Por favor, use este identificador para citar o enlazar a este item: http://hdl.handle.net/10261/336865
COMPARTIR / EXPORTAR:
logo share SHARE logo core CORE BASE
Visualizar otros formatos: MARC | Dublin Core | RDF | ORE | MODS | METS | DIDL | DATACITE

Invitar a revisión por pares abierta
Título

Design and evaluation of countermeasures against fault injection attacks and power side-channel leakage exploration for AES block cipher

AutorPotestad-Ordoñez, Francisco E. CSIC ORCID; Tena-Sánchez, Erica CSIC ORCID; Acosta, Antonio J. CSIC ORCID; Jiménez Fernández, Carlos Jesús CSIC ORCID; Chaves, Ricardo
Palabras claveCountermeasure
FPGA implementation
Hamming code
Parity
Fault attack
Fecha de publicación2022
EditorInstitute of Electrical and Electronics Engineers
CitaciónIEEE Access 10: 65548-65561 (2022)
ResumenDifferential Fault Analysis (DFA) and Power Analysis (PA) attacks, have become the main methods for exploiting the vulnerabilities of physical implementations of block ciphers, currently used in a multitude of applications, such as the Advanced Encryption Standard (AES). In order to minimize these types of vulnerabilities, several mechanisms have been proposed to detect fault attacks. However, these mechanisms can have a significant cost, not fully covering the implementations against fault attacks or not taking into account the leakage of the information exploitable by the power analysis attacks. In this paper, four different approaches are proposed with the aim of protecting the AES block cipher against DFA. The proposed solutions are based on Hamming code and parity bits as signature generators for the internal state of the AES cipher. These allow to detect DFA exploitable faults, from bit to byte level. The proposed solutions have been applied to a T-box based AES block cipher implemented on Field Programmable Gate Array (FPGA). Experimental results suggest a fault coverage of 98.5% and 99.99% with an area penalty of 9% and 36% respectively, for the parity bit signature generators and a fault coverage of 100% with an area penalty of 18% and 42% respectively when Hamming code signature generator is used. In addition, none of the proposed countermeasures impose a frequency degradation, in respect to the unprotected cipher. The proposed work goes further in the evaluation of the proposed DFA countermeasures by evaluating the impact of these structures in terms of power side-channel. The obtained results suggest that no extra information leakage is produced that can be exploited by PA. Overall, the proposed DFA countermeasures provide a high fault coverage protection with a low cost in terms of area and power consumption and no PA security degradation.
Versión del editorhttps://doi.org/10.1109/ACCESS.2022.3183764
URIhttp://hdl.handle.net/10261/336865
DOI10.1109/ACCESS.2022.3183764
E-ISSN2169-3536
Aparece en las colecciones: (IMSE-CNM) Artículos




Ficheros en este ítem:
Fichero Descripción Tamaño Formato
designcipher.pdf1,69 MBAdobe PDFVista previa
Visualizar/Abrir
Mostrar el registro completo

CORE Recommender

SCOPUSTM   
Citations

4
checked on 09-may-2024

WEB OF SCIENCETM
Citations

3
checked on 26-feb-2024

Page view(s)

22
checked on 15-may-2024

Download(s)

98
checked on 15-may-2024

Google ScholarTM

Check

Altmetric

Altmetric


Este item está licenciado bajo una Licencia Creative Commons Creative Commons