Document Type : Research Article

Authors

1 Sharif University of Technology, Department of Electrical Engineering, Tehran, Iran

2 Sharif University of Technology, Electronics Research Institute, Iran, Tehran

Abstract

In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. This method is evaluated on the SIMON scheme as a case study; however, it is not relying on any specific SIMON features. Our new method includes only AND equivalent and XOR equivalent operations since every cryptographic algorithm can be implemented with two basic operations, namely AND and XOR. Therefore, hamming weight and hamming distance take constant values at each moment of time. This can decrease data-dependency between processed values and consumed power. In order to practically evaluate the resulting implementation overheads and the resistance improvement against CPA, we implement the proposed coding scheme on SIMON, a lightweight block cipher, on a smart card with the ATmega163 microprocessor. We define resistance as the number of traces, which for less than that number; the correct key cannot be distinguished from all other hypothetical keys by its correlation coefficient in any moment of time. The results of this implementation show 350 times more immunity against correlation attacks.

Keywords

[1] Paul Kocher, Joshua Jaffe, and Benjamin Jun.Differential power analysis. In Annual International Cryptology Conference, pages 388{397.Springer, 1999.
[2] Stefan Mangard, Elisabeth Oswald, and Thomas Popp. Power analysis attacks: Revealing the secrets of smart cards, volume 31. Springer Science & Business Media, 2008.
[3] Suresh Chari, Charanjit S Jutla, Josyula R Rao,and Pankaj Rohatgi. Towards sound approaches to counteract power analysis attacks. In Annual International Cryptology Conference, pages 398{412. Springer, 1999.
[4] Louis Goubin and Jacques Patarin. Des and differential power analysis the duplication method.In International Workshop on Cryptographic Hardware and Embedded Systems, pages 158{172.Springer, 1999.
[5] Zhimin Chen, Ambuj Sinha, and Patrick Schaumont. Implementing virtual secure circuit using a custom-instruction approach. In Proceedings of the 2010 international conference on Compilers, architectures and synthesis for embedded
systems, pages 57{66. ACM, 2010.
[6] Mohammad Tehranipoor and Cliff Wang. Introduction to hardware security and trust. Springer Science & Business Media, 2011.
[7] Philippe Hoogvorst, Guillaume Duc, and Jean Luc Danger. Software implementation of dualrail representation. COSADE, February, pages 24{25, 2011.
[8] Pablo Rauzy, Sylvain Guilley, and Zakaria Najm Formally proved security of assembly code against power analysis. Journal of Cryptographic Engineering, pages 1{16, 2015.
[9] Eli Biham. A fast new des implementation in software. In International Workshop on Fast Software Encryption, pages 260{272. Springer,1997.
[10] Andrey Bogdanov, Lars R Knudsen, Gregor Leander, Christof Paar, Axel Poschmann,Matthew JB Robshaw, Yannick Seurin, and Charlotte Vikkelsoe. Present: An ultralightweight block cipher. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 450{466. Springer, 2007.
[11] Shivam Bhasin, Jean-Luc Danger, Sylvain Guilley, and Zakaria Najm. Nicv: normalized interclass variance for detection of side-channel leakage. In Electromagnetic Compatibility, Tokyo(EMC'14/Tokyo), 2014 International Symposium on, pages 310{313. IEEE, 2014.
[12] Yang Han, Yongbin Zhou, and Jiye Liu. Securing lightweight block cipher against power analysis attacks. In Future Wireless Networks and Information Systems, pages 379{390. Springer, 2012.
[13] Victor Servant, Nicolas Debande, Houssem Maghrebi, and Julien Bringer. Study of a novel software constant weight implementation. In International Conference on Smart Card Research and Advanced Applications, pages 35{48.Springer, 2014.
[14] WenlingWu and Lei Zhang. Lblock: a lightweight block cipher. In International Conference on Applied Cryptography and Network Security, pages 327{344. Springer, 2011.
[15] Cong Chen, Thomas Eisenbarth, Aria Shahverdi, and Xin Ye. Balanced encoding to mitigate power analysis: a case study. In International Conference on Smart Card Research and Advanced Applications, pages 49{63. Springer, 2014.
[16] Julia Borghoff, Anne Canteaut, Tim Guneysu,Elif Bilge Kavun, Miroslav Knezevic, Lars R Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, et al. Prince{a low-latency block cipher for pervasive computing applications. In International Conference on the Theory and Application of Cryp tology and Information Security, pages 208{225.Springer, 2012.
[17] B Ray, S Douglas, S Jason, TC Stefan, W Bryan, and W Louis. The simon and speck families of lightweight block ciphers. Technical report, Cryptology ePrint Archive, Report./404, 2013.