A table masking countermeasure for low-energy secure embedded systems

Future wireless embedded devices will be increasingly powerful, supporting many more applications, including one of the most crucial, which is security. Although many embedded devices offer more resistance to bus probing attacks due to their compact size, susceptibility to power or electromagnetic a...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on very large scale integration (VLSI) systems Vol. 14; no. 7; pp. 740 - 753
Main Author Gebotys, C.H.
Format Journal Article Conference Proceeding
LanguageEnglish
Published Piscataway, NJ IEEE 01.07.2006
Institute of Electrical and Electronics Engineers
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Future wireless embedded devices will be increasingly powerful, supporting many more applications, including one of the most crucial, which is security. Although many embedded devices offer more resistance to bus probing attacks due to their compact size, susceptibility to power or electromagnetic analysis attacks must be analyzed. This paper presents a table masking countermeasure to resist differential power analysis (DPA) and differential electromagnetic analysis (DEMA). Real power and EM measurements are used to verify the countermeasure using second- and third-order DPA and DEMA attacks on a popular low-energy embedded ARM processor. Results show that the new table masking countermeasure provides increased security without large overheads of energy dissipation compared with previous countermeasures. With the emergence of security applications personal digital assistants, cellphones, and other embedded devices, low-energy countermeasures for resistance to DPA/DEMA are crucial for supporting future wireless embedded systems
AbstractList Future wireless embedded devices will be increasingly powerful, supporting many more applications, including one of the most crucial, which is security. Although many embedded devices offer more resistance to bus probing attacks due to their compact size, susceptibility to power or electromagnetic analysis attacks must be analyzed. This paper presents a table masking countermeasure to resist differential power analysis (DPA) and differential electromagnetic analysis (DEMA). Real power and EM measurements are used to verify the countermeasure using second- and third-order DPA and DEMA attacks on a popular low-energy embedded ARM processor. Results show that the new table masking countermeasure provides increased security without large overheads of energy dissipation compared with previous countermeasures. With the emergence of security applications personal digital assistants, cellphones, and other embedded devices, low-energy countermeasures for resistance to DPA/DEMA are crucial for supporting future wireless embedded systems
Author Gebotys, C.H.
Author_xml – sequence: 1
  givenname: C.H.
  surname: Gebotys
  fullname: Gebotys, C.H.
  organization: Dept. of Electr. & Comput. Eng., Waterloo Univ., Ont
BackLink http://pascal-francis.inist.fr/vibad/index.php?action=getRecordDetail&idt=17977947$$DView record in Pascal Francis
