Side-Channel Resistant Crypto for Less than 2,300 GE

  • Authors:
  • Axel Poschmann;Amir Moradi;Khoongming Khoo;Chu-Wee Lim;Huaxiong Wang;San Ling

  • Affiliations:
  • Nanyang Technological University, Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Singapore, Singapore;Ruhr University Bochum, Horst Görtz Institute for IT Security, Bochum, Germany;DSO National Laboratories, 20 Science Park Drive, Singapore, Singapore;DSO National Laboratories, 20 Science Park Drive, Singapore, Singapore;Nanyang Technological University, Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Singapore, Singapore;Nanyang Technological University, Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Singapore, Singapore

  • Venue:
  • Journal of Cryptology - Special Issue on Hardware and Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

A provably secure countermeasure against first order side-channel attacks was proposed by Nikova et al. (P. Ning, S. Qing, N. Li (eds.) International conference in information and communications security. Lecture notes in computer science, vol. 4307, pp. 529–545, Springer, Berlin, 2006). We have implemented the lightweight block cipher PRESENT using the proposed countermeasure. For this purpose we had to decompose the S-box used in PRESENT and split it into three shares that fulfill the properties of the scheme presented by Nikova et al. (P. Lee, J. Cheon (eds.) International conference in information security and cryptology. Lecture notes in computer science, vol. 5461, pp. 218–234, Springer, Berlin, 2008). Our experimental results on real-world power traces show that this countermeasure provides additional security. Post-synthesis figures for an ASIC implementation require only 2,300 GE, which makes this implementation suitable for low-cost passive RFID-tags.