Paper 2014/716

Wire-Tap Codes as Side-Channel Countermeasure - an FPGA-based experiment

Amir Moradi

Abstract

In order to provide security against side-channel attacks a masking scheme which makes use of wire-tap codes has recently been proposed. The scheme benefits from the features of binary linear codes, and its application to AES has been presented in the seminal article. In this work – with respect to the underlying scheme – we re-iterate the fundamental operations of the AES cipher in a hopefully more understandable terminology. Considering an FPGA platform we address the challenges each AES operation incurs in terms of implementation complexity. We show different scenarios on how to realize the SubBytes operation as the most critical issue is to deal with the large S-boxes encoded by the underlying scheme. Constructing various designs to actualize a full AES-128 encryption engine of the scheme, we provide practical side-channel evaluations based on traces collected from a Spartan-6 FPGA platform. As a result, we show that – despite nice features of the scheme - with respect to its area and power overhead its advantages are very marginal unless its fault-detection ability is also being employed.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. INDOCRYPT 2014
Contact author(s)
amir moradi @ rub de
History
2014-09-16: received
Short URL
https://ia.cr/2014/716
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/716,
      author = {Amir Moradi},
      title = {Wire-Tap Codes as Side-Channel Countermeasure - an FPGA-based experiment},
      howpublished = {Cryptology ePrint Archive, Paper 2014/716},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/716}},
      url = {https://eprint.iacr.org/2014/716}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.