Power Analysis Resistant AES Implementation with Instruction Set Extensions

  • Authors:
  • Stefan Tillich;Johann Großschädl

  • Affiliations:
  • Graz University of Technology, Institute for Applied Information Processing and Communications, Inffeldgasse 16a, A---8010 Graz, Austria;Graz University of Technology, Institute for Applied Information Processing and Communications, Inffeldgasse 16a, A---8010 Graz, Austria

  • Venue:
  • CHES '07 Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

In recent years, different instruction set extensions for cryptography have been proposed for integration into general-purpose RISC processors. Both public-key and secret-key algorithms can profit tremendously from a small set of custom instructions specifically designed to accelerate performance-critical code sections. While the impact of instruction set extensions on performance and silicon area has been widely investigated in the recent past, the resulting security aspects (i.e. resistivity to side-channel attacks) of this particular design approach remain an open research topic. In this paper we discuss and analyze different techniques for increasing the side-channel resistance of AES software implementations using instruction set extensions. Furthermore, we propose a combination of hardware and software-related countermeasures and investigate the resulting effects on performance, cost, and security. Our experimental results show that a moderate degree of protection can be achieved with a simple software countermeasure. Hardware countermeasures, such as the implementation of security-critical functional units using a DPA-resistant logic style, lead to much higher resistance against side-channel attacks at the cost of a moderate increase in silicon area and power consumption.