Abstract

This paper investigates countermeasures to side-channel attacks. A dynamic partial reconfiguration (DPR) method is proposed for field programmable gate arrays (FPGAs)s to make techniques such as differential power analysis (DPA) and correlation power analysis (CPA) difficult and ineffective. We call the technique side-channel power resistance for encryption algorithms using DPR, or SPREAD. SPREAD is designed to reduce cryptographic key related signal correlations in power supply transients by changing components of the hardware implementation on-the-fly using DPR. Replicated primitives within the advanced encryption standard (AES) algorithm, in particular, the substitution-box (SBOX)s, are synthesized to multiple and distinct gate-level implementations. The different implementations change the delay characteristics of the SBOXs, reducing correlations in the power traces, which, in turn, increases the difficulty of side-channel attacks. The effectiveness of the proposed countermeasures depends greatly on this principle; therefore, the focus of this paper is on the evaluation of implementation diversity techniques.

Highlights

  • Security and trust have become critically important for a wide range of existing and emerging microelectronic systems, including those embedded in aerospace and defense, industrial control systems and supervisory control and data acquisition (SCADA) environments, autonomous vehicles, data centers, and health care devices [1,2,3]

  • This paper investigates countermeasures to side-channel attacks (SCA)

  • We focus on developing methods that are designed to reduce the effectiveness of differential and correlation power analysis, referred to as differential power analysis (DPA) [5] and CPA [8], respectively, but the proposed techniques may be effective against electromagnetic analysis (EMA) [9,10,11]

Read more

Summary

Introduction

Security and trust have become critically important for a wide range of existing and emerging microelectronic systems, including those embedded in aerospace and defense, industrial control systems and supervisory control and data acquisition (SCADA) environments, autonomous vehicles, data centers, and health care devices [1,2,3] The vulnerability of these systems is increasing with the proliferation of internet-enabled connectivity and unsupervised in-field deployment. The concept of reconfiguration as a countermeasure has been proposed previously and can be broadly categorized into two classes, dynamic logic reconfiguration (DLR) and dynamic partial reconfiguration (DPR) Both classes dynamically change the hardware at run-time. Jungk et al [17] use randomized isomorphisms of the algebraic construction of SBOXs in order to create confusion and increase resistance against side-channel attacks on resource constrained implementations

Objectives
Methods
Results
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call