Skip to main content
Log in

An Effective Software Based Method to Analyze SCA Countermeasures for Advanced Encryption Standard

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

As everyone is aware that all the recently introduced networks systems are in need of significant security measures and by having a separate hardware architecture for the cryptographic function, necessary high level data protection can be achieved. Advanced Encryption Standard (AES) is one of the best cryptographic algorithms to provide such high level security but it can be exploited because of its quantifiable power consumption. Recent advancement in technology uses this power consumption value to find the secret key value with the mathematical steps used in the algorithm during encryption process. This method of obtaining secret key with the power consumption is known as Side-Channel Attacks. Even though several dedicated hardware is available for analyzing the AES weakness related to SCA, but its implantation is quite difficult because of high cost or the synchronization problem between the AES implementing architecture and the power sampling rate of Analog to Digital Convertors or bandwidth of the oscilloscopes. In this research work, we proposed a technique for the purpose of Correlation and Differential Power Analysis for the FPGA implementations of AES cryptographic hardware architecture. Results from this research are used to create a detailed model of the AES power consumption with the help of advanced mathematical and statistical measures. With this research work, it is possible to provide the scenario of SCA attacks in real time without having any additional architecture for the power sampling analysis and clock frequency synchronization. Therefore the result of this research work can be used as a preventive measure of SCA attacks in the design process itself, thereby reducing the burdening of designers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Advanced Encryption Standard (AES) (2001). NIST Federal Information Processing Standards Publication (FIPS) (Vol. 197).

  2. Bayrak, A. G., Regazzoni, F., Novo, D., Brisk, P., Standaert, F.-X., & Ienne, P. (2015). Automatic application of power analysis countermeasures. IEEE Transactions on Computers, 64, 329–341.

    Article  MathSciNet  Google Scholar 

  3. Bilgin, B., Gierlichs, B., Nikova, S., Nikov, V., & Rijmen, V. (2015). Trade-offs for threshold implementations illustrated on AES. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 34(7), 1188–1200.

    Article  Google Scholar 

  4. Robinson-Mallett, C. (2013). Automotive security: from security to safety issues through the introduction of in-car Internet connectivity. In 8th cyber security and information intelligence research workshop.

  5. Kotturi, D., Yoo, S.-M., & Blizzard, J. (2005). AES crypto chip utilizing high-speed parallel pipelined architecture. IEEE International Symposium on Circuits and Systems, 2005, 4653–4656.

    Google Scholar 

  6. Brier, E., Clavier, C., & Olivier, F. (2004). Correlation power analysis with a leakage model. Cryptographic hardware and embedded systems CHES (pp. 16–29). Springer.

    Google Scholar 

  7. Knapp, E. D., & Langill, J. T. (2015). Industrial network security: securing critical infrastructure networks for smart grid, SCADA, and other industrial control systems. Syngress.

    Google Scholar 

  8. Oswald, E., Mangard, S., Pramstaller, N., & Rijmen, V. (2005). A sidechannel analysis resistant description of the AES S-box (pp. 413–423). Springer.

    MATH  Google Scholar 

  9. Regazzoni, F., et al. (2009). Evaluating resistance of MCML technology to power analysis attacks using a simulation-based methodology (pp. 230–243). Springer.

    Google Scholar 

  10. Yip, G. (2006). Expanding the synopsys primetime solution with power analysis. Synopsys Inc.

    Google Scholar 

  11. Pahlevanzadeh, H., Dofe, J., & Yu, Q. (2016). Assessing CPA resistance of AES with different fault tolerance mechanisms. In 21st Asia and South Pacific design automation conference (ASP-DAC), Jan 2016 (pp. 661–666).

  12. Daemen, J., & Rijmen, V. (2013). The design of rijndael: AES-The advanced encryption standard. Springer.

    MATH  Google Scholar 

  13. Iokibe, K., Maeshima, K., Watanabe, T., & Toyota, Y. (2015). Security simulation against side-channel attacks on advanced encryption standard circuits based on equivalent circuit model. In 2015 IEEE International Symposium on Electromagnetic Compatibility (EMC) (pp. 224–229).

  14. Dichtl, M., & Golic, J. D. (2007). High-speed true random number generation with logic gates only. Cryptographic Hardware and Embedded Systems - CHES, 4727, 45–62.

    MATH  Google Scholar 

  15. Masoumi, M., Habibi, P., & Jadidi, M. (2015). Efficient implementation of masked AES on side channel attack standard evaluation board. In Information society (I-Society), 2015 international conference on, Nov 2015 (pp. 151–156).

  16. Nagata, M., Fujimoto, D., & Tanaka, D. (2013). Power current modeling of cryptographic VLSI circuits for analysis of side channel attacks. In Asia-Pacific symposium on electromagnetic compatibility (APEMC) (pp. 1–4).

  17. Rahaman, M.Z. & Hossain, M.A. (2008). Side channel attack prevention for AES smart card. In 11th international conference on computer and information technology (pp. 376–380).

