Modified Current Mask Generation (M-CMG): An Improved Countermeasure Against Differential Power Analysis Attacks

  • Hedi Besrour Monastir University
  • Daniel Gomes Mesquita UFU
  • Machhout Mohsen Monastir University
  • Tourki Rached Monastir University

Abstract


It has been demonstrated that encryption device leaks some information, which can be exploited by various attacks such as differential power analysis (DPA). To protect an Advanced Encryption Standard (AES) implementation from DPA without any modification of the cryptographic algorithm, we can use the Current Masking Generation (CMG). The CMG countermeasure consists of stabilizing the power consumption, but it presents some limitations concerning temperature variations and the Early effect. The goal of this paper is to update the CMG to address these problems, evolving to the Modified-Current Masking Generation (M-CMG).

References

Alioto, M., Poli, M., Rocchi, S., and Vignoli, V. (2006). Power modeling of precharged address bus and application to multi-bit dpa attacks to des algorithm. In Proceedings of the 16th Power and Timing Modeling, Optimization and Simulation, PATMOS’06, pages 593–602, Berlin, Heidelberg. Springer-Verlag.

Bogdanov, A., Khovratovich, D., and Rechberger, C. (2011). Biclique cryptanalysis of the full aes. Cryptology ePrint Archive, Report 2011/449. http://eprint.iacr.org/.

Daemen, J. and Rijmen, V. (2001). National bureau of standards advanced encryption standard. Technical Report FIPS Publication 197, National Bureau of Standards.

Early, J. (1952). Effects of space-charge layer widening in junction transistors. Proceedings of the IRE, 40(11):1401–1406.

Guilley, S. (2007). Contremesures Géometriques aux Attaques Exploitant les Canaux Cachés. PhD thesis, Ecole Nationale Supérieure de Télécommunications, ENST.

Kocher, P., Jaffe, J., and Jun, B. (1999). Differential power analysis. In Proceedings of CRYPTO ’99, pages 388–397, Santa Barbara, USA. Springer-Verlag.

Mangard, S., Oswald, E., and Popp, T. (2007). Power Analysis Attacks: Revealing the secrets of smart cards. Springer.

McAndrew, C. C. and Nagel, L. (1996). Early effect modeling in spice. IEEE Journal of Solid-State Circuits, 31(1):136 –138.

Mesquita, D., Techer, J.-D., Torres, L., Robert, M., Cathebras, G., Sassatelli, G., and Moraes, F. (2007). IFIP Series: VLSI-SOC: From Systems to Chips, chapter 7, pages 317–330. Springer Verlag, College Station, Texas.

Mesquita, D., Techer, J.-D., Torres, L., Sassatelli, G., Cambon, G., Robert, M., and Moraes, F. (2005). Current mask generation: A new hardware countermeasure for masking signatures of cryptographic cores. In Proceedings of VLSI-SoC, page in press, Perth, Australia.

Messerges, T., Dabbish, E., and Sloan, R. (1999). Investigations of power analysis attacks on smartcards. In Proceedings of USENIX’99, pages 151–162.

Munro, P. C. (1991). Simulating the current mirror with a self-heating bjt model. IEEE Journal of Solid–State Circuits, 26:1321–1324.

Parikh, C. and Patel, P. (2007). Iperformance evaluation of aes algorithm on various development platforms. In Proceedings of ISCE’07, pages 1–6.
Published
2012-11-19
BESROUR, Hedi; MESQUITA, Daniel Gomes; MOHSEN, Machhout; RACHED, Tourki. Modified Current Mask Generation (M-CMG): An Improved Countermeasure Against Differential Power Analysis Attacks. In: BRAZILIAN SYMPOSIUM ON CYBERSECURITY (SBSEG), 12. , 2012, Curitiba. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2012 . p. 210-220. DOI: https://doi.org/10.5753/sbseg.2012.20547.