Skip to main content

Dynamic Architectural Countermeasure to Protect RSA against Side Channel Power Analysis Attacks

  • Conference paper
Book cover Information Systems, Technology and Management (ICISTM 2012)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 285))

Abstract

The modular exponentiation operation used in popular public key encryption schemes such as RSA, has been the focus of many side channel analysis (SCA) attacks in recent years. Current SCA attack countermeasures are largely static. Given sufficient signal to noise ratio and a number of power traces, static countermeasures can be defeated as they merely attempt to mask or hide the power consumption of the system under attack. This paper introduces a dynamic countermeasure which constantly varies the timing and power consumption of each operation, making correlation between traces more difficult than for static countermeasures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  2. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  3. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer-Verlag New York, Inc., Secaucus (2007)

    Google Scholar 

  4. Menezes, A.J., Oorschot, P.C.V., Vanstone, S.A., Rivest, R.L.: Handbook of Applied Cryptography (1997)

    Google Scholar 

  5. Nedjah, N., Mourelle, L.: Efficient hardware for modular exponentiation using the sliding-window method with variable-length partitioning. In: Proc. 9th Int. Conf. for Young Computer Scientists ICYCS 2008, pp. 1980–1985 (2008)

    Google Scholar 

  6. Booth, A.D.: A signed binary multiplication technique. The Quarterly Journal of Mechanics and Applied Mathematics 4(2), 236–240 (1951)

    Article  MathSciNet  MATH  Google Scholar 

  7. Daly, A., Marnane, W.: Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic. In: Proceedings of the 2002 ACM/SIGDA Tenth International Symposium on Field-Programmable Gate Arrays, FPGA 2002, New York, NY, USA, pp. 40–49. ACM (2002)

    Google Scholar 

  8. Montgomery, P.L.: Modular multiplication without trial division. Math. Computation 44, 519–521 (1985)

    Article  MATH  Google Scholar 

  9. Patterson, D.A., Hennessy, J.L.: Computer organization & design: the hardware/software interface. Morgan Kaufmann Publishers Inc., San Francisco (1993)

    Google Scholar 

  10. Homma, N., Miyamoto, A., Aoki, T., Satoh, A., Samir, A.: Comparative power analysis of modular exponentiation algorithms. IEEE Trans. Comput. 59, 795–807 (2010)

    Article  MathSciNet  Google Scholar 

  11. Fouque, P.-A., Valette, F.: The Doubling Attack – Why Upwards Is Better than Downwards. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269–280. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Yen, S.-M., Lien, W.-C., Moon, S.-J., Ha, J.C.: Power Analysis by Exploiting Chosen Message and Internal Collisions – Vulnerability of Checking Mechanism for RSA-Decryption. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 183–195. Springer, Heidelberg (2005), doi:10.1007/11554868_13

    Chapter  Google Scholar 

  13. Popp, T., Mangard, S.: Implementation aspects of the DPA-resistant logic style MDPL. In: Proc. IEEE Int. Symp. Circuits and Systems ISCAS (2006)

    Google Scholar 

  14. Ambrose, J.A., Parameswaran, S., Ignjatovic, A.: MUTE-AES: A multiprocessor architecture to prevent power analysis based side channel attack of the AES algorithm. In: IEEE/ACM International Conference on Computer-Aided Design, ICCAD 2008, pp. 678–684 (November 2008)

    Google Scholar 

  15. Sauvage, L., Guilley, S., Danger, J.-L., Mathieu, Y., Nassar, M.: Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints. In: Design, Automation Test in Europe Conference Exhibition, DATE 2009, pp. 640–645 (April 2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Barron, J., Andel, T.R., Kim, Y. (2012). Dynamic Architectural Countermeasure to Protect RSA against Side Channel Power Analysis Attacks. In: Dua, S., Gangopadhyay, A., Thulasiraman, P., Straccia, U., Shepherd, M., Stein, B. (eds) Information Systems, Technology and Management. ICISTM 2012. Communications in Computer and Information Science, vol 285. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29166-1_33

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29166-1_33

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29165-4

  • Online ISBN: 978-3-642-29166-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics