Search for contacts, projects,
courses and publications

Automatic Application of Power Analysis Countermeasures

Additional information

Authors
Bayrak A. G., Regazzoni F., Novo D., Brisk P., Standaert F. X., Ienne P.
Type
Journal Article
Year
2015
Language
English
Abstract
We introduce a compiler that automatically inserts software countermeasures to protect cryptographic algorithms against power-based side-channel attacks. The compiler first estimates which instruction instances leak the most information through side-channels. This information is obtained either by dynamic analysis, evaluating an information theoretic metric over the power traces acquired during the execution of the input program, or by static analysis. As information leakage implies a loss of security, the compiler then identifies (groups of) instruction instances to protect with a software countermeasure such as random precharging or Boolean masking. As software protection incurs significant overhead in terms of cryptosystem runtime and memory usage, the compiler protects the minimum number of instruction instances to achieve a desired level of security. The compiler is evaluated on two block ciphers, AES and Clefia; our experiments demonstrate that the compiler can automatically identify and protect the most important instruction instances. To date, these software countermeasures have been inserted manually by security experts, who are not necessarily the main cryptosystem developers. Our compiler offers significant productivity gains for cryptosystem developers who wish to protect their implementations from side-channel attacks
Journal
IEEE Transactions on Computers
Volume
64
Month
February
Start page number
329
End page number
341
ISSN
0018-9340
Keywords
cryptographic algorithms protection, cryptography, data protection, power analysis attacks, program compilers, side-channel attacks