Design of asynchronous-logic for power analysis attack countermeasure
Cryptography ensures the security of cipher by performing mathematical functions and computations to transform the plaintext. Advanced Encryption Standard (AES) is currently the most secure symmetric cryptographic algorithm. AES algorithm employs high degree of confusion and diffusion which make it...
Saved in:
Main Author: | |
---|---|
Other Authors: | |
Format: | Final Year Project |
Language: | English |
Published: |
2017
|
Subjects: | |
Online Access: | http://hdl.handle.net/10356/70730 |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Institution: | Nanyang Technological University |
Language: | English |
id |
sg-ntu-dr.10356-70730 |
---|---|
record_format |
dspace |
spelling |
sg-ntu-dr.10356-707302023-07-07T16:35:03Z Design of asynchronous-logic for power analysis attack countermeasure Lim, James Gwee Bah Hwee School of Electrical and Electronic Engineering DRNTU::Engineering::Electrical and electronic engineering Cryptography ensures the security of cipher by performing mathematical functions and computations to transform the plaintext. Advanced Encryption Standard (AES) is currently the most secure symmetric cryptographic algorithm. AES algorithm employs high degree of confusion and diffusion which make it robust against brute-force attack, linear cryptanalysis, and differential cryptanalysis which successfully thwarted its predecessor Data Encryption Standard (DES) cryptographic algorithm. Despite its security, AES-embedded cryptographic devices such as smart cards, are still vulnerable due to Physical Leakage Information (PLI) such as processing timing, electromagnetic emission, and power dissipation leaked to their environment, posing as side-channel. Side-channel analysis (SCA) attack is hard to be controlled as they can be performed with inexpensive monitoring equipment in a relatively short time. Electromagnetic (EM) emission analysis attack is circumvented by decreasing EM emission through current consumption minimization or EM-blocking mechanism such as Faraday cage. Timing analysis attack and Simple Power Analysis (SPA) attack could be prevented by software countermeasures such as randomization and blinding techniques. However, in terms of Differential Power Analysis (DPA) attack, several countermeasures are still extensively researched as this attacks exploits statistical properties of large samples of power dissipation profiles. In this thesis, a design of an asynchronous-logic (async) Quasi-Delay-Insensitive (QDI) dual-rail 32-bit AES Substitution Box (S-Box) is proposed to countermeasure DPA attack. There are three novel features in the proposed S-Box. First, the proposed S-Box operates in async QDI protocol with dual-rail data encoding to minimize power difference for different signal output transitions on both true-value and false-value wires. Second, the proposed S-Box embodies the power-balanced async WeakConditioned Half-Buffer (WCHB) cell approach to realize same number of consecutive output transitions, hence equalizing the power dissipation. Third, the proposed S-Box embodies our novel-designed library cells realize similar capacitive load across different input combinations, hence hiding the dynamic power dissipation. The result concluded that the proposed architecture successfully increased the DPA attack threshold without performance degradation. Bachelor of Engineering 2017-05-09T08:31:27Z 2017-05-09T08:31:27Z 2017 Final Year Project (FYP) http://hdl.handle.net/10356/70730 en Nanyang Technological University 117 p. application/pdf |
institution |
Nanyang Technological University |
building |
NTU Library |
continent |
Asia |
country |
Singapore Singapore |
content_provider |
NTU Library |
collection |
DR-NTU |
language |
English |
topic |
DRNTU::Engineering::Electrical and electronic engineering |
spellingShingle |
DRNTU::Engineering::Electrical and electronic engineering Lim, James Design of asynchronous-logic for power analysis attack countermeasure |
description |
Cryptography ensures the security of cipher by performing mathematical functions and computations to transform the plaintext. Advanced Encryption Standard (AES) is currently the most secure symmetric cryptographic algorithm. AES algorithm employs high degree of confusion and diffusion which make it robust against brute-force attack, linear cryptanalysis, and differential cryptanalysis which successfully thwarted its predecessor Data Encryption Standard (DES) cryptographic algorithm. Despite its security, AES-embedded cryptographic devices such as smart cards, are still vulnerable due to Physical Leakage Information (PLI) such as processing timing, electromagnetic emission, and power dissipation leaked to their environment, posing as side-channel. Side-channel analysis (SCA) attack is hard to be controlled as they can be performed with inexpensive monitoring equipment in a relatively short time. Electromagnetic (EM) emission analysis attack is circumvented by decreasing EM emission through current consumption minimization or EM-blocking mechanism such as Faraday cage. Timing analysis attack and Simple Power Analysis (SPA) attack could be prevented by software countermeasures such as randomization and blinding techniques. However, in terms of Differential Power Analysis (DPA) attack, several countermeasures are still extensively researched as this attacks exploits statistical properties of large samples of power dissipation profiles. In this thesis, a design of an asynchronous-logic (async) Quasi-Delay-Insensitive (QDI) dual-rail 32-bit AES Substitution Box (S-Box) is proposed to countermeasure DPA attack. There are three novel features in the proposed S-Box. First, the proposed S-Box operates in async QDI protocol with dual-rail data encoding to minimize power difference for different signal output transitions on both true-value and false-value wires. Second, the proposed S-Box embodies the power-balanced async WeakConditioned Half-Buffer (WCHB) cell approach to realize same number of consecutive output transitions, hence equalizing the power dissipation. Third, the proposed S-Box embodies our novel-designed library cells realize similar capacitive load across different input combinations, hence hiding the dynamic power dissipation. The result concluded that the proposed architecture successfully increased the DPA attack threshold without performance degradation. |
author2 |
Gwee Bah Hwee |
author_facet |
Gwee Bah Hwee Lim, James |
format |
Final Year Project |
author |
Lim, James |
author_sort |
Lim, James |
title |
Design of asynchronous-logic for power analysis attack countermeasure |
title_short |
Design of asynchronous-logic for power analysis attack countermeasure |
title_full |
Design of asynchronous-logic for power analysis attack countermeasure |
title_fullStr |
Design of asynchronous-logic for power analysis attack countermeasure |
title_full_unstemmed |
Design of asynchronous-logic for power analysis attack countermeasure |
title_sort |
design of asynchronous-logic for power analysis attack countermeasure |
publishDate |
2017 |
url |
http://hdl.handle.net/10356/70730 |
_version_ |
1772826348505530368 |