Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.6.1443

Study for Balanced Encoding Method against Side Channel Analysis  

Yoon, JinYeong (Korea University)
Kim, HanBit (Korea University)
Kim, HeeSeok (Korea University)
Hong, SeokHie (Korea University)
Abstract
Balanced encoding method that implement Dual-rail logic style based on hardware technique to software is efficient countermeasure against side-channel analysis without additional memory. Since balanced encoding keep Hamming weight and/or Hamming distance of intermediate values constantly, using this method can be effective as countermeasure against side channel analysis due to elimination of intermediate values having HW and/or HD relating to secret key. However, former studies were presented for Constant XOR operation, which can only be applied to crypto algorithm that can be constructed XOR operation, such as PRINCE. Therefore, our first proposal of new Constant ADD, Shift operations can be applied to various symmetric crypto algorithms based on ARX. Moreover, we did not used look-up table to obtain efficiency in memory usage. Also, we confirmed security of proposed Constant operations with Mutual Information Analysis.
Keywords
Balanced Encoding; Dual-rail with Precharge Logic; Side Channel Analysis; Constant operations;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Segyeilbo, "http://www.segye.com/content/html/2016/08/10/20160810003908.html", Aug. 2016.
2 Goubin, L., Patarin, J., "DES and Differential Power Analysis. The 'Duplication' Method", CHES 1999, pp. 158-172, 1999.
3 Tiri, K., Verbauwhede, I., "A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation", DATE 2004, pp. 246-251, 2004.
4 Hoogvorst, P., Duc, G., Danger, J.-L., "Software implementation of dual-rail representation", COSADE 2011, pp. 73-81, 2011.
5 Chen, C., Eisenbarth, T., Shahverdi, A., Ye, X., "Balanced encoding to mitigate power analysis: a case study", CARDIS 2014. LNCS, vol. 8968, pp. 49-63. Springer, Heidelberg, 2015.
6 Hong, D.J., Sung, J.C., Hong, S.H., et al., "HIGHT: A New Block Cipher Suitable for Low-Resource Device", CHES 2006. LNCS, vol. 4249, pp. 46-59, Springer, Heidelberg, 2006.
7 Park. J., et al., "128-Bit Block Cipher LEA", TTAK.KO-12.0223, Dec. 2013.
8 Beaulieu. R., Shors. D., et al, "SIMON and SPECK: Block Ciphers for the Internet of Things", NIST Lightweight Cryptography Workshop 2015.
9 Coron, J.S., Grossschadl, J., Tibouchi, M., Vadnala, P.K., "Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity", FSE 2015, Springer, Heidelberg, Aug, 2015.
10 Kocher, P.C., Jaffe, J., Jun, B., "Differential power analysis", CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg, 1999.
11 Won, Y.S., Hodgers, P., O'Neill, M., Han, D.G., "On the Security of Balanced Encoding Countermeasures", CARDIS 2015, LNCS 9514, pp. 242-256, Springer, Heidelberg, 2016.
12 Biham, E., Shamir, A., "Differential Fault Analysis of Secret Key Cryptosystems", CRYPTO '97, LNCS1294, pp. 513-525, Aug. 1997.
13 Boneh, D., DeMillo R. A., Lipton, R. J., "On the Importance of Checking Cryptographic Protocols for Faults", EOROCRYPTO '97, LNCS 1233, pp. 37-51, May, 1997.
14 Peter M Kogge, Harold S Stone, "A parallel algorithm for the efficient solution of a general class of recurrence equations", Computers, IEEE Transactions on, 100(8), pp. 786-793, 1973.
15 Maghrebi, H., Servant, V., Bringer, J., "There is Wisdom in Harnessing the Strengths of your Enemy : Customized Encoding to Thwart Side -Channel Attacks(Extended Version)", FSE 2016, pp. 223-243, Springer, Heidelberg, July, 2016.
16 B. Gierlichs, L.Batina, P. Tuyls, B.Preneel, "Mutual information analysis - generic side-channel distinguisher", CHES 2008, pp. 426-442, Springer, Berlin, Aug, 2008.
17 Atmel, "http://www.atmel.com/Images/Atmel-0856-AVR-Instruction-Set-Manual.pdf"