Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.6A.17

DPA-Resistant Logic Gates and Secure Designs of SEED and SHA-1  

Baek, Yoo-Jin (Samsung Electronics)
Abstract
The differential power attack (DPA)[8] is a very powerful side-channel attack tool against various cryptosystems and the masking method[10] is known to be one of its algorithmic countermeasures. But it is non-trivial to apply the masking method to non-linear functions, especially, to arithmetic adders. This paper proposes simple and efficient masking methods applicable to arithmetic adders. For this purpose, we use the fact that every combinational logic circuit (including the adders) can be decomposed into basic logic gates (AND, OR, NAND, NOR, XOR, XNOR, NOT) and try to devise efficient masking circuits for these basic gates. The resulting circuits are then applied to the arithmetic adders to get their masking algorithm. As applications, we applied the proposed masking methods to SEED and SHA-1 in hardware.
Keywords
Differential Power Attack; Masking Method; Logic Gates; Adder; SEED; SHA-1;
Citations & Related Records
연도 인용수 순위
  • Reference
1 L. Goubin, A sound method for switching between boolean and arithmetic masking, Springer-Verlag, Proc. of CHES 2001, LNCS vol. 2162, pp. 3-15, 2001
2 P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Springer-Verlag, Proc. of Crypto '99, LNCS vol. 1666, pp. 388-397, 1999
3 P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, Springer-Verlag, Proc. of Crypto '96, LNCS vol. 1109, pp. 104-113, 1996
4 E. Trichina, Combinational Logic Design for AES Subbyte Transformation on Masked Data, Cryptology ePrint Archive, Report 2003/236, 2003, Available at http://eprint.iacr.org
5 B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Ferguson, Twofish: A 128-Bit Block Cipher, June 1998, AES submission
6 J. Golic and R. Menicocci, Universal Masking on Logic Gate Level, Electronics Letters 40 (9), pp. 526-527, 2004   DOI   ScienceOn
7 M. Ercegovac and T. Land, Digital Arithmetic, Morgan Kaufmann Publishers, 2004
8 T. Messerges, Securing the AES finalists against power analysis attacks, Springer-Verlag, Proc. of FSE 2000, LNCS vol. 1978, pp. 150-165, 2000
9 National Institute of Standards and Technology, Federal Information Processing Standards Publication 180-2, Anouncing the Secure Hash Standard, http://csrc.nist.gov/publications/fips/ fips180-2/fips180-2withchangenotice.pdf, 2002
10 T. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, Springer-Verlag, Proc. of CHES 2000, LNCS vol. 1965, pp. 238-251, 2000
11 J. Coron and A. Tchulkine, A New Algorithm for Switching from Arithmetic to Boolean Masking, Springer-Verlag, Proc. of CHES 2003, LNCS vol. 2779, pp. 89-97, 2003
12 Korea Information Security Agency (KISA), SEED Algorithm Specification, available at http://www.kisa.or.kr
13 H. Krawczyk, M. Bellare, and R. Canetti, HMAC: Keyed-Hashing for Message Authentication, RFC 2104, 1997
14 C. Burwick, D. Coppersmith, E. D'Avignon, R. Gennaro, S. Halevi, C. Jutla, S.M. Matyas Jr., L. O'Connor, M. Peyravi, D. Stafford, and N. Zunic, MARS-a candidate cipher for AES, IBM Corporation, June 1998, AES submission
15 R.L. Rivest, M.J.B. Robshaw, R. Sidney, and V.L. Yin, The RC6 Block Cipher, 1998, AES submission
16 J. Coron and L. Goubin, On boolean and arithmetic masking against differential power analysis, Springer-Verlag, Proc. of CHES 2000, LNCS vol. 1965, pp. 231-237, 2000
17 R. Rivest, The MD5 message digest algorithm, RFC 1321, April 1992
18 Samsung smart-card library (smart130)