scispace - formally typeset
Journal ArticleDOI

FPGA-Based 40.9-Gbits/s Masked AES With Area Optimization for Storage Area Network

Reads0
Chats0
TLDR
This brief aims to optimize the area for a masked AES with an unrolled structure by reducing the number of mapping and inverse mapping operations of the masked SubBytes step from ten to one and using FPGA block RAM (BRAM) to further reduce hardware resources.
Abstract
In order to protect “data-at-rest” in storage area networks from the risk of differential power analysis attacks without degrading performance, a high-throughput masked advanced encryption standard (AES) engine is proposed. However, this engine usually adopts the unrolling technique which requires extremely large field programmable gate array (FPGA) resources. In this brief, we aim to optimize the area for a masked AES with an unrolled structure. We achieve this by mapping its operations from to as much as possible. We reduce the number of mapping [ to ] and inverse mapping [ to ] operations of the masked SubBytes step from ten to one. In order to be compatible, the masked MixColumns, masked AddRoundKey, and masked ShiftRows including the redundant masking values are carried over . We also use FPGA block RAM (BRAM) to further reduce hardware resources. Compared with a state-of-the-art design, our implementation reduces the overall area by 36.2% (20.5% is contributed by the main method, and 15.7% is contributed by the BRAM optimization). It achieves 40.9-Gbits/s at 4.5-Mbits/s/slice on the Xilinx XC6VLX240T platform. We have attacked the iterative version of this masked AES in hardware. Results show that none of the bytes can be guessed from the masked AES with the collected 10 000 power traces, but 14 out of 16 bytes can be guessed from the unprotected AES with the same number of traces.

read more

Citations
More filters
Journal ArticleDOI

An ultra-high throughput and fully pipelined implementation of AES algorithm on FPGA

TL;DR: Three high-throughput AES implementations in ECB mode and one ultra-high throughput AES implementation in CTR mode are proposed and demonstrate that proposed methods not only try to keep the advantages of previous works but also try to decrease their disadvantages.
Journal ArticleDOI

A Lightweight Masked AES Implementation for Securing IoT Against CPA Attacks

TL;DR: A false key-based advanced encryption standard (AES) technique is proposed to prevent the stored secret key leaking from the substitution-box under correlation power analysis (CPA) attacks without significant power and area overhead.
Journal ArticleDOI

An efficient AES implementation using FPGA with enhanced security features

TL;DR: A new approach for generating S-box values and initial key required for encryption/encryption (improved key generation) using PN Sequence Generator and the AES algorithm with proposed modifications shows significant improvement in the encryption quality as compared to traditional AES algorithm.
Journal ArticleDOI

A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks

TL;DR: The mathematical foundations of the security implications of utilizing various on-chip voltage converters as a countermeasure against differential power analysis (DPA) attacks are investigated and an exhaustive mathematical analysis of a recently proposed converter-reshuffling (CoRe) technique is presented.
Journal ArticleDOI

Exploiting Voltage Regulators to Enhance Various Power Attack Countermeasures

TL;DR: The RDVFS technique implemented with an on-chip switched-capacitor voltage converter reduces the correlation coefficient over 80 percent and over 92 percent against differential and leakage power analysis attacks, respectively, through masking the leakage of the clock frequency and supply voltage information in the monitored power profile.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book

Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security)

TL;DR: In this paper, the authors present a comprehensive treatment of power analysis attacks and countermeasures, based on the principle that the only way to defend against such attacks is to understand them.
Book

Power Analysis Attacks: Revealing the Secrets of Smart Cards

TL;DR: This volume explains how power analysis attacks work and provides an extensive discussion of countermeasures like shuffling, masking, and DPA-resistant logic styles to decide how to protect smart cards.
Book ChapterDOI

DES and Differential Power Analysis (The Duplication Method)

TL;DR: It is shown that it is possible to build an implementation that is provably DPA-resistant, in a "local" and restricted way (i.e. when - given a chip with a fixed key - the attacker only tries to detect predictable local deviations in the differentials of mean curves).
Book ChapterDOI

Successfully attacking masked AES hardware implementations

TL;DR: It turns out that masking the AES S-Boxes does not prevent DPA attacks, if glitches occur in the circuit.
Related Papers (5)