Differential Power Analysis of 8-Bit Datapath AES for IoT Applications

The security issue of Internet of Things (IoT) applications causes wide concern nowadays. Lightweight encryption circuits are preferred in IoT due to its severe restrictions of chip area and power consumption, among which, 8-bit datapath Advanced Encryption Standard (AES) is popular for its mature algorithm, compact architecture and low power consumption. However, it is also subject to the side channel analysis (SCA) attack, which is rarely mentioned. In this paper, a novel differential power analysis (DPA) attack method specialized for 8-bit datapath AES is proposed, which exploits the correlation between the power consumption of S-Box and processed data. The method can traverse all the possibilities. As a result, it is effective for almost all the existing 8-bit AES architecture in theory. The first round of encryption is adopted as the target round, avoiding the complicated computing in AES algorithm to reduce the cost of attack and increase the success rate and efficiency. The effectivity of this kind of method is verified by FPGA implementation on SAKURA-G board, with a minimum of 3681 power traces to crack the correct sub-key.

[1]  Jean-Louis Lacoume,et al.  A Proposition for Correlation Power Analysis Enhancement , 2006, CHES.

[2]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[3]  Sanu Mathew,et al.  340 mV–1.1 V, 289 Gbps/W, 2090-Gate NanoAES Hardware Accelerator With Area-Optimized Encrypt/Decrypt GF(2 4 ) 2 Polynomials in 22 nm Tri-Gate CMOS , 2015, IEEE Journal of Solid-State Circuits.

[4]  Bo Wang,et al.  Exploration of Benes Network in Cryptographic Processors: A Random Infection Countermeasure for Block Ciphers Against Fault Attacks , 2017, IEEE Transactions on Information Forensics and Security.

[5]  Shuai Zhang,et al.  Machine learning based side-channel-attack countermeasure with hamming-distance redistribution and its application on advanced encryption standard , 2017 .

[6]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[7]  Sylvain Guilley,et al.  Wavelet transform based pre-processing for side channel analysis , 2012, 2012 45th Annual IEEE/ACM International Symposium on Microarchitecture Workshops.

[8]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[9]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[10]  Sanu Mathew,et al.  340mV–1.1V, 289Gbps/W, 2090-gate NanoAES hardware accelerator with area-optimized encrypt/decrypt GF(24)2 polynomials in 22nm tri-gate CMOS , 2014, 2014 Symposium on VLSI Circuits Digest of Technical Papers.

[11]  Weiwei Shan,et al.  A Secure Reconfigurable Crypto IC With Countermeasures Against SPA, DPA, and EMA , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[12]  Erik Knudsen,et al.  Ways to Enhance Differential Power Analysis , 2002, ICISC.

[13]  Rita Mayer-Sommer,et al.  Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards , 2000, CHES.