QuadSeal: Quadruple Balancing to Mitigate Power Analysis Attacks with Variability Effects and Electromagnetic Fault Injection Attacks

Author:

Jayasinghe Darshana1,Ignjatovic Aleksandar1,Ragel Roshan2,Ambrose Jude Angelo3,Parameswaran Sri1

Affiliation:

1. University of New South Wales, NSW, Australia

2. University of Peradeniya, Sri lanka

3. Seeing Machines, Fyshwick, Australia

Abstract

Side channel analysis attacks employ the emanated side channel information to deduce the secret keys from cryptographic implementations by analyzing the power traces during execution or scrutinizing faulty outputs. To be effective, a countermeasure must remove or conceal as many as possible side channels. However, many of the countermeasures against side channel attacks are applied independently. In this article, the authors present a novel countermeasure (referred to as QuadSeal ) against Power Analysis Attacks and Electromagentic Fault Injection Attacks (FIAs), which is an extension of the work proposed in Reference [27]. The proposed solution relies on algorithmically balancing both Hamming distances and Hamming weights (where the bit transitions on the registers and gates are balanced, and the total number of 1s and 0s are balanced) by the use of four identical circuits with differing inputs and modified SubByte tables. By randomly rotating the four encryptions, the system is protected against variations, path imbalances, and aging effects. After generating the ciphertext, the output of each circuit is compared against each other to detect any fault injections or to correct the faulty ciphertext to gain reliability. The proposed countermeasure allows components to be switched off to save power or to run four executions in parallel for high performance when resistance against power analysis attacks is not of high priority, which is not available with the existing countermeasures (except software based where source code can be changed). The proposed countermeasure is implemented for Advanced Encryption Standard (AES) and tested against Correlation Power Analysis and Mutual Information Attacks attacks (for up to a million traces), and none of the secret keys was found even after one million power traces (the unprotected AES circuit is vulnerable for power analysis attacks within 5,000 power traces). A detection circuit (referred to as C-FIA circuit) is operated using the algorithmic redundancy presented in four circuits of QuadSeal to mitigate Electromagnetic Fault Injection Attacks. Using Synopsys PrimeTime, we measured the power dissipation of QuadSeal registers and XOR gates to test the effectiveness of Quadruple balancing methodology. We tested the QuadSeal countermeasure with C-FIA circuit against Differential Fault Analysis Attacks up to one million traces; no bytes of the secret key were found. This is the smallest known circuit that is capable of withstanding power-based side channel attacks when electromagnetic injection attack resistance, process variations, path imbalances, and aging effects are considered.

Publisher

Association for Computing Machinery (ACM)

Subject

Electrical and Electronic Engineering,Computer Graphics and Computer-Aided Design,Computer Science Applications

Reference67 articles.

1. [n.d.]. Federal Information Processing Standards Publication 197 Announcing the Advanced Encryption Standard (AES). Retrieved from http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf. [n.d.]. Federal Information Processing Standards Publication 197 Announcing the Advanced Encryption Standard (AES). Retrieved from http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.

2. 2017. TSMC 65nm Technology. Retrieved from https://www.tsmc.com/english/dedicatedFoundry/technology/65nm.htm. 2017. TSMC 65nm Technology. Retrieved from https://www.tsmc.com/english/dedicatedFoundry/technology/65nm.htm.

3. 2020. Synopsys PrimeTime. Retrieved from https://www.synopsys.com/support/training/signoff/primetime1-fcd.html. 2020. Synopsys PrimeTime. Retrieved from https://www.synopsys.com/support/training/signoff/primetime1-fcd.html.

4. Multiprocessor information concealment architecture to prevent power analysis-based side channel attacks;Ragel Roshan;Comput. Dig. Techn. IET,2011

Cited by 3 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Research on autonomous intelligent inspection technology of substation based on image recognition and computer vision;Third International Conference on Electronics, Electrical and Information Engineering (ICEEIE 2023);2023-10-27

2. FPGA Based Countermeasures against Side Channel Attacks on Block Ciphers;Proceedings of the 28th Asia and South Pacific Design Automation Conference;2023-01-16

3. Power Prediction of VLSI Circuits Using Machine Learning;Computers, Materials & Continua;2023

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3