首页> 外文期刊>Computers, IEEE Transactions on >Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics
【24h】

Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics

机译:设计时安全性指标评估针对DPA的功率常数双轨逻辑对策

获取原文
获取原文并翻译 | 示例

摘要

Cryptographic circuits are nowadays subject to attacks that no longer focus on the algorithm but rather on its physical implementation. Attacks exploiting information leaked by the hardware implementation are called side-channel attacks (SCAs). Among these attacks, the differential power analysis (DPA) established by Paul Kocher et al. in 1998 represents a serious threat for CMOS VLSI implementations. Different countermeasures that aim at reducing the information leaked by the power consumption have been published. Some of these countermeasures use sophisticated back-end-level constraints to increase their strength. As suggested by some preliminary works (e.g., by Li from Cambridge University), the prediction of the actual security level of such countermeasures remains an open research area. This paper tackles this issue on the example of the AES SubBytes primitive. Thirteen implementations of SubBytes, in unprotected, WDDL, and SecLib logic styles with various back-end-level arrangements are studied. Based on simulation and experimental results, we observe that static evaluations on extracted netlists are not relevant to classify variants of a countermeasure. Instead, we conclude that the fine-grained timing behavior is the main reason for security weaknesses. In this respect, we prove that SecLib, immune to early-evaluation problems, is much more resistant against DPA than WDDL.
机译:如今,加密电路遭受的攻击不再是算法,而是算法的物理实现。利用硬件实现泄漏的信息进行的攻击称为边信道攻击(SCA)。在这些攻击中,Paul Kocher等人建立了差分功率分析(DPA)。 1998年对CMOS VLSI的实现构成了严重威胁。已经发布了旨在减少由功耗泄漏的信息的不同对策。其中一些对策使用复杂的后端级别约束来增强其强度。正如一些前期工作(例如剑桥大学的李)建议的那样,对此类对策的实际安全级别的预测仍然是一个开放的研究领域。本文通过AES SubBytes原语示例解决了此问题。研究了SubBytes的十三种实现,这些实现以各种后端级别排列的无保护,WDDL和SecLib逻辑样式。基于仿真和实验结果,我们观察到对提取的网表的静态评估与对策变体的分类无关。相反,我们得出的结论是,细粒度的计时行为是导致安全漏洞的主要原因。在这方面,我们证明对早期评估问题免疫的SecLib对DPA的抵抗力比WDDL高。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号