首页> 外文OA文献 >Algorithmically Balanced Circuit to Mitigate Power and Fault Injection Based Side Channel Analysis Attacks
【2h】

Algorithmically Balanced Circuit to Mitigate Power and Fault Injection Based Side Channel Analysis Attacks

机译:算法平衡电路可缓解基于功率和故障注入的侧信道分析攻击

摘要

Cryptography algorithms, such as Advanced Encryption Standard (AES) algorithm, are responsible for keeping confidential and critical data secure using a secret key to access that data. Today, due to the integration of digital technology into all disciplines, personal information, government, financial, and military information is stored using cryptographic algorithms to prevent unauthorised access.When cryptographic algorithms are executed on either circuit based implementations or software based implementations, using non-computational emanated information, such as power dissipation, elapsed time, electromagnetic radiation, faulty ciphertext, and cache content (which are referred to as side-channels) the secret key can be deduced. Such attacks are referred to as side-channel attacks.Most devices, armed with cryptographic algorithms, use modes of operations to remove data dependencies. In this dissertation, first, the resistance of modes of operations of AES is tested against power based side-channel analysis attacks. The minimal number of power traces to break each mode is calculated with a 99.99% confidence interval. This analysis is the first comprehensive analytical study of power based side-channel analysis resistance and the comparison of the levels of resistance offered by the differing modes of AES.In order to mitigate power based side channel attacks, countermeasures must be deployed. Balancing bit flips has been shown to be an excellent solution against power analysis attacks where the data and the complement of the data are processed simultaneously to cancel out (balance) the data dependent power dissipations.A novel algorithmic circuit balancing technique, QuadSeal, which balances both static power and the dynamic power is proposed as the main contribution of this thesis. QuadSeal uses four algorithmically modified circuits. The mathematical proof of the QuadSeal countermeasure is presented, and AES is balanced as an example with a random input swapping methodology to resist variability effects. Having a 6.5x area overhead and 4$imes$ power overhead, QuadSeal-AES is the smallest complete balancing countermeasure against power based side-channel analysis attacks. Unlike, all the circuitry balancing countermeasures proposed in the literature, QuadSeal can turn off additional circuitry to save power consumption or perform parallel encryptions to increase throughput when the security is not essential.Only a few countermeasures offer protection against multiple side-channel leakages. QuadSeal countermeasure was tested against fault injection attacks. First, a mathematical proof of the fault injection attack resistance of QuadSeal is presented, and it is proven that QuadSeal offers protection against fault injection attacks, but not detection. Therefore, a dual mode circuit (referred to as C-FIA circuit) which can detect and correct fault injections is proposed to hone the resistance against fault injection attacks. The only possible way to break the security of C-FIA circuit is by injecting identical faults into all four circuits which has not been possible thus far.Pre-charge stage is essential in all previously proposed balancing countermeasures, where during the pre-charge stage the registers and logic are initialised to ‘0’ to achieve a constant number of bit transitions. An extension of QuadSeal, NORA balancing methodology, is proposed as the last contribution of the thesis, in which the pre-charge stage is not needed. The mathematical proof of NORA is presented for a general register, and then the two AES implementations (using distributed Random Access Memory - RAM and block RAM) are proposed. The security of NORA is tested against 600,000 encryptions using both multi-bit and mono-bit attack models. The information leakage is also presented. NORA is the only balancing countermeasure which does not need pre-charge stage to maintain constant power dissipation.
机译:加密算法(例如高级加密标准(AES)算法)负责使用秘密密钥访问该数据,以确保机密和关键数据的安全。如今,由于数字技术已集成到所有学科中,因此使用加密算法来存储个人信息,政府,财务和军事信息以防止未经授权的访问。 -可以推断出计算出的信息,例如功率耗散,经过的时间,电磁辐射,错误的密文和高速缓存内容(称为边信道),即秘密密钥。此类攻击称为边信道攻击。配备密码算法的大多数设备都使用操作模式来消除数据依赖性。在本文中,首先,针对基于功率的边信道分析攻击,测试了AES的工作模式的抵抗力。以99.99 %的置信区间计算出破坏每种模式的最小电源走线数。该分析是对基于功率的旁信道分析电阻的首次全面分析研究,并且比较了不同AES模式提供的电阻水平。为了减轻基于功率的旁信道攻击,必须采取对策。平衡位翻转已被证明是针对功耗分析攻击的出色解决方案,在功耗分析攻击中,同时处理数据和数据补码以抵消(平衡)与数据相关的功耗。一种新颖的算法电路平衡技术QuadSeal静态功率和动态功率都是本文的主要贡献。 QuadSeal使用四个经过算法修改的电路。提出了QuadSeal对策的数学证明,并使用随机输入交换方法来平衡AES,以抵抗可变性影响。 QuadSeal-AES具有6.5倍的区域开销和4倍x倍的功率开销,是针对基于功率的边信道分析攻击的最小的完整平衡对策。与文献中提出的所有电路平衡对策不同,QuadSeal可以关闭其他电路以节省功耗,或者在安全性不是很重要的情况下执行并行加密以提高吞吐量。只有少数对策可以防止多条旁道泄漏。 QuadSeal对抗措施已针对故障注入攻击进行了测试。首先,给出了QuadSeal的抗故障注入攻击能力的数学证明,并证明了QuadSeal可以提供针对故障注入攻击的保护,但不能提供检测功能。因此,提出了一种能够检测和纠正故障注入的双模电路(称为C-FIA电路),以磨练抵抗故障注入攻击的能力。破坏C-FIA电路安全性的唯一可能方法是将相同的故障注入所有这四个电路中,而这到目前为止是不可能的。寄存器和逻辑被初始化为“ 0”以实现恒定数量的位转换。提出了NORA平衡方法QuadSeal的扩展,作为本文的最后一个贡献,其中不需要预充电阶段。针对通用寄存器提供了NORA的数学证明,然后提出了两种AES实现方式(使用分布式随机存取存储器-RAM和Block RAM)。使用多位和单位攻击模型对NORA的安全性进行了针对600,000种加密的测试。还介绍了信息泄漏。 NORA是唯一不需要预充电阶段即可保持恒定功耗的平衡对策。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号