[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2393216.2393330acmotherconferencesArticle/Chapter ViewAbstractPublication PagesccseitConference Proceedingsconference-collections
research-article

Correlation power analysis attack of AES on FPGA using customized communication protocol

Published: 26 October 2012 Publication History

Abstract

Correlation power analysis (CPA) is the most popular and powerful type of power analysis attacks against cryptographic modules. An attacker exploits the correlation between the power consumed by the device and the data generated during computation. In this paper, we present a correlation power analysis attack carried out on AES encryption algorithm implemented on a Xilinx FPGA on SASEBO (Side-channel Attack Standard Evaluation Board) using customized communication interface protocol and we also optimize number of power traces in CPA Attacks on FPGA as compared to other related works.

References

[1]
DPA Contest 2008/2009/2010. http://www.dpacontest.org.
[2]
Advanced Encryption Standard(AES). FIPS PUB 197, November 2001.
[3]
Side-channel attack standard evaluation board SASEBO specificationl, volume V1. National institute of advanced industrial science and technology (AIST), December 2007.
[4]
G. B. Agnew, T. Beth, R. C. Mullin, and S. A. Vanstonei. Arithmetic operations in gf(28). Journal of Cryptology, 13, 1993.
[5]
N. Benhadjyoussef, M. Machhout, and R. Tourki. Optimized power trace numbers in cpa attacks. 8th International Multi- Conference on Systems, Signals and devices, IEEE, 2011.
[6]
J. Borst. Block ciphers: Design, analysis and side-channel analysis. PhD thesis, K. U. Leuven, September 2001.
[7]
E. Brier, C. Clavier, and F. Olivier. Correlation power analysis with a leakage model. In CHES 2004, volume LNCS 3156, pages 16--29, 2004.
[8]
L. Gao and G. E. Sobelman. Improved vlsi designs for multiplication and inversion in gf(28). In Proceedings of the 13th Annual Int. ASIC/SOC Conference, page 97, Sept 2000.
[9]
S.-M. Kang and Y. Leblebici. CMOS Digital Integrated Circuits: Analysis and Design. McGraw Hill, 2002.
[10]
P. Kocher, J. Jaffe, and B. Jun. Introduction to differential power analysis and related attacks. Cryptography Research, pages 1--5, 1998.
[11]
S. Mangard, E. Oswald, and T. Popp. Power analysis attacks, revealing the secrets of smart cards. Springer, 2007.
[12]
J. McEliece. Finite Fields for Computer Scientists and Engineers. Kluwer Academic Publishers, 1987.
[13]
E. N. Mui. Practical Implementation of Rijndael S-Box Using Combinational Logic. http://www.xess.com/projects/Rijndael SBox.pdf.
[14]
E. Oswald. On side-channel attacks and the application of algorithmic countermeasures. PhD thesis, Institute for Applied Information Processing and Communications (IAIK), TU Graz, June 2003.
[15]
B. Parhami. Computer Arithmetic: Algorithms and Hardware Designs. Oxford University Press, Inc., 2000.
[16]
A. Satoh, S. Morioka, K. Takano, and S. Munetoh. A compact rijndael hardware architecture with s-box optimization. Advances in Cryptography - ASIACRYPT 2001, LNCS 2248:239--254, December 2001.

Cited By

View all
  • (2023)CryptoQNRG: a new framework for evaluation of cryptographic strength in quantum and pseudorandom number generation for key-scheduling algorithmsThe Journal of Supercomputing10.1007/s11227-023-05115-479:11(12219-12237)Online publication date: 8-Mar-2023
  • (2023)EM Side-Channel Attack on AESHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_9(163-181)Online publication date: 30-Jun-2023
  • (2023)Power Analysis Attacks on AESHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_8(137-161)Online publication date: 30-Jun-2023
  • Show More Cited By
  1. Correlation power analysis attack of AES on FPGA using customized communication protocol

          Recommendations

          Comments

          Please enable JavaScript to view thecomments powered by Disqus.

          Information & Contributors

          Information

          Published In

          cover image ACM Other conferences
          CCSEIT '12: Proceedings of the Second International Conference on Computational Science, Engineering and Information Technology
          October 2012
          800 pages
          ISBN:9781450313100
          DOI:10.1145/2393216
          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Sponsors

          • Avinashilingam University: Avinashilingam University

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          Published: 26 October 2012

          Permissions

          Request permissions for this article.

          Check for updates

          Author Tags

          1. AES
          2. CPA
          3. DPA
          4. FPGA

          Qualifiers

          • Research-article

          Conference

          CCSEIT '12
          Sponsor:
          • Avinashilingam University

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)24
          • Downloads (Last 6 weeks)1
          Reflects downloads up to 21 Dec 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2023)CryptoQNRG: a new framework for evaluation of cryptographic strength in quantum and pseudorandom number generation for key-scheduling algorithmsThe Journal of Supercomputing10.1007/s11227-023-05115-479:11(12219-12237)Online publication date: 8-Mar-2023
          • (2023)EM Side-Channel Attack on AESHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_9(163-181)Online publication date: 30-Jun-2023
          • (2023)Power Analysis Attacks on AESHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_8(137-161)Online publication date: 30-Jun-2023
          • (2023)Security VerificationHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_7(115-135)Online publication date: 30-Jun-2023
          • (2023)Voltage Glitch Attack on an FPGA AES ImplementationHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_12(219-234)Online publication date: 30-Jun-2023
          • (2023)Clock Glitch Fault Attack on FSM in AES ControllerHardware Security Training, Hands-on!10.1007/978-3-031-31034-8_11(199-217)Online publication date: 30-Jun-2023
          • (2022)Improved Security Approach Based on AES Algorithm for LST Retrieval Using Satellite Imagery in Radiation-Tolerant FPGAsInternational Journal of Embedded and Real-Time Communication Systems10.4018/IJERTCS.30210713:1(1-17)Online publication date: 29-Jun-2022
          • (2020)Design and Analysis of Hardware Trojan Threats in Reconfigurable Hardware2020 International Conference on Emerging Trends in Information Technology and Engineering (ic-ETITE)10.1109/ic-ETITE47903.2020.227(1-5)Online publication date: Feb-2020
          • (2019)Key Retrieval from AES Architecture Through Hardware Trojan HorseSecurity in Computing and Communications10.1007/978-981-13-5826-5_37(483-494)Online publication date: 24-Jan-2019
          • (2014)Differential Power Analysis Attack on SIMON and LED Block CiphersSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-319-12060-7_8(110-125)Online publication date: 2014

          View Options

          Login options

          View options

          PDF

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media