to retrieve the secret key successfully increases by 14.5 times in the best case. Even better DPA resistance can be obtained when the back-gate bias of the targeted microcontroller is dynamically randomized, as suggested by our second proposal of a random dynamic back-gate bias (RDBB). When RDBB is applied, the number of power traces required to retrieve the secret key successfully significantly increases by 33.4 times.
- Published
- 2021
- Full Text
- View/download PDF
16. An Effective Software Based Method to Analyze SCA Countermeasures for Advanced Encryption Standard.
- Author
-
Manoj Kumar, T. and Karthigaikumar, P.
- Subjects
ADVANCED Encryption Standard ,DATA protection ,SECURITY systems - Abstract
As everyone is aware that all the recently introduced networks systems are in need of significant security measures and by having a separate hardware architecture for the cryptographic function, necessary high level data protection can be achieved. Advanced Encryption Standard (AES) is one of the best cryptographic algorithms to provide such high level security but it can be exploited because of its quantifiable power consumption. Recent advancement in technology uses this power consumption value to find the secret key value with the mathematical steps used in the algorithm during encryption process. This method of obtaining secret key with the power consumption is known as Side-Channel Attacks. Even though several dedicated hardware is available for analyzing the AES weakness related to SCA, but its implantation is quite difficult because of high cost or the synchronization problem between the AES implementing architecture and the power sampling rate of Analog to Digital Convertors or bandwidth of the oscilloscopes. In this research work, we proposed a technique for the purpose of Correlation and Differential Power Analysis for the FPGA implementations of AES cryptographic hardware architecture. Results from this research are used to create a detailed model of the AES power consumption with the help of advanced mathematical and statistical measures. With this research work, it is possible to provide the scenario of SCA attacks in real time without having any additional architecture for the power sampling analysis and clock frequency synchronization. Therefore the result of this research work can be used as a preventive measure of SCA attacks in the design process itself, thereby reducing the burdening of designers. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
17. CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks.
- Author
-
Di Li, Lang Li, and Yu Ou
- Subjects
HAMMING weight ,LEGAL education ,PROBLEM solving - Abstract
Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a keyrelated value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
18. On the confusion coefficient of Boolean functions.
- Author
-
Zhou, Yu, Hu, Jianyong, Miao, Xudong, Han, Yu, and Zhang, Fuzhong
- Subjects
- *
BOOLEAN functions , *HAMMING weight , *SIGNAL-to-noise ratio - Abstract
The notion of the confusion coefficient is a property that attempts to characterize confusion property of cryptographic algorithms against differential power analysis. In this article, we establish a relationship between the confusion coefficient and the autocorrelation function for any Boolean function and give a tight upper bound and a tight lower bound on the confusion coefficient for any (balanced) Boolean function. We also deduce some deep relationships between the sum-of-squares of the confusion coefficient and other cryptographic indicators (the sum-of-squares indicator, hamming weight, algebraic immunity and correlation immunity), respectively. Moreover, we obtain some trade-offs among the sum-of-squares of the confusion coefficient, the signal-to-noise ratio and the redefined transparency order for a Boolean function. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
19. A Low-Overhead Countermeasure against Differential Power Analysis for AES Block Cipher.
- Author
-
Asfand Hafeez, Muhammad, Mazyad Hazzazi, Mohammad, Tariq, Hassan, Aljaedi, Amer, Javed, Asfa, and Alharbi, Adel R.
- Subjects
BLOCK ciphers ,ENCRYPTION protocols ,ALGORITHMS - Abstract
This paper presents the employment of a DPA attack on the NIST (National Institute of Standards and Technology) standardized AES (advance encryption standard) protocol for key retrieval and prevention. Towards key retrieval, we applied the DPA attack on AES to obtain a 128-bit secret key by measuring the power traces of the computations involved in the algorithm. In resistance to the DPA attack, we proposed a countermeasure, or a new modified masking scheme, comprising (i) Boolean and (ii) multiplicative masking, for linear and non-linear operations of AES, respectively. Furthermore, we improved the complexity involved in Boolean masking by introducing Rebecca's approximation. Moreover, we provide a novel solution to tackle the zero mask problem in multiplicative masking. To evaluate the power traces, we propose our custom correlation technique, which results in a decrease in the calculation time. The synthesis results for original implementation (without countermeasure) and inclusion of countermeasure are given on a Zynq 7020 FPGA (Artix-7 device). It takes 424 FPGA slices when implemented without considering the countermeasure, whereas 714 slices are required to implement AES with the inclusion of the proposed countermeasure. Consequently, the implementation results provide the acceptability of this work for area-constrained applications that require prevention against DPA attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
