Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics

  • Authors:
  • Sylvain Guilley;Laurent Sauvage;Florent Flament;Vinh-Nga Vong;Philippe Hoogvorst;Renaud Pacalet

  • Affiliations:
  • TELECOM ParisTech, Paris;TELECOM ParisTech, Paris;TELECOM ParisTech, Paris;Airbus, Toulouse, France;CNRS, Paris;TELECOM ParisTech, Paris

  • Venue:
  • IEEE Transactions on Computers
  • Year:
  • 2010

Quantified Score

Hi-index 14.98

Visualization

Abstract

Cryptographic circuits are nowadays subject to attacks that no longer focus on the algorithm but rather on its physical implementation. Attacks exploiting information leaked by the hardware implementation are called side-channel attacks (SCAs). Among these attacks, the differential power analysis (DPA) established by Paul Kocher et al. in 1998 represents a serious threat for CMOS VLSI implementations. Different countermeasures that aim at reducing the information leaked by the power consumption have been published. Some of these countermeasures use sophisticated back-end-level constraints to increase their strength. As suggested by some preliminary works (e.g., by Li from Cambridge University), the prediction of the actual security level of such countermeasures remains an open research area. This paper tackles this issue on the example of the AES SubBytes primitive. Thirteen implementations of SubBytes, in unprotected, WDDL, and SecLib logic styles with various back-end-level arrangements are studied. Based on simulation and experimental results, we observe that static evaluations on extracted netlists are not relevant to classify variants of a countermeasure. Instead, we conclude that the fine-grained timing behavior is the main reason for security weaknesses. In this respect, we prove that SecLib, immune to early-evaluation problems, is much more resistant against DPA than WDDL.