Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers †
Abstract
:1. Introduction
- —An input field to authenticated encryption consisting of to be encrypted to , which is an output from authenticated encryption.
- —An output from authenticated encryption, and input to authenticated decryption, which consists of data to be decrypted to .
- (Associated Data)—Data accompanying that will not be encrypted, but contains ancillary information such as header or protocol information.
- —A public message number; usually a nonce (number used once).
- —A secret key, used for encryption and decryption to ensure confidentiality, and used in keyed hash functions to ensure integrity and authenticity.
- —A function of all blocks of , , , and , which is produced at the conclusion of message encryption, and provides a value which is used by the recipient to verify integrity and authenticity.
- Non-completeness. Every function is independent of at least one share of each of the input variables. Defined formally, if , and x and y are divided into n shares, thenSince does not depend on and , it cannot leak information about or .
- Correctness. The sum of the output shares gives the desired output. Formally,
- Uniformity. A realization of sharing is uniform if for all distributions of the inputs x and y, the output distribution preserves the input distribution.
- While it is well-known that the implementation of countermeasures against DPA is costly in terms of resources and performance, comparison between multiple ciphers often occurs using ambiguous metrics, performed by diverse research groups, and operating on different hardware and test architectures. This work presents a methodology for the comparison of the costs of protection against 1st order DPA which are suitable for adaptation across all authenticated ciphers, and could assist evaluation and standardization committees in selection of the best candidates.
- This work performs a large-scale analysis of 10 CAESAR candidate authenticated ciphers, with comparison to a defacto standard of AES-GCM, which provides implementation data to support evaluation of CAESAR Final Round candidates, and provides early support to the NIST Lightweight Cryptography Standardization Project.
- In addition to providing a large-scale comparison of protected implementations of authenticated ciphers, this research provides analysis and insights of the structures of individual ciphers which could spur further research into improved DPA protection techniques.
2. Results
2.1. Protection of Authenticated Ciphers against DPA
2.1.1. ACORN
2.1.2. Ascon
2.1.3. TI Protection of AES in AES-GCM, CLOC, SILC, and JAMBU
- Quadratic increase in resources for TI-protection,
- Large number of random refresh bits required,
- Probability of increased vulnerability to SCA due to long paths of combinational logic along which glitches can occur.
2.1.4. TI Protection of the Multiplier in AES-GCM
2.1.5. JAMBU-SIMON
2.1.6. PRESENT and LED in SILC
2.1.7. CLOC-TWINE
2.1.8. Ketje Jr.
2.1.9. Summary of Authenticated Ciphers
2.2. Power Analysis of Unprotected Cipher Implementations
2.3. First Attempt at Protection of AES-JAMBU
2.4. Second Attempt at Protection of AES-JAMBU
2.5. Protection of Remaining Authenticated Ciphers
2.6. Conditional Protection of CLOC Implementations
2.7. Benchmarking of Unprotected and Protected Cipher Implementations
3. Discussion
- Wide datapaths with multiple TI-protected gates in the same clock cycle lead to a large growth of resources (which increase quadratically in order of protection), and large power consumption, which is not optimal for IoT devices.
- Multiple cascaded nonlinear computations, occurring in the same clock cycle, increase the probability of enabling power correlations based on glitch transitions in CMOS logic, which have the potential to leak sensitive information [26].
- The amount of randomness (measured in random bits per clock cycle) required for resharing from two to three TI shares, or required to meet the TI uniformity property, increases with wide datapaths and with basic iterative or unrolled architectures. This increases the required output of either an internal randomness source (such as a PRNG), or external randomness provided through an interface.
4. Materials and Methods
- The test vector dinFile.txt, created by aeadtvgen.py, is pre-formatted using a FOBOS parsing utility. It contains thousands of consecutive vectors of randomly-interleaved fixed or “random” data, where random data is substituted for all instances of , , , , and . The test vectors are wrapped in a layer of FOBOS-specific protocol, which determines their FIFO address on the victim board.
- Two separate bitstreams, FOBOS Controller (control board), and FOBOS DUT (which contains FOBOS DUT wrapper and victim cipher) are instantiated in hardware.
- The acquisition process dataAcquisiton.py is run from the PC. Each vector is loaded by the FOBOS Controller into FOBOS DUT. FOBOS Controller provides an oscilloscope trigger upon completion of test vector loading. Power measurements, sensed by a current probe and measured in the oscilloscope, are sent to the PC for offline analysis. Data output (e.g., ) from each trace is accumulated in doutFile.txt. Output data, although not used in the non-specific t-test, is valuable for ensuring proper cipher operation.