BookMark eNpdkE1Lw0AQhhepYFv9AeIlCOIpdb83eyylaqHgwep12WwmJTUfdTdB-u9NTaHgXGaYeebl5Z2gUd3UgNAtwTNCsH7afK7fVzOKsZwlKmGcX6AxEULFuq9RP2PJ4oQSfIUmIewwJpxrPEbLedTatISosuGrqLeRa7q6BV-BDZ2HKG98VDY_MdTgt4cogDtuoUohyyCLwiG0UIVrdJnbMsDNqU_Rx_Nys3iN128vq8V8HTsmeBtrTnkuqM4yboVLMVAJUiSKU6DKgmZCCed6_ynGVkgmQGnNHJN5qhjTjk3R46C79813B6E1VREclKWtoemCSRLNOSYJ7cn7f-Su6XzdmzOaUIoTTXAPkQFyvgnBQ272vqisPxiCzTFW8xerOcZqhlj7n4eTsA3Olrm3tSvC-VFppTRXPXc3cAUAnM9SEkkZ-wUtD4Fn
CODEN IEVSE9
CitedBy_id crossref_primary_10_1109_TVLSI_2022_3175180
crossref_primary_10_1049_iet_cds_2018_5093
crossref_primary_10_1016_j_mejo_2010_08_011
crossref_primary_10_1142_S0218126609005332
crossref_primary_10_1109_TSUSC_2021_3138279
crossref_primary_10_1109_LES_2012_2193115
crossref_primary_10_1145_2345770_2345782
crossref_primary_10_1007_s41635_021_00117_1
crossref_primary_10_1109_TETC_2020_2977735
crossref_primary_10_1007_s10617_008_9027_x
crossref_primary_10_1109_TIM_2012_2200399
crossref_primary_10_1145_3381857
crossref_primary_10_1049_iet_cdt_2009_0097
crossref_primary_10_1145_2801152
Cites_doi 10.1007/3-540-44499-8_19
10.1145/1015047.1015050
10.1145/581199.581243
10.1007/3-540-44706-7_10
10.1007/3-540-44499-8_18
10.1145/972627.972632
10.1007/978-3-540-28632-5_1
10.1109/ACSAC.2000.898895
10.1007/3-540-48059-5_25
10.1109/DATE.2003.1253591
10.1109/ITCC.2005.213
10.1109/CODESS.2003.1275277
ContentType Journal Article
Conference Proceeding
Copyright 2006 INIST-CNRS
Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2006
Copyright_xml – notice: 2006 INIST-CNRS
– notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2006
DBID 97E
RIA
RIE
IQODW
AAYXX
CITATION
7SP
8FD
L7M
F28
FR3
DOI 10.1109/TVLSI.2006.878344
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005-present
IEEE All-Society Periodicals Package (ASPP) 1998-Present
IEEE Electronic Library Online
Pascal-Francis
CrossRef
Electronics & Communications Abstracts
Technology Research Database
Advanced Technologies Database with Aerospace
ANTE: Abstracts in New Technology & Engineering
Engineering Research Database
DatabaseTitle CrossRef
Technology Research Database
Advanced Technologies Database with Aerospace
Electronics & Communications Abstracts
Engineering Research Database
ANTE: Abstracts in New Technology & Engineering
DatabaseTitleList Engineering Research Database

Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library Online
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Applied Sciences
EISSN 1557-9999
EndPage 753
ExternalDocumentID 2544641581
10_1109_TVLSI_2006_878344
17977947
1661623
Genre orig-research
GroupedDBID -~X
.DC
0R~
29I
3EH
4.4
5GY
5VS
6IK
97E
AAJGR
AASAJ
AAYOK
ABFSI
ABQJQ
ABVLG
ACGFS
ACIWK
AENEX
AETIX
AI.
AIBXA
AKJIK
ALLEH
ALMA_UNASSIGNED_HOLDINGS
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
CS3
DU5
E.L
EBS
EJD
HZ~
H~9
ICLAB
IEDLZ
IFIPE
IFJZH
IPLJI
JAVBF
LAI
M43
O9-
OCL
P2P
RIA
RIC
RIE
RIG
RNS
TN5
VH1
XFK
IQODW
AAYXX
CITATION
7SP
8FD
L7M
F28
FR3
ID FETCH-LOGICAL-c354t-9424f529dd4a5cb0e26e658742e27ae93575cc878b00a5635e7993c36fb7339c3
IEDL.DBID RIE
ISSN 1063-8210
IngestDate Fri Aug 16 04:17:32 EDT 2024
Thu Oct 10 18:39:14 EDT 2024
Fri Aug 23 01:11:06 EDT 2024
Sun Oct 22 16:09:42 EDT 2023
Wed Jun 26 19:26:35 EDT 2024
IsPeerReviewed true
IsScholarly true
Issue 7
Keywords Side channel attack
Second order
Processor
Third order
differential power analysis (DPA)
Countermeasure
Bus(channel)
differential electromagnetic analysis (DEMA)
smartcard
Boarded computer
Microelectronic fabrication
