skip to main content
article

Design of secure cryptography against the threat of power-attacks in DSP-embedded processors

Published:01 February 2004Publication History
Skip Abstract Section

Abstract

Embedded wireless devices require secure high-performance cryptography in addition to low-cost and low-energy dissipation. This paper presents for the first time a design methodology for security on a VLIW complex DSP-embedded processor core. Elliptic curve cryptography is used to demonstrate the design for security methodology. Results are verified with real dynamic power measurements and show that compared to previous research a 79% improvement in performance is achieved. Modification of power traces are performed to resist simple power analysis attack with up to 39% overhead in performance, up to 49% overheads in energy dissipation, and up to 11% overhead in code size. Simple power analysis on the VLIW DSP core is shown to be more correlated to routine ordering than individual instructions. For the first time, differential power analysis results on a VLIW using real power measurements are presented. Results show that the processor instruction level parallelism and large bus size contribute in making differential power analysis attacks extremely difficult. This research is important for industry since efficient yet secure cryptography is crucial for wireless communication devices.

References

  1. Akkar M., Bevan, R., Dischamp, P., and Moyart, D. 2000. Power analysis, what is now possible…. In ASIACRYPT 2000. Lecture Notes in Computer Science, vol. 1976, 489--502.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Benini L., et al. 2000. Battery-driven dynamic power management of portable systems. In Proceedings of IEEE/ACM International Symposium on Systems Level Synthesis. 25--30.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Chari S., Jutla, C., Rao, J., and Rohtagi, P. 1999. A cautionary note regarding the evaluation of AES candidates on smart cards. In 2nd AES Candidate Conference, 133--147.]]Google ScholarGoogle Scholar
  4. Chudnovsky, D. V. and Chudnovsky, G. V. 1986. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Applied Mathematics 7, 385--434.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Clavier C., Coron, J., and Dabbous, N. 2000. Differential power analysis in the presence of hardware countermeasures. In Proceedings of CHES'00. Lecture Notes in Computer Science, vol. 1965, 252--263.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Coron J. 1999. Resistance against differential power analysis for elliptic curve cryptosystems. In CHES '99. Lecture Notes in Computer Science, vol. 1717, 292--302.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gebotys, C. H. 2002. A network flow approach to memory bandwidth utilization in embedded DSP core processors. IEEE Transactions on VLSI Systems 10, 4, 390--398.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Gebotys C. and Gebotys, R. 2002. Designing VLSI cores with secure applications. In Proceedings of Cryptographic Hardware and Embedded Systems, Redwood City, CA. Lecture Notes in Computer Science, vol. 2523, Springer-Verlag, Berlin, 114--128.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Gebotys C. and Gebotys, R. 2003. A framework for security on NoC technologies. In Proceedings of IEEE International Symposium on VLSI, Fl., USA, 113--117.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Hankerson D., Hernandez, J., and Menezes, A. 2000. Software implementation of elliptic curve cryptography over prime fields. White Paper. www.certicom.com.]]Google ScholarGoogle Scholar
  11. Hankerson D., Hernandez, J., and Menezes, A. 2000. Software implementation of elliptic curve cryptography over binary fields. White Paper. www.certicom.com.]]Google ScholarGoogle Scholar
  12. Itoh K., Takenaka, M., Torii, N., Tmma, S., and Kurihara, Y. 1999. Fast implementation of public-key cryptography on a DSP TMS320C6201. In Lecture Notes in Computer Science, vol. 1717, 61--72.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Itoh K., Yajima, J., Takenaka, M., and Torii, N. 2000. DPA countermeasures by improving the window method. In CHES '00, 304--319.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Kocher. P. 1998. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Lecture Notes in Computer Science, vol. 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Kocher P., Jaffe, J., and Jun, B. 1999. Differential power analysis. In CRYPTO'99, 388--397.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Liardet, P. and Smart, N. 2001. Preventing SPA/DPA in ECC systems using the Jacobi form. Lecture Notes in Computer Science, vol. 2162, 391--401.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. May, D., Muller, H., and Smart, N. 2001. Random register renaming to foil DPA. Lecture Notes in Computer Science, vol. 2162, 28--38.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Messerges, T., Dabbish, E., and Sloan, R. 1999. Investigations of power analysis attacks on smartcards. In USENIX Workshop on Smartcard Technology.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Messerges, T. 2000. Using second-order power analysis to attack DPA resistant software. In Proceedings of CHES. Lecture Notes in Computer Science, vol. 1965, 238--251.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Motorola/Lucent. 1999. Star*Core 140 DSP Core Reference Manual.]]Google ScholarGoogle Scholar
  21. Muresan, R. and Gebotys, C. H. 2002. Current dynamics based macro-model for power simulation in a complex VLIW DSP processor. IEE Proceedings---Computers and Digital Techniques 149, 4, 173--187.]]Google ScholarGoogle ScholarCross RefCross Ref
  22. Muresan, R. and Gebotys, C. 2001. Current consumption dynamics at instruction and program level for a VLIW DSP processor. In Proceedings of ACM/IEEE 14th International Symposium on Systems Synthesis. IEEE, Montreal, 130--135.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Rankl, W., Effing, W. 2000. Smart Card Handbook, 2nd edn., Wiley, New York.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Rosing, M. 1999. Implementing Elliptic Curve Cryptography. Manning Publishing.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Tiwari, V., Malik, S., and Wolfe, A. 1994. Power analysis of embedded software: A first step towards software power minimization. IEEE Trans. VLSI 2, 4.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Wolf, F., Kruse, J., and Ernst, R. 2000. Segment-wise timing and power measurement in software emulation. In Designers Forum DATE.]]Google ScholarGoogle Scholar

Index Terms

  1. Design of secure cryptography against the threat of power-attacks in DSP-embedded processors

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Embedded Computing Systems
          ACM Transactions on Embedded Computing Systems  Volume 3, Issue 1
          February 2004
          232 pages
          ISSN:1539-9087
          EISSN:1558-3465
          DOI:10.1145/972627
          Issue’s Table of Contents

          Copyright © 2004 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 1 February 2004
          Published in tecs Volume 3, Issue 1

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Author Tags

          Qualifiers

          • article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader