scholarly journals Side-channel Leakage Assessment Metrics: A Case Study of GIFT Block Ciphers

Author(s):  
William Unger ◽  
Liljana Babinkostova ◽  
Mike Borowczak ◽  
Robert Erbes
2021 ◽  
Vol 16 ◽  
pp. 1351-1364
Author(s):  
Ville Yli-Mayry ◽  
Rei Ueno ◽  
Noriyuki Miura ◽  
Makoto Nagata ◽  
Shivam Bhasin ◽  
...  

Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 26 ◽  
Author(s):  
William Diehl ◽  
Abubakr Abdulgadir ◽  
Farnoud Farahmand ◽  
Jens-Peter Kaps ◽  
Kris Gaj

Authenticated ciphers, which combine the cryptographic services of confidentiality, integrity, and authentication into one algorithmic construct, can potentially provide improved security and efficiencies in the processing of sensitive data. However, they are vulnerable to side-channel attacks such as differential power analysis (DPA). Although the Test Vector Leakage Assessment (TVLA) methodology has been used to confirm improved resistance of block ciphers to DPA after application of countermeasures, extension of TVLA to authenticated ciphers is non-trivial, since authenticated ciphers have expanded input and output requirements, complex interfaces, and long test vectors which include protocol necessary to describe authenticated cipher operations. In this research, we upgrade the FOBOS test architecture with capability to perform TVLA on authenticated ciphers. We show that FPGA implementations of the CAESAR Round 3 candidates ACORN, Ascon, CLOC (with AES and TWINE primitives), SILC (with AES, PRESENT, and LED primitives), JAMBU (with AES and SIMON primitives), and Ketje Jr.; as well as AES-GCM, are vulnerable to 1st order DPA. We then use threshold implementations to protect the above cipher implementations against 1st order DPA, and verify the effectiveness of countermeasures using the TVLA methodology. Finally, we compare the unprotected and protected cipher implementations in terms of area, performance (maximum frequency and throughput), throughput-to-area (TP/A) ratio, power, and energy per bit (E/bit). Our results show that ACORN consumes the lowest number of resources, has the highest TP/A ratio, and is the most energy-efficient of all DPA-resistant implementations. However, Ketje Jr. has the highest throughput.


2018 ◽  
Vol 3 (1) ◽  
pp. 26-44 ◽  
Author(s):  
Manaar Alam ◽  
Sarani Bhattacharya ◽  
Sayan Sinha ◽  
Chester Rebeiro ◽  
Debdeep Mukhopadhyay

2018 ◽  
Vol 5 (2) ◽  
Author(s):  
Joseph Lange ◽  
Clément Massart ◽  
André Mouraux ◽  
François-Xavier Standaert

Sign in / Sign up

Export Citation Format

Share Document