20. Power analysis attack resilient block cipher implementation based on 1‐of‐4 data encoding.
- Author
-
Shanmugham, Shanthi Rekha and Paramasivam, Saravanan
- Subjects
BLOCK ciphers ,HAMMING weight ,ENCODING ,DATABASES ,ELECTRONIC data processing ,CIPHERS ,HAMMING distance - Abstract
Side‐channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1‐of‐4 codes to resist differential power analysis attacks, which is the most investigated category of side‐channel attacks. The four code words of the 1‐of‐4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set‐0 and set‐1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES‐128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t‐test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
21. FPGA-Masked S-Box Implementation for AES Engine
- Author
-
Jayakumar, Maneesha, Angrisani, Leopoldo, Series editor, Arteaga, Marco, Series editor, Chakraborty, Samarjit, Series editor, Chen, Jiming, Series editor, Chen, Tan Kay, Series editor, Dillmann, Ruediger, Series editor, Duan, Haibin, Series editor, Ferrari, Gianluigi, Series editor, Ferre, Manuel, Series editor, Hirche, Sandra, Series editor, Jabbari, Faryar, Series editor, Kacprzyk, Janusz, Series editor, Khamis, Alaa, Series editor, Kroeger, Torsten, Series editor, Ming, Tan Cher, Series editor, Minker, Wolfgang, Series editor, Misra, Pradeep, Series editor, Möller, Sebastian, Series editor, Mukhopadhyay, Subhas Chandra, Series editor, Ning, Cun-Zheng, Series editor, Nishida, Toyoaki, Series editor, Panigrahi, Bijaya Ketan, Series editor, Pascucci, Federica, Series editor, Samad, Tariq, Series editor, Seng, Gan Woon, Series editor, Veiga, Germano, Series editor, Wu, Haitao, Series editor, Zhang, Junjie James, Series editor, Li, Jie, editor, Sankar, A Ravi, editor, and Beulet, P Augusta Sophy, editor
- Published
- 2018
- Full Text
- View/download PDF
22. Categorising and Comparing Cluster-Based DPA Distinguishers
- Author
-
Zhou, Xinping, Whitnall, Carolyn, Oswald, Elisabeth, Sun, Degang, Wang, Zhu, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Adams, Carlisle, editor, and Camenisch, Jan, editor
- Published
- 2018
- Full Text
- View/download PDF
23. Gini-Impurity Index Analysis.
- Author
-
Yuan, Ye, Wu, Liji, and Zhang, Xiangmin
- Abstract
In the past few decades, DPA-based side-channel attack strategies, such as DPA and CPA, have shown strong ability to analyze the security of the cryptographic implementations. However, the unpredictability of the leakage model and the correspondence between leakage behavior of the target device and the hypothetical leakage value make it less-effective without prior knowledge. Therefore, in this paper, we present a novel generic side-channel analysis method called Gini-impurity Index Analysis (GIA), utilizing Gini-impurity Index as the distinguisher, which can perform well even without any leakage model and is not sensitive to the existing methods’ restrictions about the leakage behavior. Firstly, we introduce the basic idea of GIA. According to the proposed GIA attack strategy, the Gini-impurity index for each key hypothesis should be calculated, determined by the clustered power consumption and the classified subsets based on the key dependent target function. Secondly, we verify the feasibility and evaluate the efficiency of GIA with different target functions by the practical experimental results against AES-128 implemented on an AT89S52 microcontroller. We present one possible multivariate extension of GIA and find the advantage of GIA on leakage information utilization. Thirdly, we present the results of comparisons. On the one hand, we compare GIA with three widely-used distinguishers under simulated traces in various leakage scenarios and practical traces with Hamming-weight-related leakage. Results confirm that GIA can always perform well with different leakage models in most situations. On the other hand, we analyze the relationship between GIA and Mutual Information Analysis (MIA). Theoretical and experimental results confirm that these two methods can obtain similar attack results. However, the guessing entropy of GIA is lower than MIA by up to 21%, and the averaged computational time overhead of GIA is lower than MIA by up to 13.3%, indicating that GIA is more efficient than MIA. Compared to traditional MIA, GIA is easier to operate and more flexible with noise. Therefore, GIA is an efficient and useful alternative to these existed strategies. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