Embedded systems
security
Power consumption
Energy dissipation
Interconnection
Integrated circuit
Resist
Masking
Low-power electronics
Language English
License CC BY 4.0
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c354t-9424f529dd4a5cb0e26e658742e27ae93575cc878b00a5635e7993c36fb7339c3
Notes ObjectType-Article-2
SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 23
PQID 912208910
PQPubID 85424
PageCount 14
ParticipantIDs proquest_miscellaneous_889440182
crossref_primary_10_1109_TVLSI_2006_878344
pascalfrancis_primary_17977947
ieee_primary_1661623
proquest_journals_912208910
PublicationCentury 2000
PublicationDate 2006-07-01
PublicationDateYYYYMMDD 2006-07-01
PublicationDate_xml – month: 07
  year: 2006
  text: 2006-07-01
  day: 01
PublicationDecade 2000
PublicationPlace Piscataway, NJ
PublicationPlace_xml – name: Piscataway, NJ
– name: New York
PublicationTitle IEEE transactions on very large scale integration (VLSI) systems
PublicationTitleAbbrev TVLSI
PublicationYear 2006
Publisher IEEE
Institute of Electrical and Electronics Engineers
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: Institute of Electrical and Electronics Engineers
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref34
ref30
chari (ref13) 1999
chari (ref9) 1999
ref2
ref16
agrawal (ref7) 2002
quisquater (ref33) 2001
tiri (ref32) 2005
hachez (ref17) 1999
mangaard (ref23) 2002
gandolfi (ref29) 2001
coron (ref22) 1999
messerges (ref15) 2000
kocher (ref1) 1999
ref24
golic (ref19) 2003
messerges (ref4) 1999
ref25
ref20
goubin (ref18) 1999
ref21
itoh (ref14) 2002
agrawal (ref10) 0
coron (ref26) 2005
akkar (ref12) 2000
brier (ref8) 2004
gladman (ref28) 0
liao (ref31) 2002
ref3
ref6
gebotys (ref27) 2005
daemen (ref11) 1999
messerges (ref5) 1978
References_xml – start-page: 238
  year: 2000
  ident: ref15
  publication-title: Lecture Notes in Computer Science
  doi: 10.1007/3-540-44499-8_19
  contributor:
    fullname: messerges
– ident: ref3
  doi: 10.1145/1015047.1015050
– start-page: 714
  year: 2002
  ident: ref31
  article-title: Leakage power modeling and reduction with data retention
  publication-title: Proc IEEE ICCAD
  contributor:
    fullname: liao
– year: 0
  ident: ref28
  publication-title: A Specification for Rijndael the Rijndael algorithm 2001
  contributor:
    fullname: gladman
– ident: ref2
  doi: 10.1145/581199.581243
– start-page: 222
  year: 2005
  ident: ref32
  article-title: A side channel leakage free coprocessor in. 18? CMOS for embedded AES-based cryptographic and biometric processing
  publication-title: Proc ACM/IEEE DAC
  contributor:
    fullname: tiri
– year: 1999
  ident: ref9
  publication-title: Lecture Notes in Computer Science
  contributor:
    fullname: chari
– start-page: 158
  year: 1999
  ident: ref18
  publication-title: DES and Differential Power AnalysisThe Duplication Method
  contributor:
    fullname: goubin
– start-page: 16
  year: 2004
  ident: ref8
  article-title: Correlation power analysis with a leakage model
  publication-title: Proc Workshop Cryptographic Hardware and Embedded Systems
  contributor:
    fullname: brier
– year: 2000
  ident: ref12
  publication-title: Lecture Notes in Computer Science
  contributor:
    fullname: akkar
– start-page: 29
  year: 2002
  ident: ref7
  article-title: The EM side-channel(s)
