2010 IEEE International Conference on Industrial Technology 2010
DOI: 10.1109/icit.2010.5472570
|View full text |Cite
|
Sign up to set email alerts
|

Random clocking induced DPA attack immunity in FPGAs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2010
2010
2024
2024

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(4 citation statements)
references
References 1 publication
0
4
0
Order By: Relevance
“…Random insertion of dummy instructions and random shuffling are such methods. Other countermeasures include randomization of power consumption [Shamir 2000;Benini et al 2003], randomly changing clock frequency [Zafar et al 2010], boolean and arithmetic masking [Coron and Goubin 2000;Akkar and Giraud 2001;Blömer et al 2004;Oswald et al 2005], protected logic styles [Tiri et al 2002;Tiri and Verbauwhede 2004;Toprak and Leblebici 2005], etc. All of these countermeasures increase the effort to mount a successful attack but do not guarantee a perfect protection against side-channel attacks.…”
Section: Side-channel Attacks and Related Workmentioning
confidence: 99%
“…Random insertion of dummy instructions and random shuffling are such methods. Other countermeasures include randomization of power consumption [Shamir 2000;Benini et al 2003], randomly changing clock frequency [Zafar et al 2010], boolean and arithmetic masking [Coron and Goubin 2000;Akkar and Giraud 2001;Blömer et al 2004;Oswald et al 2005], protected logic styles [Tiri et al 2002;Tiri and Verbauwhede 2004;Toprak and Leblebici 2005], etc. All of these countermeasures increase the effort to mount a successful attack but do not guarantee a perfect protection against side-channel attacks.…”
Section: Side-channel Attacks and Related Workmentioning
confidence: 99%
“…In order to prevent this re-alignment, Zafar et al introduced in [11] a clock variance method to accomplish misalignment with the same results as delay insertion, but without the risk of the delays being manually removed during DPA processing. This idea is further improved in [3] by randomizing each clock cycle instead of changing the clock frequency after a specified period of time. By using this approach, trace alignment is virtually impossible to accomplish using traditional methods.…”
Section: Existing Approachesmentioning
confidence: 99%
“…The first countermeasure focuses on preventing traces from being aligned by randomizing the clock frequency of the circuit, therefore hindering DPA attempts by an attacker. The idea was introduced by Zafar et al [3] and the concept was simulated using simulation software such as MentorGraphics ModelSim. This research differs in that it provides a realized implementation outside of previous theoretical simulated designs.…”
Section: Introductionmentioning
confidence: 99%
“…Another common protection method is power trace misalignment, such as using a randomized clock [2], [8], [27], inserting random delays [4] and using multiple clock domains [9]. Randomized clock countermeasures use a single system clock which switches at random discrete time instants.…”
mentioning
confidence: 99%