Cryptography (Apr 2020)

Side-Channel Power Resistance for Encryption Algorithms Using Implementation Diversity

  • Ivan Bow,
  • Nahome Bete,
  • Fareena Saqib,
  • Wenjie Che,
  • Chintan Patel,
  • Ryan Robucci,
  • Calvin Chan,
  • Jim Plusquellic

DOI
https://doi.org/10.3390/cryptography4020013
Journal volume & issue
Vol. 4, no. 2
p. 13

Abstract

Read online

This paper investigates countermeasures to side-channel attacks. A dynamic partial reconfiguration (DPR) method is proposed for field programmable gate arrays (FPGAs)s to make techniques such as differential power analysis (DPA) and correlation power analysis (CPA) difficult and ineffective. We call the technique side-channel power resistance for encryption algorithms using DPR, or SPREAD. SPREAD is designed to reduce cryptographic key related signal correlations in power supply transients by changing components of the hardware implementation on-the-fly using DPR. Replicated primitives within the advanced encryption standard (AES) algorithm, in particular, the substitution-box (SBOX)s, are synthesized to multiple and distinct gate-level implementations. The different implementations change the delay characteristics of the SBOXs, reducing correlations in the power traces, which, in turn, increases the difficulty of side-channel attacks. The effectiveness of the proposed countermeasures depends greatly on this principle; therefore, the focus of this paper is on the evaluation of implementation diversity techniques.

Keywords