24. Low-Latency Hardware Masking with Application to AES
- Author
-
Pascal Sasdrich, Begül Bilgin, Michael Hutter, and Mark E. Marson
- Subjects
AES ,Low-Latency Hardware ,LMDPL ,Masking ,Secure Logic Styles ,Differential Power Analysis ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
During the past two decades there has been a great deal of research published on masked hardware implementations of AES and other cryptographic primitives. Unfortunately, many hardware masking techniques can lead to increased latency compared to unprotected circuits for algorithms such as AES, due to the high-degree of nonlinear functions in their designs. In this paper, we present a hardware masking technique which does not increase the latency for such algorithms. It is based on the LUT-based Masked Dual-Rail with Pre-charge Logic (LMDPL) technique presented at CHES 2014. First, we show 1-glitch extended strong noninterference of a nonlinear LMDPL gadget under the 1-glitch extended probing model. We then use this knowledge to design an AES implementation which computes a full AES-128 operation in 10 cycles and a full AES-256 operation in 14 cycles. We perform practical side-channel analysis of our implementation using the Test Vector Leakage Assessment (TVLA) methodology and analyze univariate as well as bivariate t-statistics to demonstrate its DPA resistance level.
- Published
- 2020
- Full Text
- View/download PDF
25. A Side-Channel Assisted Cryptanalytic Attack Against QcBits
- Author
-
Rossi, Mélissa, Hamburg, Mike, Hutter, Michael, Marson, Mark E., Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Fischer, Wieland, editor, and Homma, Naofumi, editor
- Published
- 2017
- Full Text
- View/download PDF
26. Side-Channel Analysis of Keymill
- Author
-
Dobraunig, Christoph, Eichlseder, Maria, Korak, Thomas, Mendel, Florian, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Guilley, Sylvain, editor
- Published
- 2017
- Full Text
- View/download PDF
27. Security Down to the Hardware Level
- Author
-
Alvarez, Anastacia, Alioto, Massimo, and Alioto, Massimo, editor
- Published
- 2017
- Full Text
- View/download PDF
28. Recent Developments in Side-Channel Analysis on Elliptic Curve Cryptography Implementations
- Author
-
Papachristodoulou, Louiza, Batina, Lejla, Mentens, Nele, Sklavos, Nicolas, editor, Chaves, Ricardo, editor, Di Natale, Giorgio, editor, and Regazzoni, Francesco, editor
- Published
- 2017
- Full Text
- View/download PDF
29. Low area overhead DPA countermeasure exploiting tunnel transistor‐based random number generator.
- Author
-
Japa, Aditya, Kumar Majumder, Manoj, Sahoo, Subhendu K., and Vaddi, Ramesh
- Abstract
Differential power analysis (DPA) has become an efficient side channel attack that obtains a secret key from the extracted power traces. Several traditional CMOS‐based DPA countermeasures resulted in high area overhead and performance degradation. This study presents low area overhead DPA countermeasure exploring tunnel field effect transistors (TFET) based random number generator (RNG). TFET exhibits significant p–i–n forward current with an increase in negative drain‐to‐source voltage bias. It is demonstrated that TFET transmission gate exhibits unconventional behaviour due to p–i–n forward current of the device. Leveraging this behaviour TFET RNG is designed that extracts random bits from delay variations of the TFET ring oscillator. The proposed TFET RNG achieves low area overhead when compared with the baseline CMOS designs. The proposed DPA countermeasure is demonstrated by integrating the original TFET substitution box (S‐box) and TFET RNG. The proposed architecture is found to be resilient to DPA attack and the area overhead of single S‐box and Advanced Encryption Standard AES is as low as 12 and 5%, respectively. Apart from low area overhead, the TFET designs with inherent device characteristics show high robustness against reverse engineering attacks which provide a higher level of security to TFET‐based circuits and systems. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
