GUO Zheng, GU Dawu, YUAN Kan, LIU Junrong, HE Yuming. A Novel Method for Power Analysis Based on Combinational Logic in Block Cipher Circuit[J]. Chinese Journal of Electronics, 2014, 23(1): 151-156.
Citation: GUO Zheng, GU Dawu, YUAN Kan, LIU Junrong, HE Yuming. A Novel Method for Power Analysis Based on Combinational Logic in Block Cipher Circuit[J]. Chinese Journal of Electronics, 2014, 23(1): 151-156.

A Novel Method for Power Analysis Based on Combinational Logic in Block Cipher Circuit

Funds: This work is supported by Major State Basic Research Deveiopment Program (No.2013CB338004) and the National Natural Science Foundation of China (No.61073150).
More Information
  • Corresponding author:

    GU Dawu

  • Received Date: November 30, 2012
  • Revised Date: February 28, 2013
  • Published Date: January 04, 2014
  • In this paper, we propose a method that builds power model template according to input transitions of combinatorial logic circuit. By computing its correlation with the overall power consumption of a cryptographic circuit, we are able to recover the secret key. Several simulation-based experiments have been conducted, which verifies the feasibility of our method and shows that the combinatorial logic is also faced with the problem of information leakage in power analysis cases. Compared with DPA (Differential power analysis) and CPA (Correlation power analysis), our attack is fairly effective against the cryptographic circuits whose protection is only implemented on the register parts of the sequential circuit. In addition, a few topics for further research, as well as the advices for more precise power model and countermeasures, are presented at the end of the paper.
  • P. Kocher, J. Jaffe, B. Jun,"Differential power analysis", Advance in Cryptology-CRYPTO 99, Springer Berlin Heidelberg, Heidelberg, Germany, pp.388-397, 1999.
    E. Brier, C. Clavier, F. Olivier,"Correlation power analysis with a leakage model", Cryptographic Hardware and Embedded Systems-CHES 2004, Springer Berlin Heidelberg, Heidelberg, Germany, pp.16-29, 2004.
    S. Chari, J.R. Rao, P. Rohatgi,"Template attacks", Cryptographic Hardware and Embedded Systems-CHES 2003, Springer Berlin Heidelberg, Heidelberg, Germany, pp.13-28, 2003.
    B. Gierlichs, L. Batina, P. Tuyls, B. Preneel,"Mutual information analysis a generic side-channel distinguisher", Cryptographic Hardware and Embedded Systems-CHES 2008, Springer Berlin Heidelberg, Heidelberg, Germany, pp.426-442, 2008.
    L. Batina, J. Hogenboom, G.J. Woudenberg,"Getting more from PCA: First results of using principal component analysis for extensive power analysis", Topics in Cryptology-CT-RSA, Springer Berlin Heidelberg, Heidelberg, Germany, pp.383-397, 2012.
    J.Y. Liu, S.G. Yang, D.G. Feng,"Generic side-channel distinguisher based on Kolmogorov-Smirnov test: Explicit construction and practical evaluation", Chinese Journal of Electronics, Vol.21, No.3, pp.547-553, 2012.
    K. Yuan, D.W. Gu, Z. Guo, S.G. Bao,"A highly eifficient differential power analysis on PRINTcipher", 2012 Eighth International Conference on Computational Intelligence and Security (CIS), IEEE, Guangzhou, China, pp.442-446, 2012.
    L. Zhang, D.W. Gu, Z. Guo, J.J. Zhao,"Correlation power analysis and implementation on KATAN32 cipher", Journal of Computer Applications, Vol.31, No.2, pp.504-506, 2011. (in Chinese)
    J. Zhang, D.W. Gu, Z. Guo, L. Zhang,"Differential power cryptanalysis attacks against PRESENT implementation", 2010 3rd International Conference on Advanced Computer Theory and Engineering (ICACTE), IEEE, Chengdu, China, pp.20-22, 2010.
    W. Cheng, D.W. Gu, Z. Guo, L. Zhang,"A power analysis attack against RSA-CRT", Communications Technology, Vol.44, No.6, pp.123-125, 2011. (in Chinese)
    B. Qu, D.W. Gu, Z. Guo, J.R. Liu,"Differential power analysis of stream ciphers with LFSRs", Computers & Mathematics with Applications, In Press, Corrected Proof, Available online 18 June 2012.
    F. Ji, T. Wang, X.J. Zhao, K.H. Wu,"Differential power analysis against ARIA block cipher", Journal of Ordnance Engineering College, Vol.23, No.4, pp.44-47, 2011. (in Chinese)
    L. Knudsen, G. Leander, A. Poschmann, M.J. Robshaw,"PRINTcipher: A block cipher for IC-printing", Cryptographic Hardware and Embedded Systems-CHES 2010, Springer Berlin Heidelberg, Heidelberg, Germany, pp.16-32, 2010.
    T. Kris, A. Moonmoon A, V. Ingrid,"A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on Smart Cards", Proceedings of the 28th European Solid-State Circuits Conference, Florence, Italy, pp.403-406, 2002.
    D.H. Yue, M.X. Zhang, S.Q. Li, Y. Sun, X.C. Gu,"A novel DPA-resistance configurable logic", Acta Electronica Sinica, Vol.39, No.2, pp.453-457, 2011. (in Chinese)
    M.W. Allam, M.I. Elmasry,"Dynamic current mode logic (DyCML): A new low power high-performance logic style", IEEE Journal of Solid-State Circuits, Vol.36, No.3, pp.550-558, 2001.
    T. Popp, S. Mangard,"Masked dual-rail pre-charge logic: DPAresistance without routing constraints", Cryptographic Hardware and Embedded SystemsCHES 2005, Springer Berlin Heidelberg, Heidelberg, Germany, pp.172-186, 2005.
  • Related Articles