  publication-title: Proc CHES
  contributor:
    fullname: agrawal
– year: 0
  ident: ref10
  publication-title: The em Side-channel Methodologies
  contributor:
    fullname: agrawal
– year: 1978
  ident: ref5
  publication-title: Lecture Notes in Computer Science
  contributor:
    fullname: messerges
– year: 2002
  ident: ref14
  publication-title: Lecture Notes in Computer Science
  contributor:
    fullname: itoh
– ident: ref20
  doi: 10.1007/3-540-44706-7_10
– year: 2005
  ident: ref26
  publication-title: private communication
  contributor:
    fullname: coron
– year: 2001
  ident: ref33
  publication-title: Lecture Notes in Computer Science
  contributor:
    fullname: quisquater
– year: 1999
  ident: ref11
  article-title: Resistance against implementation attacks
  publication-title: Proc 2nd AES Conf
  contributor:
    fullname: daemen
– ident: ref21
  doi: 10.1007/3-540-44499-8_18
– year: 1999
  ident: ref17
  article-title: cAESar results: Implementation of four AES candidates on two smart cards
  publication-title: Proc 2nd AES Conf
  contributor:
    fullname: hachez
– start-page: 198
  year: 2003
  ident: ref19
  article-title: Multiplicative masking and power analysis of AES
  publication-title: Proc Workshop Cryptographic Hardware and Embedded Systems
  contributor:
    fullname: golic
– ident: ref24
  doi: 10.1145/972627.972632
– ident: ref30
  doi: 10.1007/978-3-540-28632-5_1
– ident: ref16
  doi: 10.1109/ACSAC.2000.898895
– start-page: 388
  year: 1999
  ident: ref1
  article-title: Differential power analysis
  publication-title: Proc Crypto
  contributor:
    fullname: kocher
– start-page: 292
  year: 1999
  ident: ref22
  article-title: Resistance against differential power analysis for ECC
  publication-title: Proc Workshop Cryptographic Hardware and Embedded Systems
  doi: 10.1007/3-540-48059-5_25
  contributor:
    fullname: coron
– year: 1999
  ident: ref13
  article-title: A cautionary note regarding evaluation of Rijndael candidates on smart-cards
  publication-title: Proc 2nd Encryptn Std Cand Conf
  contributor:
    fullname: chari
– start-page: 251
  year: 2001
  ident: ref29
  article-title: Electromagnetic analysis: Concrete results
  publication-title: Proc Workshop Cryptographic Hardware and Embedded Systems
  contributor:
    fullname: gandolfi
– ident: ref6
  doi: 10.1109/DATE.2003.1253591
– ident: ref34
  doi: 10.1109/ITCC.2005.213
– ident: ref25
  doi: 10.1109/CODESS.2003.1275277
– start-page: 151
  year: 1999
  ident: ref4
  article-title: Investigations of power analysis attacks on smartcards
  publication-title: Proc USENIX Workshop Smartcard Technol
  contributor:
    fullname: messerges
– start-page: 343
  year: 2002
  ident: ref23
  article-title: A simple power-analysis attack on implementations of the Rijndael key expansion
  publication-title: Proc ICICS
  contributor:
    fullname: mangaard
– start-page: 250
  year: 2005
  ident: ref27
  article-title: EM analysis of Rijndael and ECC on a wireless java-based PDA
  publication-title: Proc Workshop Cryptographic Hardware and Embedded Systems
  contributor:
    fullname: gebotys
SSID ssj0014490
Score 1.9949194
Snippet Future wireless embedded devices will be increasingly powerful, supporting many more applications, including one of the most crucial, which is security....