  18. Courtois, N. T., & Bard, G. V. (2007). Algebraic cryptanalysis of the data encryption standard (pp. 152–169). Springer.

    MATH  Google Scholar 

  19. Kamoun, N., Bossuet, L., & Ghazel, A. (2011). A masked correlated power noise generator use as a second order DPA countermeasure to secure hardware AES cipher. In ICM 2011 proceeding, Dec 2011 (pp. 1–5).

  20. Veshchikov N. (2014). SILK: High level of abstraction leakage simulator for side channel analysis. In Proceedings of the 4th program protection and reverse engineering workshop (Vol. 1, no. 3, pp. 1–1).

  21. Kocher, P.C., Jaffe, J., & Jun, B. (1999). Differential power analysis. In Annual international cryptology conference (Vol. 1666, pp. 388–397). Springer.

  22. Chandra, S., Bhattacharyya, S., Paira, S., & Alam, S. S. (2014). A study and analysis on symmetric cryptography. In 2014 International Conference on Science Engineering and Management Research (ICSEMR) (pp. 1–8). IEEE.

  23. Martinasek, Z., Clupek, V., & Krisztina, T. (2013). General scheme of differential power analysis. In 36th international conference on telecommunications and signal processing (TSP), Jul 2013 (pp. 358–362)

  24. Zheng, Z., Zou, X., Liu, Z., & Chen, Y. (2007). Security analysis and optimization of AES S-boxes against CPA attack in wireless sensor network. In 2007 International Conference on Wireless Communications, Networking and Mobile Computing (pp. 2608–2612).

  25. Lo, O., Buchanan, W. J., & Carson, D. (2017). Power analysis attacks on the AES-128 S-box using differential power analysis (DPA) and correlation power analysis (CPA). Journal of Cyber Security Technology, 1(2), 88–107.

    Article  Google Scholar 

  26. Ebubekir, A.M. (2018). Hardware design and analysis of ring oscillator based noise source for true random number generators. In 2018 international conference on artificial intelligence and data processing (IDAP) (pp. 1–6).

  27. Liang, D., & Ramesh, H. (2000). Analysis and design of low-phase-noise ring oscillators. In Proceedings of the 2000 international symposium on low power electronics and design (pp. 289–294)

  28. Ors, S. B., Gurkaynak, F., Oswald, E., & Preneel, B. (2004). Power-analysis attack on an ASIC AESImplementation. Proceedings of the Information Technology Coding and Computing (ITCC), 2, 546–552.

    Google Scholar 

  29. Lee, W. F. (2003). ASIC design flow. Verilog coding for logic synthesis. Wiley.

    Book  Google Scholar 

  30. Suzuki, D., Saeki, M., & Ichikawa, T. (2004). Random switching logic: A countermeasure against DPA based on transition probability. IACR Cryptol. ePrint Arch.2004, 346.

  31. Chen, Z., & Zhou, Y. (2006). Dual-rail random switching logic: A countermeasureto reduce side channel leakage, cryptographic hardware and embeddedsystems - CHES 2006. In 8th international workshop, Yokohama, Japan vol. 4249 of lecture notes in computer science (pp. 242–254).

  32. Popp, T., & Mangard, S. (2005). Masked dual-rail pre-charge logic: Dpa-resistance530 without routing constraints, cryptographic hardware and embedded systems - CHES 2005. In 7th international workshop, Edinburgh, UK vol. 3659 of lecture notes in computer science (pp. 172–186).

  33. Das, D., Danial, J., Golder, A., Modak, N., Maity, S., Chatterjee, B., ... & Sen, S. (2020). 27.3 EM and power SCA-resilient AES-256 in 65nm cmos through> 350× current-domain signature attenuation. In 2020 IEEE International solid-state circuits conference-(ISSCC) (pp. 424-426). IEEE

  34. Maghrebi, H., Danger, J. L., Flament, F., Guilley, S., Sauvage, L. (2009). Evaluation of countermeasure implementations based on boolean masking to thwart side-channel attacks. In 2009 3rd international conference on signals, circuits and systems (SCS) (pp. 1–6)

  35. Blomer, J., Guajardo, J., & Krummel, V. (2009). Provably secure masking of AES, selected areas in cryptography. SAC 2004. Lecture notes in computer science (Vol. 3357). Springer, Berlin, Heidelberg.

  36. Gangadari, B. R., & Ahamed, S. R. (2016). Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications. Healthcare Technology Letters, 3(3), 177–183.

    Article  Google Scholar 

Download references

Funding

No Funding is associated with this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to T. Manoj Kumar.

Ethics declarations

Conflict of interest

Authors do not have any conflicts of interest.

Data Availability

All the data and materials associated with the research are included in the article.

Code Availability

Code for the research work is available.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Manoj Kumar, T., Karthigaikumar, P. An Effective Software Based Method to Analyze SCA Countermeasures for Advanced Encryption Standard. Wireless Pers Commun 123, 2937–2958 (2022). https://doi.org/10.1007/s11277-021-09454-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-09454-4

Keywords

Navigation