Skip to main content

Non-deterministic Processors

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

Abstract

New techniques have been discovered to find the secret keys stored in smart-cards. These techniques have caused concern for they can allow people to recharge their smartcards (in effect printing money), or illegally use phone or digital TV services. We propose a new processor design which will counteract these techniques. By randomising the instruction stream being executed by the processor we can hide the secret key stored in a smartcard. The extension we propose can be added to existing processors, and is transparent to the algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R Anderson and M. Kuhn. Tamper Resistance-a Cautionary Note. The Second USENIX Workshop on Electronic Commerce Proceedings pp 1–11, Oakland, California, November 18–21, 1996.

    Google Scholar 

  2. R. Anderson and M. Kuhn. Low Cost Attacks on Tamper Resistant Devices. Security Protocols, Springer LNCS 1361, pp 125–136, 1997.

    Chapter  Google Scholar 

  3. S. Chari, C.S. Jutla, J.R. Rao and P. Rohatgi. Towards sound approaches to counteract power-analysis attacks. Advances in Cryptology, CRYPTO’ 99, Springer LNCS 1666, pp 398–412, 1999.

    Google Scholar 

  4. S. Chari, C.S. Jutla, J.R. Rao and P. Rohatgi. A cautionary note regarding evaluation of AES candidates on Smart-Cards. Second Advanced Encryption Standard Candidate Conference, Rome March 1999.

    Google Scholar 

  5. C. Clapp. Instruction level parallelism in AES Candidates. Second Advanced Encryption Standard Candidate Conference, Rome March 1999.

    Google Scholar 

  6. FIPS 46. Data Encryption Standard. NIST, 1977 Revised as FIPS 46-1:1988; FIPS 46-2:1993

    Google Scholar 

  7. J.A. Fisher, J.R. Ellis, J.C. Ruttenberg and A. Nicolau. Parallel Processing: A Smart Compiler and a Dumb Machine. SIGPLAN84, 37–47, ACM, 1984.

    Google Scholar 

  8. L. Goubin and J. Patarin. DES and differential power analysis. The “duplication method”. Cryptographic Hardware and Embedded Systems, Springer LNCS 1717, pp 158–172, 1999.

    Chapter  Google Scholar 

  9. J.L. Hennessy and D.A. Patterson. Computer architecture: a quantitative approach. Morgan Kaufmann Publishers, Palo Alto, California, 1990.

    Google Scholar 

  10. N. P. Jouppi and D. W. Wall. Available instruction-level parallelism for superscalar and superpipelined machines. ASPLOS-III, 272–282, 1989.

    Google Scholar 

  11. N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48, 203–209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  12. P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. Advances in Cryptology, CRYPTO’ 96, Springer LNCS 1109, pp 104–113, 1996.

    Chapter  Google Scholar 

  13. P. Kocher, J. Jaffe and B. Jun. Differential Power Analysis. Advances in Cryptology, CRYPTO’ 99, Springer LNCS 1666, pp 388–397, 1999.

    Google Scholar 

  14. O. Kömmerling and M. Kuhn. Design Principles for Tamper-Resistant Smartcard Processors. USENIX Workshop on Smartcard Technology, Chicago, Illinois, USA, May 10–11, 1999.

    Google Scholar 

  15. D. May, H.L. Muller and N.P. Smart. Random Register Renaming to Foil DPA. To appear Crytographic Hardware and Embedded Systems-CHES 2001.

    Google Scholar 

  16. V. Miller. Use of elliptic curves in cryptography. Advances in Cryptology, CRYPTO-’ 85, Springer-Verlag LNCS 218, 47–426, 1986.

    Google Scholar 

  17. R. Rivest, A. Shamir and L. Adleman. Cryptographic communications system and method. US Patent 4,405,829, 1983.

    Google Scholar 

  18. N. Sidwell. A computer system for executing branch instructions. European 0 689 131 A1, US 08/493103.

    Google Scholar 

  19. D Sima, T Foutain and P Kacsuk. Advanced Computer Architectures. Addison Wesley, 1997.

    Google Scholar 

  20. N. Weste and K. Eshraghian. Principles of CMOS VLSI design. Addison Wesley, ISBN 0-201-53376-6, 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

May, D., Muller, H.L., Smart, N.P. (2001). Non-deterministic Processors. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_11

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_11

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics