Paper 2010/272

Virtual Secure Circuit: Porting Dual-Rail Pre-charge Technique into Software on Multicore

Zhimin Chen and Patrick Schaumont

Abstract

This paper discusses a novel direction for multicore cryptographic software, namely the use of multicore to protect a design against side-channel attacks. We present a technique which is based on the principle of dual-rail pre-charge, but which can be completely implemented in software. The resulting protected software is called a Virtual Secure Circuit (VSC). Similar to the dual-rail pre-charge technique, a VSC executes as two complementary programs on two identical processor cores. Our key contributions include (1) the analysis of the security properties of a VSC, (2) the construction of a VSC AES prototype on a dual-PowerPC architecture, (3) the demonstration of VSC's protection effectiveness with real side-channel attack experiments. The attack results showed that the VSC protected AES needs 80 times more measurements than the unprotected AES to find the first correct key byte. Even one million measurements were not sufficient to fully break VSC protected AES, while unprotected AES was broken using only 40000 measurements. We conclude that VSC can provide a similar side-channel resistance as WDDL, the dedicated hardware equivalent of dual-rail pre-charge. However, in contrast to WDDL, VSC is a software technique, and therefore it is flexible.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
Side-Channel Attack
Contact author(s)
chenzm @ vt edu
History
2010-05-11: received
Short URL
https://ia.cr/2010/272
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/272,
      author = {Zhimin Chen and Patrick Schaumont},
      title = {Virtual Secure Circuit: Porting Dual-Rail Pre-charge Technique into Software on Multicore},
      howpublished = {Cryptology ePrint Archive, Paper 2010/272},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/272}},
      url = {https://eprint.iacr.org/2010/272}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.