Skip to main content
Log in

Evolutionary ciphers against differential power analysis and differential fault analysis

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Side channel analysis(SCA) focuses on attacking cryptographic algorithm implementations by collecting leaked information and analyzing the correlation between the leaked and key information in the cryptographic system. Currently, SCA is the main threat to cryptographic implementations, with DPA (differential power analysis) and DFA (differential fault analysis) being two of the most threatening types of SCA. However, the existing countermeasures against DPA and DFA have shortcomings and can hardly protect cipher designs perfectly. Based on a comprehensive analysis of DPA and DFA, this paper proposes a new idea of using an evolutionary cipher (EVOC) against DPAs based on the model proposed by Kocher, and several different new types of DFAs. In fact, an EVOC is a kind of dynamic cipher designing method. Moreover, combined with intelligent searching algorithms and cryptography design policies, EVOCs utilize the dynamic and unpredictable properties of TRNG (a truly random number generator) to ensure cipher design at a high level of security. Therefore, with an EVOC we could design cryptography algorithms with high security to resist mathematical analysis as well as DPAs and DFAs. This paper analyzes and proves the security, efficiency, cost, and original features of EVOCs against DPA and DFA both theoretically and experimentally. Compared with existing countermeasures against SCAs, EVOCs use dynamic non-linear operations to destroy the bases of DPA and DFA. At the algorithm level, EVOCs are more efficient than other resistance methods. Based on the theory and experiments, this paper proposes certain modifications to the EVOC in the AES (advanced encryption standard) algorithm, which can be referenced by other dynamic designs of cryptographic algorithms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Kocher P. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Proceedings of the 16th Annual International Conference on Advances in Cryptology, Saragossa, 1996. 104–113

  2. Kocher P, Jaffe J, Jun B. Differential power analysis. In: CRYPTO 1999, Santa Barbara, 1999. 388–397

  3. Trichina E, Seta D D, Germani L. Simplified adaptive multiplicative masking for AES. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002), San Francisco, 2002. 187–197

  4. Tiri K, Hwang D, Hodjat A, et a1. AES-based cryptographic and biometric security coprocessor IC in 0.18 μm CMOS resistant to side channel power analysis attacks. IEEE J Solid-State Circuit, 2006, 41: 781–792

    Article  Google Scholar 

  5. Suzuki D, Saeki M, Ichikawa T. DPA leakage models CMOS logic circuits. In: Workshop on Cryptographic Hardware and Embedded Systems 2005 (CHES 2005), Edinburgh, 2005. 366–382

  6. Mentens N, Gierlichs B, Verbauwhede I. Power and fault analysis resistance in hardware through Dynamic reconfiguration. In: Workshop on Cryptographic Hardware and Embedded Systems 2008 (CHES 2008), Washington, 2008. 346–362

  7. Yang S, Wolf W, Vijaykrishnan N, et a1. Power attack resistant cryptosystem design: a dynamic voltage and frequency switching approach. In: 2005 Design, Automation and Test in Europe Conference and Exposition (DATE 2005), Munich, 2005. 64–69

  8. Boneh D, DeMillo R A, Lipton R J. On the importance of checking cryptographic protocols for faults. In: EUROCRYPT 1997, Konstanz, 1997. 37–51

  9. Blomer J, Seifert J P. Fault based cryptanalysis of the advanced encryption standard (AES). In: Financial Cryptography 2003, Guadeloupe, 2003. 162–181

  10. Dusart P, Letourneux G, Vivolo O. Differential fault analysis on AES. January 20 2003. Available from: http://eprint.iacr.org/~2003/010

  11. Piret G, Quisquater J J. A differential fault attack technique against SPN structures, with application to the AES and KHAZAD. In: CHES 2003, Cologne, 2003. LNCS 2779. 77–88

  12. Moradi A, Shalmani M T M, Salmasizadeh M. A generalized method of di?erential fault attack against AES cryptosystem. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES 2006), Yokohama, 2006. LNCS 4249. 91–100

  13. Tiri K, Verbauwhede I. A digital design flow for secure integrated circuits. IEEE Trans Comput-Aided Des Integr Circuits Syst, 2006, 25: 1197–1208

    Article  Google Scholar 

  14. Zhang H G, Feng X T, Qin Z P, et al. Research on evolutionary cryptosystems and evolutionary DES. Chin J Comput, 2003, 26: 1678–1684

    MathSciNet  Google Scholar 

  15. Song J, Zhang H G, Meng Q S, et al. Cryptanalysis of four-round DES based on genetic algorithm. In: Wireless Communications, Networking and Mobile Computing (WICOM 2007), Shanghai, 2007. 2326–2329

  16. Wang C, Zhu M L. Design of algorithm for selecting secure ECC based on ant colony. J Wuhan Univ, 2008, 54: 540–542

    Google Scholar 

  17. Tang M, Meng Q S, Zhang H G. Evolutionary design of trace form bent function. 24 Sep 2005. Available from: http://eprint.iacr.org/2005/322

  18. Meng Q S, Zhang H G, Tang M, et al. Analysis of affinely equivalent Boolean functions. Sci China Ser F-Inf Sci, 2007, 50: 299–306

    Article  MATH  Google Scholar 

  19. Xilinx. OPB HWICAP. Available from: http://www.xilinx.com/bvdocs/ipcenter/datasheet/opbhwicap.pdf

  20. Zhang H G, Li C L, Tang M. Capability of evolutionary cryptosystems against differential cryptanalysis. Sci China Inf Sci, 2011, 54: 1991–2000

    Article  MathSciNet  Google Scholar 

  21. Schneier B. Applied Cryptography. New Jersey: John Wiley & Sons, 1996

    Google Scholar 

  22. Quisquater J J, Samyde D. Electromagnetic analysis (EMA): measures and countermeasures for smart cards. In: E-SMART’ 01, Cannes, 2001. 200–210

  23. Akkar M, Giraud C. An implementation of DES and AES secure against some attacks. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001), Paris, 2001. 309–318

  24. Golic J D, Tymen C. Multiplicative masking and power analysis of AES. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002), San Francisco, 2002. 198–212

  25. Prouff E. DPA attacks and S-BOXes. In: Fast Software Encryption 2005 (FSE 2005), Paris, 2005. 424–441

  26. Karri R, Kuznetsov G, Goessel M. Parity-based concurrent error detection of substitution — permutation network block ciphers. In: Workshop on Cryptographic Hardware and Embedded Systems 2003 (CHES 2003), Cologne, 2003. 113–124

  27. Yen C, Wu B. Simple error detection methods for hardware implementation of advanced encryption standard. IEEE Trans Comput, 2006, 55: 720–731

    Article  Google Scholar 

  28. Schneier B, Kelsey J, Whiting D, et al. The Twofish Encryption Algorithm: A 128-Bit Block Cipher. Michigan: John Wiley & Sons, Inc, 1999

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming Tang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tang, M., Qiu, Z., Yang, M. et al. Evolutionary ciphers against differential power analysis and differential fault analysis. Sci. China Inf. Sci. 55, 2555–2569 (2012). https://doi.org/10.1007/s11432-012-4615-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-012-4615-6

Keywords

Navigation