Low-Cost Full Correlated-Power-Noise Generator to Counteract Side-Channel Attacks
Abstract
:1. Introduction
- A state-of-the-art review regarding the hardware attacks and countermeasures on AES cipher is performed.
- A CPNG design methodology is proposed to increase the security os AES cipher.
- A comprehensive security assessment is conducted by comparing the unprotected AES with the AES protected using the countermeasure introduced in this study.
2. PA Attacks and Effective Countermeasures
2.1. Attacks
2.2. Countermeasures Against Power Analysis Attacks
3. AES: Structure, Implementation, and Vulnerabilities
3.1. Area and Frequency
3.2. Vulnerabilities, Metrics, and Attacks
4. Hiding Countermeasure for SCA Attacks
4.1. Background
4.2. Proposal
4.3. Evaluation
4.4. Area Overhead and Frecuency Degradation
5. Security Evaluation and Experimental Results
5.1. Test Vector Leakage Assessment, TVLA
5.2. CPA Attack
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
AES | Advanced Encryption Standard |
CPA | Correlation Power Analysis |
CPNG | Correlated-Power-Noise Generator |
DPA | Differential Power Analysis |
DUT | Device Under Test |
EM attacks | Electromagnetic attacks |
FPGA | Field Programmable Gate Array |
IoT | Internet of Things |
LUT | Look-Up Table |
MTD | Measurements To Disclose |
NIST | National Institute of Standards and Technology |
PA | Power Analysis |
PRNG | Pseudo-Random Number Generator |
SCA | Side-Channel Analysis |
SKC | Symmetric Key Cryptography |
SPA | Simple Power Analysis |
TVLA | Test Vector Leakage Assessment |
References
- Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards; Springer Science & Business Media: New York, NY, USA, 2008; Volume 31. [Google Scholar]
- Acosta, A.J.; Addabbo, T.; Tena-Sánchez, E. Embedded electronic circuits for cryptography, hardware security and true random number generation: An overview. Int. J. Circuit Theory Appl. 2017, 45, 145–169. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Advances in Cryptology—CRYPTO’99: 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Proceedings 19. Springer: Berlin/Heidelberg, Germany, 1999. [Google Scholar]
- Tena-Sánchez, E.; Potestad-Ordóñez, F.E.; Jiménez-Fernández, C.J.; Acosta, A.J.; Chaves, R. Gate-level hardware countermeasure comparison against power analysis attacks. Appl. Sci. 2022, 12, 2390. [Google Scholar] [CrossRef]
- Fadaeinia, B.; Anik, M.T.H.; Karimi, N.; Moradi, A. Masked SABL: A long lasting side-channel protection design methodology. IEEE Access 2021, 9, 90455–90464. [Google Scholar] [CrossRef]
- SV, D.K.; Balasch, J.; Gierlichs, B.; Verbauwhede, I. Low-Cost First-Order Secure Boolean Masking in Glitchy Hardware-full version. IEEE Trans. Inf. Forensics Secur. 2025. [Google Scholar] [CrossRef]
- Kamoun, N.; Bossuet, L.; Ghazel, A. Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. In Proceedings of the 2009 3rd International Conference on Signals, Circuits and Systems (SCS), Medenine, Tunisia, 6–8 November 2009; IEEE: New York, NY, USA, 2009. [Google Scholar]
- Kocher, P.C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Proceedings of the Advances in Cryptology—CRYPTO’96: 16th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1996; Proceedings 16. Springer: Berlin/Heidelberg, Germany, 1996. [Google Scholar]
- Hayashi, Y.-I.; Homma, N.; Mizuki, T.; Aok, T.; Sone, H.; Sauvage, L. Analysis of electromagnetic information leakage from cryptographic devices with different physical structures. IEEE Trans. Electromagn. Compat. 2012, 55, 571–580. [Google Scholar] [CrossRef]
- Standaert, F.-X.; Peeters, E.; Quisquater, J.-J. On the masking countermeasure and higher-order power analysis attacks. In Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC’05)-Volume II, Las Vegas, NV, USA, 4–6 April 2005; IEEE: New York, NY, USA, 2005; Volume 1. [Google Scholar]
- Razafindraibe, A.; Robert, M.; Maurine, P. Formal evaluation of the robustness of dual-rail logic against DPA attacks. In Proceedings of the Integrated Circuit and System Design. Power and Timing Modeling, Optimization and Simulation: 16th International Workshop, PATMOS 2006, Montpellier, France, 13–15 September 2006; Proceedings 16. Springer: Berlin/Heidelberg, Germany, 2006. [Google Scholar]
- Paar, C.; Pelzl, J. Understanding Cryptography: A Textbook for Students and Practitioners; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
- Wurcker, A. Ease of side-channel attacks on AES-192/256 by targeting extreme keys. Cryptol. ePrint Arch. 2019. Available online: https://eprint.iacr.org/2019/340 (accessed on 2 March 2025).