- At the completion of all traces, the tester performs offline analysis on traces, stored in.npy format [47]. A utility routine “splits” the collected power traces into two distributions and , according to a “fixed-versus-random” metafile created during test vector generation. The tester then runs the t-test utility on distributions and , which generates a two-dimensional display of samples (corresponding to the time domain on the x-axis), and t-values, where sustained and repeatable results of are considered a sign of vulnerability to DPA leakage.
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
AD | Associated Data |
AEAD | Authenticated Encryption with Associated Data |
AES | Advanced Encryption Standard |
API | Applications Programming Interface |
AXI | AMBA-Extensible Interface |
BRAM | Block Random Access Memory |
CAESAR | Competiton for Authenticated Encryption: Security, Applicability, and Robustness |
CCRG | Coding and Cryptography Research Group |
CERG | Cryptographic Engineering Research Group |
CLOC | Compact Low-overhead Counter Feedback Mode |
CMOS | Complementary Metal-Oxide Semiconductor |
DPA | Differential Power Analysis |
DUT | Device under test |
E/bit | Energy per bit |
FIFO | First-in First-out |
FOBOS | Flexible Open-source Workbench for Side-channel analysis |
FPGA | Field Programmable Gate Array |
FSM | Finite State Machine |
GCM | Galois Counter Mode |
GF | Galois Field |
GMU | George Mason University |
HW | Hamming Weight/Hardware |
I/O | Input/Output |
IoT | Internet of Things |
KHz | Kilohertz |
LUT | Look Up Table |
LWC | Lightweight Cryptography |
Mbps | Megabits per second |
MHz | Megahertz |
msb | most significant bit |
mW | milliwatt |
NIST | National Institute of Standards and Technology |
nJ | nanojoule |
Npub | Public Message Number |
NTU | National Technical University |
pdi | public data input |
Pipl | Pipelined |
PRNG | Pseudo Random Number Generator |
RAM | Random Access Memory |
rdi | random data input |
RTL | Register transfer level |
SCA | Side-channel attack/Side-channel analysis |
sdi | secret data input |
SHA | Secure Hash Algorithm |
SILC | Simple lightweight Counter Feedback Mode |
SPN | Substitution Permutation Network |
SWaP | Size, Weight, and Power |
TI | Threshold Implementation |
TP | Throughput |
TP/A | Throughput-to-area |
TVLA | Test Vector Leakage Assessment |
U.S. | United States |
VHDL | Very High-Speed Hardware Design Language |
References
- Diehl, W.; Abdulgadir, A.; Farahmand, F.; Kaps, J.P.; Gaj, K. Comparison of Cost of Protection Against Differential Power Analysis of Selected Authenticated Ciphers. In Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA, 30 April–4 May 2018; pp. 147–152. [Google Scholar]
- Rogaway, P. Authenticated-Encryption with Associated-Data. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’02), Washington, DC, USA, 18–22 November 2002. [Google Scholar]
- CAESAR Competition for Authenticated Encryption: Security, Applicability, and Robustness. 2012. Available online: http://competitions.cr.yp.to/caesar.html (accessed on 12 September 2018).
- Bernstein, D. Cryptographic Competitions. 2016. Available online: https://groups.google.com/forum/#!forum/crypto-competitions (accessed on 16 September 2018).
- Submission Requirements and Evaluation Criteria for the Lightweight Cryptography Standardization Process, NIST. 2018. Available online: https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf (accessed on 16 September 2018).
- Cooper, J.; DeMulder, E.; Goodwill, G.; Jaffe, J.; Kenworthy, G.; Rohatgi, P. Test Vector Leakage Assessment (TVLA) Methodology in Practice. In Proceedings of the International Cryptographic Module Conference, Gaithersburg Area, MD, USA, 24–26 September 2013. [Google Scholar]
- Goodwill, G.; Jun, B.; Jaffe, J.; Rohatgi, P. A Testing Methodology for Side Channel Resistance Validation. In Proceedings of the NIST Non-Invasive Attack Testing Workshop, Todai-ji Cultural Center Nara, Japan, 25 September–27 September 2011.
- CERG. Flexible Open-Source workBench for Side-Channel Analysis (FOBOS). 2016. Available online: https://cryptography.gmu.edu/fobos/ (accessed on 12 September 2018).
- Homsirikamol, E.; Diehl, W.; Ferozpuri, A.; Farahmand, F.; Yalla, P.; Kaps, J.; Gaj, K. CAESAR Hardware API. Cryptology ePrint Archive, Report 2016/626. 2016. Available online: https://eprint.iacr.org/2016/626.pdf (accessed on 19 September 2018).
