Document Type : Reseach Article

Authors

School of Electronics and Electrical Engineering, Lovely Professional University, Punjab, India

Abstract

Side-channel attacks are attacks against cryptographic devices that are based on information obtained by leakage into cryptographic algorithm hardware implementation rather than algorithm implementation. Power attacks are based on analyzing the power consumption of a corresponding input and obtaining access to this method. The power profile of the encryption circuit maintains an interaction with the input to be processed, allowing the attacker to guess the hidden secrets. In this work, we presented a novel architecture of masked logic cells that are resistant to power attacks and have reduced cell numbers. The presented masking cell reduces the relationship between the actual power and the mathematically approximated power model measured by the Pearson correlation coefficient. The security aspect of the logic cell is measured with the correlation coefficient of the person. The proposed mask-XOR and mask-AND cells are 0.0053 and 0.3respectively, much lower than the standard XOR and AND cells of 0.134 and 0.372respectively.

Keywords

  • [1] Popp, T., Mangard, S. and Oswald, E. “Power analysis attacks and countermeasuresIEEE Design & test of Computers, 24(6), pp.535-543, 2007.
  • [2] Kumar, A. and Tripathi, S.L., “SBOX under PVT variation.” Analog Integrated Circuits and Signal Processing, 105(1), pp.73-82, 2020.
  • [3] Zhang, L., Vega, L. and Taylor, M., “Power side channels in security ICs: hardware countermeasures”. arXiv preprint arXiv:1605.00681, 2016
  • [4] Sakamoto, J., Fujimoto, D. and Matsumoto, T., “Laser-induced controllable instruction replacement fault attackIEICE Transactions on Fundamentals of Electronics, Communications, and Computer Sciences, 103(1), pp.11-20, 2020
  • [5] Huang, L., Jia, G., Fang, W., Chen, W. and Zhang, W, “Towards Security Joint Trust and Game Theory for Maximizing Utility: Challenges and CountermeasuresSensors, 20(1), p.221., 2020
  • [6] Kumar, A., Tripathi, S.L. and Mishra, R.S. “METAPUF: A challenge response pair generatorPeriodicals of Engineering and Natural Sciences, 6(2), pp.58-63, 2018
  • [7] Kumar, A., Mishra, R.S. and Kashwan, K.R., “Challenge-response generation using RO-PUF with reduced hardwareIn proceeding of International Conference on Advances in Computing, Communications and Informatics, Jaipur, India, September 2016.
  • [8] Shamir, A., “Protecting smart cards from passive power analysis with detached power supplies” In proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, August 2000.
  • [9] Tiri, K. and Verbauwhede, I.,”Securing encryption algorithms against DPA at the logic level: Next generation smart card technology” In proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, September 2003.
  • [10] Tiri, K. and Verbauwhede, I., “A logic level design methodology for a secure DPA resistant ASIC or FPGA implementationIn Proceedings of Design, Automation and Test in Europe Conference and Exhibition, Vol. 1, pp. 246-251, February 2004.
  • [11] Koc, L.K., “Cryptographic Hardware and Embedded Systems-CHESIn Proceeding of 2nd International Workshop Worcester, MA, USA, August 2000
  • [12] Mangard, S.,”Hardware countermeasures against DPA–a statistical analysis of their effectivenessIn proceeding of Cryptographers’ Track at the RSA Conference, pp 222-235, February, 2004.
  • [13] Coron, J.S., “Resistance against differential power analysis for elliptic curve cryptosystems” In proceeding of International workshop on cryptographic hardware and embedded systems, August 1999.
  • [14] Ishai, Y., Sahai, A. and Wagner, D. “Private circuits: Securing hardware against probing attacksIn proceeding of Annual International Cryptology Conference, August 2003.
  • [15] Peeters, E., Standaert, F.X. and Quisquater, J.J., “Power and electromagnetic analysis: Improved model, consequences and comparisonsIntegration, 40(1), pp.52-60, 2007.
  • [16] Liu, J., Gu, D. and Guo, Z., “Correlation power analysis against stream cipher mickey v2In proceeding of International Conference on Computational Intelligence and Security, December 2010.
  • [17] Zarrinchian, G. and Zamani, M.S., “Combinational Counters: A Low Overhead Approach to Address DPA AttacksJournal of Circuits, Systems and Computers, 29(06), p.2050097, 2020
  • [18] Mamiya, H., Miyaji, A. and Morimoto, H., “Efficient countermeasures against RPA, DPA, and SPAIn proceeding of International Workshop on Cryptographic Hardware and Embedded Systems , August 2004.
  • [19] Zhang, Y., Wu, N., Zhou, F., Zhang, J. and Yahya, M.R. “A Countermeasure against DPA on SIMON with an Area-Efficient StructureElectronics, 8(2), p.240, 2019.
  • [20] Yu, W. and Köse, S.,”Exploiting voltage regulators to enhance various power attack countermeasuresIEEE Transactions on emerging topics in Computing, 6(2), pp.244-257, 2016.
  • [21] Kumar, A., Tripathi, S. L., & Subramaniam, U.. Variability Analysis of SBOX With CMOS 45 nm Technology. Wireless Personal Communications, 124(1), 671-682, 2022
  • [22] Lama, S.,”The Interrogation of Traumatic Brain Injury with MR Spectroscopy and Molecular ImagingDoctoral dissertation, University of Calgary, Canada, 2016
  • [23] Zhao, J., Mili, L. and Wang, M., “A generalized false data injection attacks against power system nonlinear state estimator and countermeasuresIEEE Transactions on Power Systems, 33(5), pp.4868-4877.
  • [24] Zhou, G. Qian, Y. Xing, H. Liu, S. Goto, and Y. Tsunoo, “An approach of using different positions of double registers to protect AES hardware structure from DPA,” In proceeding of 3rd International Symposium on Electronic Commerce and Security, pp. 223-227, 2010
  • [25] Zeng, Juanli, Yi Wang, Cheng Xu, and Renfa Li., “Improvement on masked S-box hardware implementation,In proceeding of International Conference on Innovations in Information Technology (IIT) , pp. 113-116., 2012.