30. Combinational Counters: A Low Overhead Approach to Address DPA Attacks.
- Author
-
Zarrinchian, Ghobad and Zamani, Morteza Saheb
- Subjects
- *
IMAGE encryption , *ALGORITHMS , *TECHNOLOGY , *HARDWARE - Abstract
Differential Power Analysis (DPA) attacks are known as viable and practical techniques to break the security of cryptographic algorithms. In this type of attack, an adversary extracts the encryption key based on the correlation of consumed power of the hardware running encryption algorithms to the processed data. To address DPA attacks in the hardware layer, various techniques have been proposed thus far. However, current techniques generally impose high performance overhead. Especially, the power overhead is a serious issue which may limit the applicability of current techniques in power-constrained applications. In this paper, combinational counters are explored as a way to address the DPA attacks. By randomizing the consumed power in each clock cycle of the circuit operation, these counters can enhance the resistance of the cryptographic cores against DPA attacks with low power overhead as well as zero timing overhead. Experimental results for an AES S-Box module in 45 nm technology reveal that the proposed technique is capable of achieving higher level of security in comparison to two other approaches while preserving the power and performance overhead at a same or lower level. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
31. A Low-Overhead Countermeasure against Differential Power Analysis for AES Block Cipher
- Author
-
Muhammad Asfand Hafeez, Mohammad Mazyad Hazzazi, Hassan Tariq, Amer Aljaedi, Asfa Javed, and Adel R. Alharbi
- Subjects
AES ,block cipher ,side-channel attacks ,differential power analysis ,Technology ,Engineering (General). Civil engineering (General) ,TA1-2040 ,Biology (General) ,QH301-705.5 ,Physics ,QC1-999 ,Chemistry ,QD1-999 - Abstract
This paper presents the employment of a DPA attack on the NIST (National Institute of Standards and Technology) standardized AES (advance encryption standard) protocol for key retrieval and prevention. Towards key retrieval, we applied the DPA attack on AES to obtain a 128-bit secret key by measuring the power traces of the computations involved in the algorithm. In resistance to the DPA attack, we proposed a countermeasure, or a new modified masking scheme, comprising (i) Boolean and (ii) multiplicative masking, for linear and non-linear operations of AES, respectively. Furthermore, we improved the complexity involved in Boolean masking by introducing Rebecca’s approximation. Moreover, we provide a novel solution to tackle the zero mask problem in multiplicative masking. To evaluate the power traces, we propose our custom correlation technique, which results in a decrease in the calculation time. The synthesis results for original implementation (without countermeasure) and inclusion of countermeasure are given on a Zynq 7020 FPGA (Artix-7 device). It takes 424 FPGA slices when implemented without considering the countermeasure, whereas 714 slices are required to implement AES with the inclusion of the proposed countermeasure. Consequently, the implementation results provide the acceptability of this work for area-constrained applications that require prevention against DPA attacks.
- Published
- 2021
- Full Text
- View/download PDF
32. Differential Power Attack on Trivium Implemented on FPGA
- Author
-
Akash Gupta, Mishra, Surya Prakesh, Suri, Brij Mohan, Kacprzyk, Janusz, Series editor, Pant, Millie, editor, Deep, Kusum, editor, Bansal, Jagdish Chand, editor, Nagar, Atulya, editor, and Das, Kedar Nath, editor
- Published
- 2016
- Full Text
- View/download PDF
33. Designing of DPA Resistant Circuit Using Secure Differential Logic Gates
- Author
-
Manoj, Palavlasa, Venkata Ramana, Datti, Kacprzyk, Janusz, Series editor, Behera, Himansu Sekhar, editor, and Mohapatra, Durga Prasad, editor
- Published
- 2016
- Full Text
- View/download PDF
34. Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations
- Author
-
Martin, Daniel P., Mather, Luke, Oswald, Elisabeth, Stam, Martijn, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Cheon, Jung Hee, editor, and Takagi, Tsuyoshi, editor
- Published
- 2016
- Full Text
- View/download PDF
35. Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough
- Author
-
Bos, Joppe W., Hubain, Charles, Michiels, Wil, Teuwen, Philippe, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Gierlichs, Benedikt, editor, and Poschmann, Axel Y., editor
- Published
- 2016
- Full Text
- View/download PDF