- Chodowiec, P.; Gaj, K. Very compact FPGA implementation of the AES algorithm. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2003. [Google Scholar]
- Moradi, A.; Poschmann, A.; Ling, S.; Paar, C.; Wang, H. Pushing the limits: A very compact and a threshold implementation of AES. In Proceedings of the Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Proceedings 30. Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- McLoone, M.; McCanny, J.V. High performance single-chip FPGA Rijndael algorithm implementations. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2001: Third International Workshop, Paris, France, 14–16 May 2001; Proceedings 3. Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
- Chodowiec, P.; Khuon, P.; Gaj, K. Fast implementations of secret-key block ciphers using mixed inner-and outer-round pipelining. In Proceedings of the 2001 ACM/SIGDA Ninth International Symposium on Field Programmable Gate Arrays, Monterey, CA, USA, 11–13 February 2001. [Google Scholar]
- Becker, G.; Cooper, J.; DeMulder, E.; Goodwill, G.; Jaffe, J.; Kenworthy, G.; Kouzminov, T.; Leiserson, A.; Marson, M.; Rohatgi, P.; et al. Test vector leakage assessment (TVLA) methodology in practice. In Proceedings of the International Cryptographic Module Conference, Gaithersburg, MD, USA, 24–26 September 2013; Volume 1001. [Google Scholar]
- Biryukov, A.; Dunkelman, O.; Keller, N.; Khovratovich, D.; Shamir, A. Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French, Riviera, 30 May–3 June 2010; Proceedings 29. Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
- Thomas, D.B.; Luk, W. Fpga-optimised uniform random number generators using luts and shift registers. In Proceedings of the 2010 International Conference on Field Programmable Logic and Applications, Milan, Italy, 31 August–2 September 2010; IEEE: New York, NY, USA, 2010. [Google Scholar]
- Thomas, D.B.; Luk, W. High quality uniform random number generation using LUT optimised state-transition matrices. J. Vlsi Signal Process. Syst. Signal Image Video Technol. 2007, 47, 77–92. [Google Scholar] [CrossRef]
Feature | AES-128 | AES-256 |
---|---|---|
Encryption clock cycles | 11 | 15 |
Decryption clock cycles | 21 | 22 |
Frequency (MHz) | 66.20 | |
LUTS | 3616 |
Implementation | LUTs | Slices | Freq. (MHz) |
---|---|---|---|
Unprotected AES | 3616 | 1518 | 66.20 |
Protected CPNG AES | 4666 | 1630 | 66.20 |
Overhead/Degradation | 29.04% | 7.38% | 0% |
Implementation | Unprotected AES | Protected CPNG AES | ||||
---|---|---|---|---|---|---|
Key 1 | Key 2 | Key 3 | Key 1 | Key 2 | Key 3 | |
Revealed SubBytes | 6 | 4 | 8 | 6 | 2 | 2 |
MTD Key Mean | 16.63 | 17.68 | 17.38 | 17.75 | 18.88 | 19.38 |
Revealed SubBytes Mean | 6 | 3.33 | ||||
MTD Mean | 17.13 | 18.66 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tena-Sánchez, E.; Potestad-Ordóñez, F.E.; Zúñiga-González, V.; Acosta, A.J. Low-Cost Full Correlated-Power-Noise Generator to Counteract Side-Channel Attacks. Appl. Sci. 2025, 15, 3064. https://doi.org/10.3390/app15063064
Tena-Sánchez E, Potestad-Ordóñez FE, Zúñiga-González V, Acosta AJ. Low-Cost Full Correlated-Power-Noise Generator to Counteract Side-Channel Attacks. Applied Sciences. 2025; 15(6):3064. https://doi.org/10.3390/app15063064
Chicago/Turabian StyleTena-Sánchez, Erica, Francisco Eugenio Potestad-Ordóñez, Virginia Zúñiga-González, and Antonio J. Acosta. 2025. "Low-Cost Full Correlated-Power-Noise Generator to Counteract Side-Channel Attacks" Applied Sciences 15, no. 6: 3064. https://doi.org/10.3390/app15063064
APA StyleTena-Sánchez, E., Potestad-Ordóñez, F. E., Zúñiga-González, V., & Acosta, A. J. (2025). Low-Cost Full Correlated-Power-Noise Generator to Counteract Side-Channel Attacks. Applied Sciences, 15(6), 3064. https://doi.org/10.3390/app15063064