A New And Efficient Method of Mass Masking and its Resistance Assessment to Power Analysis

Document Type : Original Article

Authors

Abstract

Differential Power Analysis (DPA) implies measuring the supply current of a cipher-circuit in an attempt
to uncover part of a cipher key. Cryptographic security gets compromised if the current waveforms
obtained correlate with those from a hypothetical power model of the circuit. In recent years, the security of
the Advanced Encryption Standard (AES) against DPA, has received considerable attention. This paper
presents a practical implementation of advanced encryption standard (AES-128) algorithm combined with a
simple yet effective masking scheme to protect it against differential and correlation power analysis attacks.
The proposed masking scheme has advantages of easy software implementation and lower memory requirement
compared to conventional first-order masking technique. In addition, it is robust against both first and
second-order differential power analysis. The experimental results and also the results of Welch’s T-Test
statistical analysis demonstrate that the proposed scheme has less information leakage than other existing
conventional first-order masking schemes.

Keywords


   [1]      J. Daemen and V. Rijmen, “AES Proposal Rijndael,” National Institute of Standards and Technology, July 2001.##
   [2]      S. Mangard, E. Oswald, and T. Popp, “Power Analysis Attacks (Revealing the Secrets of Smart Cards),” Springer, 2007.##
   [3]      R. Lumbiarres-López, M. López-García, and E.  Cantó-Navarro, “Hardware Architecture Implemented on FPGA for Protecting Cryptographic Keys against Side-Channel Attacks,” IEEE Transactions on Dependable and Secure Computing, DOI 10.1109/TDSC.2016.2610966, 2016.##
   [4]      M. Masoumi and S. S. Moghadam, “A Simulation-Based Correlation Power Analysis Attack to FPGA Implementation of KASUMI Block Cipher,” Int. J. of Internet Technology and Secured Transactions, vol. 17, no. 2, pp. 175-191, 2017.##
   [5]      M. H. Rezayati, A. Amin, M. Masoumi, and H. Momeni, “Successfully Attacking Hardware Implementation of the AES Algorithm using Differential Electromagnetic Analysis,” ECDJ Journal, no. 2, pp. 63-70, Summer, 2015. (In Persian)##
   [6]      J. S. Coron, “Higher Order Masking of Look-Up Tables,” Eurocrypt 2014, LNCS 8441, pp. 441–458, Springer, 2014.##
   [7]      M. M. Tunstall, C. Whitnall, and E. Oswald, “Masking tables - an Underestimated Security Risk,” in FSE 2013, pp. 425–444, 2013.##
   [8]      T. Katashita, Y. Hori, H. Sakane, and A. Satoh,    “Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing,” Non-Invasive Attack Testing Workshop (NIAT), 2011. http://csrc.nist.gov/news_events/non-invasive-attack-testingworkshop/ papers/10_Katashita.pdf.##
   [9]      O. Schimmel, P. Duplys, E. Bohl, J. Hayek, and W. Rosenstiel, “Correlation Power Analysis in Frequency Domain”, COSADE 2010. cosade.cased.de/files/proceedings/cosade2010_paper_1.pdf##
[10]      G. Goodwill, B. Jun, J. Jafe, and P. Rohatgi, “A Testing Methodology for Side Channel Resistance Validation”, NIST Noninvasive Attack Testing Workshop 2011, http://csrc.nist.gov/news_events/non-invasive-attack-testing-workshop/papers/08_Goodwill.pdf.##
[11]      J. Coron and L. Kizhvatov, “Analysis of the Split Mask Countermeasure for Embedded Systems,” https://orbilu.uni.lu/bitstream/10993/10582/1/splimaskanalysis.pdf##
[12]      E. Oswald, S. Mangard, C. Herbst, and S. Tillich, “Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers,” CT-RSA 2006, LNCS 3860, pp. 192–207, Springer, 2006.##
[13]      E. Prouff, M. Rivain, and R. Bevan, “Statistical Analysis of Second Order Differential Power Analysis,” IEEE Transactions on Computers, vol. 58, no. 6, pp. 799–811, 2009.##
[14]      A. G. Bayrak1, F. Regazzoni, P. Brisk, F. X. Standaert, and P. Ienne, “A First Step Towards Automatic Application of Power Analysis Countermeasures,” DAC 2011, pp.            230-235, 2011.##
[15]      C. Herbst, E. Oswald, and S. Mangard, “An AES Smart Card Implementation Resistant to Power Analysis Attacks,” in Applied Cryptography and Network Security, LNCS 3989, Springer-Verlag, pp. 239–252, 2006.##
[16]      E. Oswald and K. Schramm, “An Efficient Masking Scheme for AES Software Implementations,” In WISA 2005, LNCS 3786, pp. 292–305, Springer, 2006.##
[17]      K. Schramm and C. Paar, “Higher-Order Masking of the AES,” CT-RSA 2006, LNCS 3860, pp. 208-225, 2006.##
[18]      T. Messerges, “Securing the AES Finalists against Power Analysis Attacks,” FSE 2000, LNCS 1978, pp. 150–164. Springer-Verlag, 2000.##
  • Receive Date: 01 July 2017
  • Revise Date: 20 February 2019
  • Accept Date: 19 September 2018
  • Publish Date: 23 July 2018