SourceID proquest
crossref
pascalfrancis
ieee
SourceType Aggregation Database
Index Database
Publisher
StartPage 740
SubjectTerms Applied sciences
Communication system security
Countermeasure
Countermeasures
Design. Technologies. Operation analysis. Testing
Devices
differential electromagnetic analysis (DEMA)
differential power analysis (DPA)
Electrical resistance measurement
Electromagnetic analysis
Electromagnetic measurements
Electronic equipment and fabrication. Passive components, printed wiring boards, connectics
Electronics
Embedded system
Energy dissipation
Exact sciences and technology
Integrated circuits
Integrated circuits by function (including memories and processors)
Masking
Microelectronic fabrication (materials and surfaces technology)
Microprocessors
Military technology
Personal digital assistants
Power measurement
Power system security
Resists
Security
Semiconductor electronics. Microelectronics. Optoelectronics. Solid state devices
smartcard
Tables (data)
Very large scale integration
Title A table masking countermeasure for low-energy secure embedded systems
URI https://ieeexplore.ieee.org/document/1661623
https://www.proquest.com/docview/912208910
https://search.proquest.com/docview/889440182
Volume 14
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV07T8MwED4VJhh4I0IBeWBCpCSx48QjQiBAlIWH2KLYvi5Ai0gqJH49Z7stz4EtkiM5ubPvvnsD7EuXrZYqkn42wZhuYhZrKwcuUkjSj2wum7t65_61PL8Tlw_5QwcOZ7UwiOiTz7DnHn0s347M2LnKjlJSJqSu52CuUCrUas0iBkKo0HlA8rgkO2YSwUwTdXR7f3VzEeIOpZ8r8U0H-aEqLiWybogqgzDO4pdk9urmbBn60w8NWSaPvXGre-b9Rw_H__7JCixNcCc7DgdlFTo4XIPFL90I1-H0mLWukIo9141zoDM_R4Ikd3AjMoK37Gn0FqMvF2SN89Qjw2eNJLwsCz2hmw24Ozu9PTmPJ1MWYsNz0cZKZGKQZ8paUedGJ5hJJFhCJjNmRY2KE6AzhghHF7TOCZ8gEZ8bLge64FwZvgnzw9EQt4DlRuW14VZLUnrSJoQtS55ogohK29SYCA6mdK9eQjONyhshiao8k9xQTFkFJkWw7uj2-WIgWQR73zj1uV7QdkoUEXSnrKsm97GpVJplSUnQKAI2W6WL5KIj9RBH46YqSyXI2Cyz7b837sJCcL-4VN0dmG9fx7hLgKTVe_4kfgBcXdvG
link.rule.ids 310,311,315,783,787,792,793,799,23942,23943,25152,27936,27937,55086
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3NT9swFH_i4zA4bGwMEdiYD5zQUpLYceJjNYFaaLlQJm5RbL9eoC0iqSbtr-fZbgsMDrtFciQn79nv_d43wLF02WqpIulnE4zpJmaxtnLsIoUk_cjmsrmrdx5eyd6NuLjNb9fg56oWBhF98hl23KOP5duZmTtX2WlKyoTU9TpsEq4uZajWWsUMhFCh94DkcUmWzCKGmSbqdPR7cN0PkYfST5Z4pYX8WBWXFFk3RJdxGGjxRjZ7hXP-CYbLTw15Jnedeas75u8_XRz_91924OMCebJuOCqfYQ2nX2D7RT_CXTjrstaVUrFJ3TgXOvOTJEh2B0ciI4DL7md_YvQFg6xxvnpkONFI4suy0BW6-Qo352ejX714MWchNjwXbaxEJsZ5pqwVdW50gplEAiZkNGNW1Kg4QTpjiHB0ReucEAoWhGoMl2NdcK4M34ON6WyK-8Byo_LacKslqT1pE0KXJU80gUSlbWpMBCdLulcPoZ1G5c2QRFWeSW4spqwCkyLYdXR7fjGQLIKjV5x6Xi9oOyWKCA6XrKsWN7KpVJplSUngKAK2WqWr5OIj9RRn86YqSyXI3Cyzg_c3_gEfeqPhoBr0ry4PYSs4Y1zi7jfYaB_n-J3gSauP_Kl8AgBY3xE
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=proceeding&rft.title=IEEE+transactions+on+very+large+scale+integration+%28VLSI%29+systems&rft.atitle=A+table+masking+countermeasure+for+low-energy+secure+embedded+systems&rft.au=GEBOTYS%2C+Catherine+H&rft.date=2006-07-01&rft.pub=Institute+of+Electrical+and+Electronics+Engineers&rft.issn=1063-8210&rft.eissn=1557-9999&rft.volume=14&rft.issue=7&rft.spage=740&rft.epage=753&rft_id=info:doi/10.1109%2FTVLSI.2006.878344&rft.externalDBID=n%2Fa&rft.externalDocID=17977947
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1063-8210&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1063-8210&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1063-8210&client=summon