Side-channel protection by randomizing look-up tables on reconfigurable hardware pitfalls of memory primitives

10Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Block Memory Content Scrambling (BMS), presented at CHES 2011, enables an effective way of first-order side-channel protection for cryptographic primitives at the cost of a significant reconfiguration time for the mask update. In this work we analyze alternative ways to implement dynamic first-order masking of AES with randomized look-up tables that can reduce this mask update time. The memory primitives we consider in this work include three distributed RAM components (RAM32M, RAM64M,and RAM256X1S) and oneBRAMprimitive(RAMB8BWER). We provide a detailed study of the area and time overheads of each implementation technique with respect to the operation (encryption) as well as reconfiguration (mask update) phase. We further compare the achieved security of each technique to prevent first-order side-channel leakages. Our evaluation is based on one of the most general forms of leakage assessment methodology known as non-specific t-test. Practical SCA evaluations (using a Spartan-6 FPGA platform) demonstrate that solely the BRAM primitive but none of the distributed RAM elements can be used to realize an SCA-protected implementation.

Cite

CITATION STYLE

APA

Sasdrich, P., Mischke, O., Moradi, A., & Güneysu, T. (2015). Side-channel protection by randomizing look-up tables on reconfigurable hardware pitfalls of memory primitives. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9064, pp. 95–107). Springer Verlag. https://doi.org/10.1007/978-3-319-21476-4_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free