Abstract

This paper identifies vulnerabilities to recently proposed countermeasures to leakage power analysis attacks in FDSOI systems based on the application of a random body bias. The vulnerabilities are analyzed and the relative difficulty to obtain the secret key, once the vulnerabilities are taken into account, are compared to the original proposals. A new countermeasure, based on a new body bias scheme, is then proposed. The new countermeasure is based on the equalization of asymmetries in static power consumption dependent on data being stored in registers implemented in FDSOI technology. The countermeasure’s effectiveness is theoretically established through the development of a power model based on technological parameters, and further reinforced through numerical simulations of a dummy cryptosystem implementing part of an AES encrypting round.

Highlights

  • The exploitation of power consumption of cryptographic circuits as a source of information and a means to retrieve the secret key has been extensively studied in the last two decades [1]

  • As a rule of thumb, countermeasures to Power Analysis Attacks (PAA) can be separated in two categories: those that introduce uncorrelated noise during the execution of the encrypting algorithm, obfuscating meaningful correlation between the power consumption model and the measurements taken [3], [4]; and those that attempt to reduce the asymmetries in power consumption that arise from differing circuit states [5], [6]

  • In order to establish the effectiveness of the proposed countermeasure, Equation (12), the Pearson Correlation Coefficient (PCC) between the Hamming Weight of the bits under attack and the bivariate leakage current model defined in Equation (7) is solved for the body bias scheme presented in [11] along the results provided by the Current Balancing (CB) body bias derived in the above sections

Read more

Summary

INTRODUCTION

The exploitation of power consumption of cryptographic circuits as a source of information and a means to retrieve the secret key has been extensively studied in the last two decades [1] These so called Power Analysis Attacks (PAA) rely on asymmetries in power consumption that arise from differing circuit states subjected to the data being processed in intermediate stages of encrypting algorithms. As a rule of thumb, countermeasures to PAA can be separated in two categories: those that introduce uncorrelated noise during the execution of the encrypting algorithm, obfuscating meaningful correlation between the power consumption model and the measurements taken [3], [4]; and those that attempt to reduce the asymmetries in power consumption that arise from differing circuit states [5], [6].

BACKGROUND
SYMMETRIC BODY BIAS BIVARIATE POWER MODEL
CURRENT BALANCING BODY BIAS
PROPOSED COUNTERMEASURE
RESULTS
ALGORITHMIC AND NON-ALGORITHMIC NOISE
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.