    [1]LIAN Xiaojuan, SUN Chuanyang, TAO Zeheng, WAN Xiang, LIU Xiaoyan, CAI Zhikuang, WANG Lei. Realization of Complete Boolean Logic and Combinational Logic Functionalities on a Memristor-Based Universal Logic Circuit[J]. Chinese Journal of Electronics, 2024, 33(5): 1137-1146. DOI: 10.23919/cje.2023.00.091
    [2]FU Qiang, WANG Pengjun, TONG Nan, WANG Mingbo, ZHONG Caiming. Integrated Polarity Optimization of MPRM Circuits Based on Improved Multi-objective Particle Swarm Optimization[J]. Chinese Journal of Electronics, 2020, 29(5): 833-840. DOI: 10.1049/cje.2020.07.005
    [3]LI Zhen, ZHU Xiang, JI Wenli, ZHENG Guoxin. The Real-Time Simulation of Doppler Spread in Wireless Mobile Environment by RF Circuits[J]. Chinese Journal of Electronics, 2015, 24(4): 837-843. DOI: 10.1049/cje.2015.10.029
    [4]SHAN Weiwei, CHEN Xin, LU Yinchao, LI Jie. A Novel Combinatorics-Based Reconfigurable Bit Permutation Network and Its Circuit Implementation[J]. Chinese Journal of Electronics, 2015, 24(3): 513-517. DOI: 10.1049/cje.2015.07.013
    [5]HUANG Liang, HOU Jianjun, LIU Ying, GUO Yong. Grey Entropy Relation Algorithm of Choosing the Optimum Diagnostic Nodes in Analogue Circuits[J]. Chinese Journal of Electronics, 2013, 22(3): 615-620.
    [6]CAI Zhikuang, SHAN Weiwei, LI Jie. A Novel Hybrid Fuzzification for Fuzzy Logic Controller and Its Circuit Implementation[J]. Chinese Journal of Electronics, 2013, 22(1): 67-70.
    [7]GAN Xinbiao, WANG Zhiying, SHEN Li, LIU Cong, LAI Xin. Parallelizing Cryptographic Hash Function Using Relaxed Encryption Framework[J]. Chinese Journal of Electronics, 2011, 20(4): 621-624.
    [8]ZHANG Huihong, WANG Pengjun, GU Xingsheng. Area Optimization of Fixed-Polarity Reed-Muller Circuits Based on Niche Genetic Algorithm[J]. Chinese Journal of Electronics, 2011, 20(1): 27-30.
    [9]XIAO Meihua, JIANG Yun and LIU Qiaowei. On Formal Analysis of Cryptographic Protocolsand Supporting Tool[J]. Chinese Journal of Electronics, 2010, 19(2): 223-228.
    [10]CHEN Jie, TONG Dong, LI Xianfeng, XIE Jingsong, WANG Keyi, CHENG Xu. Slice Analysis Based Bayesian Power Model forSequential Circuits[J]. Chinese Journal of Electronics, 2010, 19(1): 107-112.

Catalog

    Article Metrics

    Article views (583) PDF downloads (1164) Cited by()
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return