2015
DOI: 10.1109/tcad.2015.2423274
|View full text |Cite
|
Sign up to set email alerts
|

A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation

Abstract: Side-channel attacks are one of the major concerns for security-enabled applications as they make use of information leaked by the physical implementation of the underlying cryptographic algorithm. Hence, reducing the side-channel leakage of the circuits realizing the cryptographic primitives is amongst the main goals of circuit designers. In this paper, we present a novel circuit concept, which decouples the main power supply from an internal power supply that is used to drive a single logic gate. The decoupl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 31 publications
(13 citation statements)
references
References 28 publications
0
13
0
Order By: Relevance
“…Since gaining attention in 2003, when Brumley and Boneh (2003) carried out a successful remote timing attack on real applications over a local network (Brumley and Boneh, 2003), research efforts have been made on the security analysis of PC platforms from a side-channel perspective (Gornik et al, 2015;Kong et al, 2008;Aciiçmez, 2007). The research community's realisation that the performance of some microprocessors could create critical side-channel emissions has led to the birth of the Microarchitectural Analysis research field, which is now an emerging area of side-channel cryptanalysis.…”
Section: Background and Related Workmentioning
confidence: 99%
“…Since gaining attention in 2003, when Brumley and Boneh (2003) carried out a successful remote timing attack on real applications over a local network (Brumley and Boneh, 2003), research efforts have been made on the security analysis of PC platforms from a side-channel perspective (Gornik et al, 2015;Kong et al, 2008;Aciiçmez, 2007). The research community's realisation that the performance of some microprocessors could create critical side-channel emissions has led to the birth of the Microarchitectural Analysis research field, which is now an emerging area of side-channel cryptanalysis.…”
Section: Background and Related Workmentioning
confidence: 99%
“…This research felt that further evaluation was required, thus the Chi-square test [56] was applied. This approach is utilised to evaluate hardware countermeasures, especially with regard to hardware noise generators [57]. The purpose of this test is to evaluate how likely the EM emissions generated as the AES-128 algorithm executed can be detected within the noise.…”
Section: Attacking the Improved Countermeasurementioning
confidence: 99%
“…It is also a useful tool to discuss independence issues in masking proofs [6]. Second, from a practical point-of-view, it has been used in various concrete security evaluations of threshold implementations, but also other hardware countermeasures [21,13,27,32]. …”
Section: Follow Up Workmentioning
confidence: 99%