Side-channel leakage assessment metrics and methodologies at design cycle: A case study for a cryptosystem

2020 ◽  
Vol 54 ◽  
pp. 102561
Author(s):  
V. Samadi Bokharaie ◽  
A. Jahanian
2021 ◽  
Author(s):  
William Unger ◽  
Liljana Babinkostova ◽  
Mike Borowczak ◽  
Robert Erbes

2020 ◽  
Author(s):  
Vaibhav Gupta ◽  
Julie Jeanpert ◽  
Colin John ◽  
Ramen Bose ◽  
Vivek Agrawal ◽  
...  

Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 26 ◽  
Author(s):  
William Diehl ◽  
Abubakr Abdulgadir ◽  
Farnoud Farahmand ◽  
Jens-Peter Kaps ◽  
Kris Gaj

Authenticated ciphers, which combine the cryptographic services of confidentiality, integrity, and authentication into one algorithmic construct, can potentially provide improved security and efficiencies in the processing of sensitive data. However, they are vulnerable to side-channel attacks such as differential power analysis (DPA). Although the Test Vector Leakage Assessment (TVLA) methodology has been used to confirm improved resistance of block ciphers to DPA after application of countermeasures, extension of TVLA to authenticated ciphers is non-trivial, since authenticated ciphers have expanded input and output requirements, complex interfaces, and long test vectors which include protocol necessary to describe authenticated cipher operations. In this research, we upgrade the FOBOS test architecture with capability to perform TVLA on authenticated ciphers. We show that FPGA implementations of the CAESAR Round 3 candidates ACORN, Ascon, CLOC (with AES and TWINE primitives), SILC (with AES, PRESENT, and LED primitives), JAMBU (with AES and SIMON primitives), and Ketje Jr.; as well as AES-GCM, are vulnerable to 1st order DPA. We then use threshold implementations to protect the above cipher implementations against 1st order DPA, and verify the effectiveness of countermeasures using the TVLA methodology. Finally, we compare the unprotected and protected cipher implementations in terms of area, performance (maximum frequency and throughput), throughput-to-area (TP/A) ratio, power, and energy per bit (E/bit). Our results show that ACORN consumes the lowest number of resources, has the highest TP/A ratio, and is the most energy-efficient of all DPA-resistant implementations. However, Ketje Jr. has the highest throughput.


1989 ◽  
Vol 111 (4) ◽  
pp. 294-298
Author(s):  
R. Peache ◽  
D. Privitera ◽  
J. Gasper ◽  
D. Heasty

During the past few years product mechanical shock fragility analysis has become an accepted part of the product design cycle at Wang Laboratories, Inc. This analysis is used to insure that the product has sufficient strength to work in the user environment without problem, and to survive the shipping environment from Wang to the customer without requiring excessively expensive shipping packaging. In some cases it is possible to make relatively inexpensive changes in the product which increase the mechanical shock resistance of that product. The cost of these changes is weighed against the cost of the amount of cushioning and related recurring costs needed in the shipping package to provide protection for the lower shock level the unmodified product is capable of withstanding. If the cost of product modification is lower than the cost of the increased package materials, freight and storage (increased cube), the modification is made to the product. A brief background of shock testing products is given, with particular attention to the use of ASTM D 3332. This process is presented as a specific case study on a recently developed CRT monitor.


2018 ◽  
Vol 5 (2) ◽  
Author(s):  
Joseph Lange ◽  
Clément Massart ◽  
André Mouraux ◽  
François-Xavier Standaert

Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Huizhong Li ◽  
Guang Yang ◽  
Jingdian Ming ◽  
Yongbin Zhou ◽  
Chengbin Jin

AbstractSide-channel resistance is nowadays widely accepted as a crucial factor in deciding the security assurance level of cryptographic implementations. In most cases, non-linear components (e.g. S-Boxes) of cryptographic algorithms will be chosen as primary targets of side-channel attacks (SCAs). In order to measure side-channel resistance of S-Boxes, three theoretical metrics are proposed and they are reVisited transparency order (VTO), confusion coefficients variance (CCV), and minimum confusion coefficient (MCC), respectively. However, the practical effectiveness of these metrics remains still unclear. Taking the 4-bit and 8-bit S-Boxes used in NIST Lightweight Cryptography candidates as concrete examples, this paper takes a comprehensive study of the applicability of these metrics. First of all, we empirically investigate the relations among three metrics for targeted S-boxes, and find that CCV is almost linearly correlated with VTO, while MCC is inconsistent with the other two. Furthermore, in order to verify which metric is more effective in which scenarios, we perform simulated and practical experiments on nine 4-bit S-Boxes under the non-profiled attacks and profiled attacks, respectively. The experiments show that for quantifying side-channel resistance of S-Boxes under non-profiled attacks, VTO and CCV are more reliable while MCC fails. We also obtain an interesting observation that none of these three metrics is suitable for measuring the resistance of S-Boxes against profiled SCAs. Finally, we try to verify whether these metrics can be applied to compare the resistance of S-Boxes with different sizes. Unfortunately, all of them are invalid in this scenario.


2021 ◽  
Vol 16 ◽  
pp. 1351-1364
Author(s):  
Ville Yli-Mayry ◽  
Rei Ueno ◽  
Noriyuki Miura ◽  
Makoto Nagata ◽  
Shivam Bhasin ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document