Skip to main content

Advertisement

Log in

System Level Protection Against Side-Channel Attack Using High Performance Virtual Secure Circuit for Cryptographic Processor

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The proposed system portrays the application space examination of a diverse cryptosystem processor with dynamic reconfiguration abilities. It is appropriate to a variety of signal processing application domains namely telecommunications, image processing, video coding and cryptographic processing. To differentiate between application spaces of the processor, the performance is correlated with cutting edge devices, taking ability to program, energy efficiency and computational potential as the important factors. In general the conventional method of computation is processed by means of Virtual Secure Circuit (VSC) on Advanced Encryption Standard (AES) and performance of the device Field Programmable Gate Array (FPGA) after implementation is analyzed in terms of delay and throughput. In the conventional method area overhead and power consumption are less where as the architecture lags in performance and throughput. It has been overcome through the fully parallel pipelined Architecture of the VSC on AES which outperforms the existing method in terms of performance and throughput. The energy efficiency and performance are considerably more important than processor that are used for general purpose, while still preserving a Convenient approach of programming that mainly bank on software oriented languages. The exploit of VSC based AES is to formulate the cryptographic processor held against Side Channel Attacks like attacks based on power supply and electromagnetic signals. Then the experimental result shows the promising outcomes when compared to previous methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Bahadur, V., Selvakumar, D., & Sobha, P. M. (2016). Reconfigurable side channel attack resistant true random number generator. In International conference on VLSI systems, architectures, technology and applications (VLSI-SATA), 2016 (pp. 1–6). IEEE.

  2. Baskar, S., & Saravanan, M. (2012). Error detection and correction enhanced decoding of differenceset codes for memory application. International Journal of Advanced Research in Computer and Communication Engineering, 1(10), 816–820.

    Google Scholar 

  3. Baskar, S., & Dhulipala, V. R. (2016). Comparative analysis on fault tolerant techniques for memory cells in wireless sensor devices. Asian Journal of Research in Social Sciences and Humanities, 6(cs1), 519–528.

    Article  Google Scholar 

  4. Chen, Z., Sinha, A., & Schaumont, P. (2013). Using virtual secure circuit to protect embedded software from side-channel attacks. IEEE Transactions on the Computers, 62(1), 124–136.

    Article  MathSciNet  Google Scholar 

  5. Hund, R., Willems, C., & Holz, T. (2013). Practical timing side channel attacks against kernel space ASLR. In IEEE symposium on security and privacy (SP), 2013 (pp. 191–205). IEEE.

  6. Kim, T., Peinado, M., & Mainar-Ruiz, G. (2012). STEALTHMEM: System-level protection against cache-based side channel attacks in the cloud. In USENIX security symposium (pp. 189–204).

  7. Kuang, S. R., Wu, K. Y., & Lu, R. Y. (2016). Low-cost high-performance VLSI architecture for Montgomery modular multiplication. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 24(2), 434–443.

    Article  Google Scholar 

  8. Santos, N., Raj, H., Saroiu, S., & Wolman, A. (2014). Using ARM TrustZone to build a trusted language runtime for mobile applications. In ACM SIGARCH Computer Architecture News (Vol. 42, No. 1, pp. 67–80). ACM.

  9. Leelavathi, G., Prakasha, S., Shaila, K., Venugopal, K. R., & Patnaik, L. M. (2013). Design and implementation of advanced encryption algorithm with FPGA and ASIC. International Journal of Research in Engineering & Advanced Technology, 1(3), 1–8.

    Google Scholar 

  10. Tsunoo, Y., Saito, T., Suzaki, T., Shigeri, M., & Miyauchi, H. (2003). Cryptanalysis of DES implemented on computers with cache. In CHES (Vol. 2779, pp. 62–76).

  11. Van de Pol, J., Smart, N. P., & Yarom, Y. (2015). Just a little bit more. In CT-RSA (Vol. 9048, pp. 3–21).

  12. Yang, J., & Shin, K. G. (2008). Using hypervisor to provide data secrecy for user applications on a per-page basis. In Proceedings of the fourth ACM SIGPLAN/SIGOPS international conference on Virtual execution environments (pp. 71–80). ACM.

  13. Yarom, Y., & Falkner, K. (2014). FLUSH + RELOAD: A high resolution, low noise, L3 cache side-channel attack. In USENIX security symposium (pp. 719–732).

  14. Zhang, Y., Juels, A., Reiter, M. K., & Ristenpart, T. (2014). Cross-tenant side-channel attacks in PaaS clouds. In Proceedings of the 2014 ACM SIGSAC conference on computer and communications security (pp. 990–1003). ACM.

  15. Zhang, Y., Juels, A., Reiter, M. K., & Ristenpart, T. (2012). Cross-VM side channels and their use to extract private keys. In Proceedings of the 2012 ACM conference on computer and communications security (pp. 305–316). ACM.

  16. Zhang, Y., & Reiter, M. K. (2013). Düppel: Retrofitting commodity operating systems to mitigate cache side channels in the cloud. In Proceedings of the 2013 ACM SIGSAC conference on Computer and communications security (pp. 827–838). ACM.

  17. Zhou, X., Demetriou, S., He, D., Naveed, M., Pan, X., Wang, X., & Nahrstedt, K. (2013, November). Identity, location, disease and more: Inferring your secrets from android public resources. In Proceedings of the 2013 ACM SIGSAC conference on Computer and communications security (pp. 1017–1028). ACM.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Madhavapandian.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Human and Animal Rights

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Madhavapandian, S., MaruthuPandi, P. System Level Protection Against Side-Channel Attack Using High Performance Virtual Secure Circuit for Cryptographic Processor. Wireless Pers Commun 117, 2667–2677 (2021). https://doi.org/10.1007/s11277-019-06930-w

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-06930-w

Keywords

Navigation