Attack tolerant cryptographic hardware design by combining error correction and uniform switching activity

Computers & Electrical Engineering - Tập 39 - Trang 1077-1087 - 2013
Jimson Mathew1, Saraju P. Mohanty2, Shibaji Banerjee1, Dhiraj K. Pradhan1, A.M. Jabir3
1Department of Computer Science, University of Bristol, Merchant Venturers Building, Woodland Rd, Bristol, BS8 1UB, UK
2Department of Computer Science and Engineering, University of North Texas, Denton, TX 76207, USA
3Department of Computing and Communication Technologies, Oxford Brookes University, Wheatley Campus, Oxford, OX33 1HX, UK

Tài liệu tham khảo

Gorman S. Electricity grid in US penetrated by spies. Wall Street Journal. April 8; 2009. <http://online.wsj.com/article/SB123914805204099085.html> [accesed 29.07.12]. Mohanty, 2009, A secure digital camera architecture for integrated real-time digital rights management, J Syst Architec – Embed Syst Des, 55, 468, 10.1016/j.sysarc.2009.09.005 Kougianos, 2009, Hardware assisted watermarking for multimedia, Comput Electr Eng, 35, 339, 10.1016/j.compeleceng.2008.06.002 Boneh, 2001, On the importance of eliminating errors in cryptographic computations, J Cryptol, 14, 101, 10.1007/s001450010016 Ciet, 2005, Elliptic curve cryptosystems in the presence of permanent and transient faults, Des Codes Cryptogr, 36, 33, 10.1007/s10623-003-1160-8 Ravi, 2004, Security in embedded systems: design challenges, ACM Trans Embed Comput Syst, 3, 461, 10.1145/1015047.1015049 Shamir A, Tromer E. Acoustic cryptanalysis; 2004. http://cs.tau.ac.il/ tromer/acoustic/ [accessed 22.06.12]. Knight W. Computer chip noise may betray code. New Scientist; May 2004. <http://www.newscientist.com/news/news.jsp?id=ns99994979> [accessed 22.06.12]. Markoff J. Intel technicians use delicate silicon surgery to fine-tune microchips. New York Times; 2004 [accessed 22.06.12]. Brumley, 2005, Remote timing attacks are practical, Comput Netw, 48, 701, 10.1016/j.comnet.2005.01.010 Kocher PC. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Proceedings of the 16th annual international cryptology conference; 1996. p. 104–13. Benini L, Omerbegovic E, Macii A, Poncino M, Macii E, Pro F. Energy-aware design techniques for differential power analysis protection. In: Proceedings of the design automation conference; 2003. p. 36–41. Kocher PC, Jaffe J, Jun B. Differential power analysis. In: Proceedings of the 19th annual international cryptology conference; 1999. p. 388–97. Chatterjee, 2003, A BIST pattern generator design for near-perfect fault coverage, IEEE Trans Comput, 52, 1543, 10.1109/TC.2003.1252851 2011 Digital Cellular Telecommunications System (Phase 2+). Security aspects. Tech. rep., European Telecommunications Standards Institute (ETSI); 2000. http://www.3gpp. org/ftp/tsg_sa/WG3_Security/TSGS3_11_Mainz/Docs/PDF/S3-% 000142.pdf [accessed 22.06.12]. Galanis, 2005, Comparison of the hardware implementation of stream ciphers, Int Arab J Inform Technol, 2, 267 Markov IL, Maslov D, uniformly-switching logic for cryptographic hardware. In: Proceedings of the design, automation and test in Europe conference and exposition; 2005. p. 432–3. Hamming, 1950, Error detecting and error correcting codes, Bell Syst Tech J, 29, 147, 10.1002/j.1538-7305.1950.tb00463.x Tiri K, Akmal M, Verbauwhede I. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards. In: Proceedings of the 28th European solid-state circuits conference; 2002. p. 403–6. Tiri K, Verbauwhede I. A logic level design methodology for a secure dpa resistant asic or fpga implementation. In: Proceedings of the design, automation and test in Europe conference and exhibition; 2004. p. 246–51. Tiri K, Hwang D, Hodjat A, Lai B, Yang S, Schaumont P, Verbauwhede I. A side-channel leakage free coprocessor IC in 0.18μm CMOS for embedded AES-based cryptographic and biometric processing. In: Proceedings of the 42nd design automation conference; 2005. p. 222–7.