36. Towards Easy Leakage Certification
- Author
-
Durvaux, François, Standaert, François-Xavier, Del Pozo, Santos Merino, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Gierlichs, Benedikt, editor, and Poschmann, Axel Y., editor
- Published
- 2016
- Full Text
- View/download PDF
37. Detecting Flawed Masking Schemes with Leakage Detection Tests
- Author
-
Reparaz, Oscar, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Peyrin, Thomas, editor
- Published
- 2016
- Full Text
- View/download PDF
38. An Improved Masking Scheme for S-Box Software Implementations
- Author
-
Ahn, Sungjun, Choi, Dooho, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Kim, Ho-won, editor, and Choi, Dooho, editor
- Published
- 2016
- Full Text
- View/download PDF
39. Near Collision Side Channel Attacks
- Author
-
Ege, Barış, Eisenbarth, Thomas, Batina, Lejla, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Dunkelman, Orr, editor, and Keliher, Liam, editor
- Published
- 2016
- Full Text
- View/download PDF
40. Comparing Approaches to Rank Estimation for Side-Channel Security Evaluations
- Author
-
Poussier, Romain, Grosso, Vincent, Standaert, François-Xavier, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Homma, Naofumi, editor, and Medwed, Marcel, editor
- Published
- 2016
- Full Text
- View/download PDF
41. Additively Homomorphic Ring-LWE Masking
- Author
-
Reparaz, Oscar, de Clercq, Ruan, Roy, Sujoy Sinha, Vercauteren, Frederik, Verbauwhede, Ingrid, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Takagi, Tsuyoshi, editor
- Published
- 2016
- Full Text
- View/download PDF
42. Towards Securing Low-Power Digital Circuits with Ultra-Low-Voltage Vdd Randomizers
- Author
-
Kamel, Dina, de Streel, Guerric, Del Pozo, Santos Merino, Nawaz, Kashif, Standaert, François-Xavier, Flandre, Denis, Bol, David, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Carlet, Claude, editor, Hasan, M. Anwar, editor, and Saraswat, Vishal, editor
- Published
- 2016
- Full Text
- View/download PDF
43. Diversity Within the Rijndael Design Principles for Resistance to Differential Power Analysis
- Author
-
Spain, Merrielle, Varia, Mayank, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Foresti, Sara, editor, and Persiano, Giuseppe, editor
- Published
- 2016
- Full Text
- View/download PDF
44. Differential Power Analysis of HMAC SHA-1 and HMAC SHA-2 in the Hamming Weight Model
- Author
-
Belaïd, Sonia, Bettale, Luk, Dottax, Emmanuelle, Genelle, Laurie, Rondepierre, Franck, Diniz Junqueira Barbosa, Simone, Series editor, Chen, Phoebe, Series editor, Du, Xiaoyong, Series editor, Filipe, Joaquim, Series editor, Kara, Orhun, Series editor, Liu, Ting, Series editor, Kotenko, Igor, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Obaidat, Mohammad S., editor, and Holzinger, Andreas, editor
- Published
- 2015
- Full Text
- View/download PDF
45. Mathematical and Cryptological Background
- Author
-
Krämer, Juliane, Möller, Sebastian, Series editor, Küpper, Axel, Series editor, Raake, Alexander, Series editor, and Krämer, Juliane
- Published
- 2015
- Full Text
- View/download PDF
46. Leakage Assessment Methodology : A Clear Roadmap for Side-Channel Evaluations
- Author
-
Schneider, Tobias, Moradi, Amir, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Güneysu, Tim, editor, and Handschuh, Helena, editor
- Published
- 2015
- Full Text
- View/download PDF
47. Evaluation and Improvement of Generic-Emulating DPA Attacks
- Author
-
Wang, Weijia, Yu, Yu, Liu, Junrong, Guo, Zheng, Standaert, François-Xavier, Gu, Dawu, Xu, Sen, Fu, Rong, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Güneysu, Tim, editor, and Handschuh, Helena, editor
- Published
- 2015
- Full Text
- View/download PDF
48. A Masked Ring-LWE Implementation
- Author
-
Reparaz, Oscar, Sinha Roy, Sujoy, Vercauteren, Frederik, Verbauwhede, Ingrid, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Güneysu, Tim, editor, and Handschuh, Helena, editor
- Published
- 2015
- Full Text
- View/download PDF
49. Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment
- Author
-
Glowacz, Cezary, Grosso, Vincent, Poussier, Romain, Schüth, Joachim, Standaert, François-Xavier, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Leander, Gregor, editor
- Published
- 2015
- Full Text
- View/download PDF
50. Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity
- Author
-
Coron, Jean-Sébastien, Großschädl, Johann, Tibouchi, Mehdi, Vadnala, Praveen Kumar, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, and Leander, Gregor, editor
- Published
- 2015
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.