Abstract

This paper presents a method for designing a class of countermeasures for DPA attacks based on attenuation of current variations. In this class of countermeasures, designers aim at decreasing the dynamic current variations to reduce the information that can be extracted from the current consumption of secure microsystems. The proposed method is based on a novel formula that calculates the number of current traces required for a successful DPA attack using the characteristics of the microsystem current signal and the external noise of the measurement setup. The different stages of the proposed method are illustrated through designing an example current flattening circuit. Meanwhile validity and applicability of the proposed formula is verified by comparing theoretical results with those obtained experimentally for the example circuit. The proposed formula not only estimates the required level of attenuation for a target level of robustness defined by design requirements, it also predicts the effectiveness of a countermeasure using simulation results therefore dramatically reducing the time to design of secure microsystems.

Highlights

  • Microsystems such as smart cards are at the heart of applications where security is a major concern

  • This paper presents a method for designing a class of countermeasures for differential power analysis (DPA) attacks based on attenuation of current variations

  • A method was proposed for designing DPA countermeasures based on current attenuation

Read more

Summary

Introduction

Microsystems such as smart cards are at the heart of applications where security is a major concern. The number of current traces required for a successful DPA attack (hereafter NCTDPA) is used to evaluate the robustness of a secure microsystem against DPA attacks or the effectiveness of a countermeasure. 54), a formula has been extracted that shows the relationship of the signal to noise ratio, SNR, and NCT-DPA. The proposed formula is used to develop a method for designing countermeasures that aim at attenuating dynamic current variations of microsystems. The remainder of this paper is organized as follows: Section II focuses on deriving the formula for calculating NCT-DPA.

Deriving a Formula for Calculating NCT-DPA
Measurement of NCT-DPA for a Specific Unprotected Microsystem
Measurement of the External Noise of the Microcontroller Setup
Deriving k1 for the ATmega Microcontroller
Estimating the Required Attenuation Level
Designing a Countermeasure for the Required Level of Attenuation
Investigation of the Robustness of the Example Circuit
NCT-DPA for the Example Circuit
NCT-DPA in the Presence of Noise
Signal to Noise Ratio in DPA Attacks
NCT-DPA of the Example Circuit in the Presence of Noise
A Cross-Check of the NCT-DPA Formula with a Previously Developed Relationship
Using Efficiency Gain for Finding NCT-DPA
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call