Mostrar el registro sencillo del ítem

Artículo

dc.creatorPotestad Ordóñez, Francisco Eugenioes
dc.creatorTena Sánchez, Ericaes
dc.creatorAcosta Jiménez, Antonio Josées
dc.creatorJiménez Fernández, Carlos Jesúses
dc.creatorChaves, Ricardoes
dc.date.accessioned2023-01-16T15:08:50Z
dc.date.available2023-01-16T15:08:50Z
dc.date.issued2022-06
dc.identifier.citationPotestad Ordóñez, F.E., Tena Sánchez, E., Acosta Jiménez, A.J., Jiménez Fernández, C.J. y Chaves, R. (2022). Design and evaluation of countermeasures against fault injection attacks and power side-channel leakage exploration for AES block cipher. IEEE Access, 10, 65548-65561. https://doi.org/10.1109/ACCESS.2022.3183764.
dc.identifier.issn2169-3536es
dc.identifier.urihttps://hdl.handle.net/11441/141397
dc.description.abstractDifferential Fault Analysis (DFA) and Power Analysis (PA) attacks, have become the main methods for exploiting the vulnerabilities of physical implementations of block ciphers, currently used in a multitude of applications, such as the Advanced Encryption Standard (AES). In order to minimize these types of vulnerabilities, several mechanisms have been proposed to detect fault attacks. However, these mechanisms can have a signi cant cost, not fully covering the implementations against fault attacks or not taking into account the leakage of the information exploitable by the power analysis attacks. In this paper, four different approaches are proposed with the aim of protecting the AES block cipher against DFA. The proposed solutions are based on Hamming code and parity bits as signature generators for the internal state of the AES cipher. These allow to detect DFA exploitable faults, from bit to byte level. The proposed solutions have been applied to a T-box based AES block cipher implemented on Field Programmable Gate Array (FPGA). Experimental results suggest a fault coverage of 98.5% and 99.99% with an area penalty of 9% and 36% respectively, for the parity bit signature generators and a fault coverage of 100% with an area penalty of 18% and 42% respectively when Hamming code signature generator is used. In addition, none of the proposed countermeasures impose a frequency degradation, in respect to the unprotected cipher. The proposed work goes further in the evaluation of the proposed DFA countermeasures by evaluating the impact of these structures in terms of power side-channel. The obtained results suggest that no extra information leakage is produced that can be exploited by PA. Overall, the proposed DFA countermeasures provide a high fault coverage protection with a low cost in terms of area and power consumption and no PA security degradation.es
dc.formatapplication/pdfes
dc.format.extent14 p.es
dc.language.isoenges
dc.publisherIEEEes
dc.relation.ispartofIEEE Access, 10, 65548-65561.
dc.rightsAttribution-NonCommercial-NoDerivatives 4.0 Internacional*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/4.0/*
dc.subjectCountermeasurees
dc.subjectFPGA implementationes
dc.subjectHamming codees
dc.subjectParityes
dc.subjectAESes
dc.subjectDFAes
dc.subjectFault attackes
dc.subjectPower analysises
dc.titleDesign and evaluation of countermeasures against fault injection attacks and power side-channel leakage exploration for AES block cipheres
dc.typeinfo:eu-repo/semantics/articlees
dcterms.identifierhttps://ror.org/03yxnpp24
dc.type.versioninfo:eu-repo/semantics/publishedVersiones
dc.rights.accessRightsinfo:eu-repo/semantics/openAccesses
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Tecnología Electrónicaes
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Electrónica y Electromagnetismoes
dc.relation.projectIDSCAROT 1380823es
dc.relation.projectIDFCT: UIDB/50021/2020es
dc.relation.publisherversionhttps://ieeexplore.ieee.org/document/9797724es
dc.identifier.doi10.1109/ACCESS.2022.3183764es
dc.contributor.groupUniversidad de Sevilla. TIC180: Diseño de Circuitos Integrados Digitales y Mixtoses
dc.journaltitleIEEE Accesses
dc.publication.volumen10es
dc.publication.initialPage65548es
dc.publication.endPage65561es
dc.contributor.funderUniversidad de Sevilla/Junta de Andalucía/Fondos FEDER, UE SCAROT 1380823es
dc.contributor.funderEuropean Regional Development Fund (EU) FCT: UIDB/50021/2020es

FicherosTamañoFormatoVerDescripción
IE3_potestad-ordoñez_2022_desi ...1.647MbIcon   [PDF] Ver/Abrir  

Este registro aparece en las siguientes colecciones

Mostrar el registro sencillo del ítem

Attribution-NonCommercial-NoDerivatives 4.0 Internacional
Excepto si se señala otra cosa, la licencia del ítem se describe como: Attribution-NonCommercial-NoDerivatives 4.0 Internacional