Practical Evaluation of FSE 2016 Customized Encoding Countermeasure
To protect against side-channel attacks, many countermeasures have been proposed. A novel customized encoding countermeasure was published in FSE 2016. Customized encoding exploits knowledge of the profiled leakage of the device to construct an optimal encoding and minimize the overall side-channel...
Saved in:
Main Authors: | , , |
---|---|
Other Authors: | |
Format: | Article |
Language: | English |
Published: |
2018
|
Subjects: | |
Online Access: | https://hdl.handle.net/10356/88797 http://hdl.handle.net/10220/44734 |
Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
Institution: | Nanyang Technological University |
Language: | English |
id |
sg-ntu-dr.10356-88797 |
---|---|
record_format |
dspace |
spelling |
sg-ntu-dr.10356-887972023-02-28T19:35:57Z Practical Evaluation of FSE 2016 Customized Encoding Countermeasure Bhasin, Shivam Jap, Dirmanto Peyrin, Thomas School of Computer Science and Engineering School of Physical and Mathematical Sciences Temasek Laboratories Side-channel Attacks Software Countermeasures To protect against side-channel attacks, many countermeasures have been proposed. A novel customized encoding countermeasure was published in FSE 2016. Customized encoding exploits knowledge of the profiled leakage of the device to construct an optimal encoding and minimize the overall side-channel leakage. This technique was originally applied on a basic table look-up. In this paper, we implement a full block cipher with customized encoding countermeasure and investigate its security under simulated and practical setting for a general purpose microcontroller. Under simulated setting, we can verify that customized encoding shows strong security properties under proper assumption of leakage estimation and noise variance. However, in practical setting, our general observation is that the side-channel leakage will mostly be present even if the encoding scheme is applied, highlighting some limitation of the approach. The results are supported by experiments on 8-bit AVR and 32-bit ARM microcontroller. Published version 2018-05-02T07:06:53Z 2019-12-06T17:11:04Z 2018-05-02T07:06:53Z 2019-12-06T17:11:04Z 2017 2017 Journal Article Bhasin, S., Jap, D., & Peyrin, T. (2017). Practical Evaluation of FSE 2016 Customized Encoding Countermeasure. IACR Transactions on Symmetric Cryptology, 2017(3), 108–129. 2519-173X https://hdl.handle.net/10356/88797 http://hdl.handle.net/10220/44734 10.13154/tosc.v2017.i3.108-129 206822 en IACR Transactions on Symmetric Cryptology © 2017 The author(s). This is an open access article licensed under Creative Commons License CC-BY 4.0. 22 p. application/pdf |
institution |
Nanyang Technological University |
building |
NTU Library |
continent |
Asia |
country |
Singapore Singapore |
content_provider |
NTU Library |
collection |
DR-NTU |
language |
English |
topic |
Side-channel Attacks Software Countermeasures |
spellingShingle |
Side-channel Attacks Software Countermeasures Bhasin, Shivam Jap, Dirmanto Peyrin, Thomas Practical Evaluation of FSE 2016 Customized Encoding Countermeasure |
description |
To protect against side-channel attacks, many countermeasures have been proposed. A novel customized encoding countermeasure was published in FSE 2016. Customized encoding exploits knowledge of the profiled leakage of the device to construct an optimal encoding and minimize the overall side-channel leakage. This technique was originally applied on a basic table look-up. In this paper, we implement a full block cipher with customized encoding countermeasure and investigate its security under simulated and practical setting for a general purpose microcontroller. Under simulated setting, we can verify that customized encoding shows strong security properties under proper assumption of leakage estimation and noise variance. However, in practical setting, our general observation is that the side-channel leakage will mostly be present even if the encoding scheme is applied, highlighting some limitation of the approach. The results are supported by experiments on 8-bit AVR and 32-bit ARM microcontroller. |
author2 |
School of Computer Science and Engineering |
author_facet |
School of Computer Science and Engineering Bhasin, Shivam Jap, Dirmanto Peyrin, Thomas |
format |
Article |
author |
Bhasin, Shivam Jap, Dirmanto Peyrin, Thomas |
author_sort |
Bhasin, Shivam |
title |
Practical Evaluation of FSE 2016 Customized Encoding Countermeasure |
title_short |
Practical Evaluation of FSE 2016 Customized Encoding Countermeasure |
title_full |
Practical Evaluation of FSE 2016 Customized Encoding Countermeasure |
title_fullStr |
Practical Evaluation of FSE 2016 Customized Encoding Countermeasure |
title_full_unstemmed |
Practical Evaluation of FSE 2016 Customized Encoding Countermeasure |
title_sort |
practical evaluation of fse 2016 customized encoding countermeasure |
publishDate |
2018 |
url |
https://hdl.handle.net/10356/88797 http://hdl.handle.net/10220/44734 |
_version_ |
1759856662479372288 |