- Homsirikamol, E.; Diehl, W.; Ferozpuri, A.; Farahmand, F.; Yalla, P.; Kaps, J.; Gaj, K. Addendum to the CAESAR Hardware API v1.0. 2016. Available online: https://cryptography.gmu.edu/athena/CAESAR_HW_API/CAESAR_HW_API_v1.0_Addendum.pdf (accessed on 16 September 2018).
- CERG. Development Package for Hardware Implementations Compliant with the CAESAR Hardware API, v2.0. 2017. Available online: https://cryptography.gmu.edu/athena/index.php?id=CAESAR (accessed on 16 September 2018).
- Wu, H. ACORN, A Lightweight Authenticated Cipher (v3). 2016. Available online: https://competitions.cr.yp.to/round3/acornv3.pdf (accessed on 16 September 2018).
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. ASCON v1.2. 2016. Available online: https://competitions.cr.yp.to/round3/asconv12.pdf (accessed on 16 September 2018).
- Iwata, T.; Minematsu, K.; Guo, J.; Morioka, S.; Kobayashi, E. CLOC and SILC v3. 2016. Available online: https://competitions.cr.yp.to/round3/clocsilcv3.pdf (accessed on 12 September 2018).
- Wu, H.; Huang, T. The JAMBU Lightweight Authenticated Encryption Mode. 2016. Available online: http://www3.ntu.edu.sg/home/wuhj/research/caesar/caesar.html (accessed on 16 September 2018).
- Bertoni, G.; Daemen, J.; Peeters, M.; Van Assche, G.; Van Keer, R. CAESAR Submission: Ketje V2. 2016. Available online: https://competitions.cr.yp.to/round3/ketjev2.pdf (accessed on 16 September 2018).
- Dworkin, M. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC. Available online: https://www.nist.gov/publications/recommendation-block-cipher-modes-operation-galoiscounter-mode-gcm-and-gmac?pub_id=51288 (accessed on 12 September 2018).
- CERG. GMU Source Code of CAESAR Round 3 Candidates. 2017. Available online: https://cryptography.gmu.edu/athena/index.php?id=CAESAR_source_codes (accessed on 16 September 2018).
- Huang, T. Round 3 Hardware Submission: ACORN. 2017. Available online: https://groups.google.com/forum/#!forum/crypto-competitions (accessed on 16 September 2018).
- Iwata, T. HW for CLOC and SILC 64-bit BC. 2017. Available online: https://groups.google.com/forum/#!forum/crypto-competitions (accessed on 16 September 2018).
- Huang, T. SIMON-JAMBU. 2017. Available online: https://groups.google.com/forum/#!forum/crypto-competitions (accessed on 16 September 2018).
- Bertoni, G. Ketje-Keyak Team. 2017. Available online: https://github.com/guidobertoni/caesar_gmu_vhdl (accessed on 12 September 2018).
- Nikova, S.; Rechberger, C.; Rijmen, V. Threshold Implementations Against Side-Channel Attacks and Glitches. In Proceedings of the International Conference on Information and Communications Security, Raleigh, NC, USA, 4–7 December 2006; pp. 529–545. [Google Scholar] [CrossRef]
- Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Yao, A. Protocols for Secure Computation. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar] [CrossRef]
- Mangard, S.; Pramstaller, N.; Oswald, E. Successfully attacking masked AES hardware implementations. In Proceedings of the 7th International Workshop on Cryptographic Hardware and Embedded Systems, Edinburgh, UK, 29 August–1 September 2005; pp. 157–171. [Google Scholar] [CrossRef]
- Bilgin, B.; Gierlichs, B.; Nikova, S.; Nikov, V.; Rijmen, V. A More Efficient AES Threshold Implementation. In Lecture Notes in Computer Science, Proceedings of the 7th International Conference on Cryptology in Africa, Marrakesh, Morocco, 28–30 May 2014; Springer: Cham, Switzerland, 2014; pp. 267–284. [Google Scholar] [CrossRef]
- Moradi, A.; Poschmann, A.; Ling, S.; Paar, C.; Wang, H. Pushing the Limits: A Very Compact and a Threshold Implementation of AES. In Lecture Notes in Computer Science, Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 69–88. [Google Scholar] [CrossRef]
- Sadhukhan, R.; Patranabis, S.; Ghoshal, A.; Mukhopadhyay, D.; Saraswat, V.; Ghosh, S. An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security. J. Hardw. Syst. Secur. 2017, 1, 203–218. [Google Scholar] [CrossRef] [Green Version]
- Diehl, W.; Abdulgadir, A.; Kaps, J.; Gaj, K. Comparing the Cost of Protecting Selected Lightweight Block Ciphers Against Differential Power Analysis in Low-Cost FPGAs. Computers 2018, 7, 28. [Google Scholar] [CrossRef]
- Vliegen, J.; Reparaz, O.; Mentens, N. Maximizing the throughput of threshold-protected AES-GCM implementations on FPGA. In Proceedings of the 2nd International Verification and Security Workshop (IVSW), Thessaloniki, Greece, 3–5 July 2017; pp. 40–145. [Google Scholar]
- Canright, D.; Batina, L. A Very Compact ‘Perfectly Masked’ S-Box for AES. Appl. Cryptogr. Netw. Secur. 2008, 5037, 446–459. [Google Scholar] [CrossRef] [Green Version]
- Gaj, K.; Chodowiec, P. FPGA and ASIC Implementations of AES. In Cryptographic Engineering; Springer: Boston, MA, USA, 2009; pp. 235–294. [Google Scholar]
- Ferguson, N. Authentication Weaknesses in AES-GCM, Microsoft Corporation. 2005. Available online: https://csrc.nist.gov/csrc/media/projects/block-cipher-techniques/documents/bcm/comments/cwc-gcm/ferguson2.pdf (accessed on 16 September 2018).
