Paper 2014/497

NREPO:Normal Basis Recomputing with Permuted Operands

Xiaofei Guo, Debdeep Mukhopadhyay, Chenglu Jin, and Ramesh Karri

Abstract

Hardware implementations of cryptographic algorithms are vulnerable to natural and malicious faults. Concurrent Error Detection (CED) can be used to detect these faults. We present NREPO, a CED which does not require redundant computational resources in the design. Therefore, one can integrate it when computational resources are scarce or when the redundant resources are difficult to harness for CED. We integrate NREPO in a low-cost Advanced Encryption Standard (AES) implementation with 8-bit datapath. We show that NREPO has 25 and 50 times lower fault miss rate than robust code and parity, respectively. The area, throughput, and power are compared with other CEDs on 45nm ASIC. The hardware overhead of NREPO is 34.9%. The throughput and power are 271.6Mbps and 1579.3μW , respectively. One can also implement NREPO in other cryptographic algorithms.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. IEEE Int. Symposium on Hardware-Oriented Security and Trust
Keywords
fault attackerror detectiontesting
Contact author(s)
xiaofei guo rex @ gmail com
History
2015-09-05: revised
2014-06-26: received
See all versions
Short URL
https://ia.cr/2014/497
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/497,
      author = {Xiaofei Guo and Debdeep Mukhopadhyay and Chenglu Jin and Ramesh Karri},
      title = {NREPO:Normal Basis Recomputing with Permuted Operands},
      howpublished = {Cryptology ePrint Archive, Paper 2014/497},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/497}},
      url = {https://eprint.iacr.org/2014/497}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.