- Jaffe, J. A First-Order DPA Attack Against AES in Counter. In Cryptographic Hardware and Embedded Systems—CHES 2007; Paillier, P., Verbauwhede, I., Eds.; Springer: Berlin, Germany, 2007; Volume 4727, pp. 1–13. [Google Scholar]
- Belaid, S.; Fouque, P.; Gerard, B. Side Channel Analysis of Multiplications in GF(2128). In Advances in Cryptology—ASIACRYPT 2014; Sarkar, P., Iwata, T., Eds.; Springer: Berlin, Germany, 2014; Volume 8874, pp. 306–325. [Google Scholar] [CrossRef]
- Shahverdi, A.; Taha, M.; Eisenbarth, T. Lightweight Side Channel Resistance: Threshold Implementations of Simon. IEEE Trans. Comput. 2017, 66, 661–671. [Google Scholar] [CrossRef]
- Poschmann, A.; Moradi, A.; Khoo, K.; Lim, C.; Wang, H.; Ling, S. Side-Channel Resistant Crypto for Less than 2300 GE. J. Cryptol. 2011, 24, 322–345. [Google Scholar] [CrossRef]
- Kutzner, S.; Nguyen, P.; Poschmann, A.; Wang, H. On 3-Share Threshold Implementations for 4-Bit S-Boxes. Available online: https://eprint.iacr.org/2012/509.pdf (accessed on 12 September 2018). [CrossRef]
- Rivain, M.; Prouff, E. Provably Secure Higher-Order Masking of AES. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara, CA, USA, 17–20 August 2010; pp. 413–427. [Google Scholar] [CrossRef]
- Homsirikamol, E.; Yalla, P.; Farahmand, F.; Diehl, W.; Ferozpuri, A.; Kaps, J.; Gaj, K. Implementer’s Guide to the CAESAR Hardware API v2.0. 2017. Available online: https://cryptography.gmu.edu/athena/CAESAR_HW_API/CAESAR_HW_Implementers_Guide_v2.0.pdf (accessed on 16 September 2018).
- CERG. Automated Tool for Hardware Evaluation (ATHENa). 2017. Available online: https://cryptography.gmu.edu/athena/ (accessed on 16 September 2018).
- Groß, H.; Wenger, E.; Dobraunig, C.; Ehrenhöfer, C. Ascon hardware implementations and side-channel evaluation. Microprocess. Microsyst. Embed. Hardw. Des. 2017, 52, 470–479. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the 19th International Conference on Cryptology (CRYPTO 99), Santa Barbara, CA, USA, 15–19 August 1999; ISBN 3-540-66347-9. [Google Scholar] [Green Version]
- Kocher, P.; Jaffe, J.; Jun, B.; Rohatgi, P. Introduction to Differential Power Analysis. J. Cryptogr. Eng. 2011, 1, 5–27. [Google Scholar] [CrossRef]
- Schneider, T.; Moradi, A. Leakage Assessment Methodology. J. Cryptogr. Eng. 2016, 6, 85–89. [Google Scholar] [CrossRef]
- Kern, R. A Simple File Format for NumPy Arrays. 2007. Available online: https://docs.scipy.org/doc/numpy-1.14.0/neps/npy-format.html (accessed on 16 September 2018).
Authenticated Cipher | Spec | Implementation | Key Size [bits] | Block Size [bits] | Tag Size [bits] |
---|---|---|---|---|---|
AES-GCM | [17] | CERG GMU [18] | 128 | 128 | 128 |
ACORN | [12] | CCRG NTU [19] | 128 | 1 | 128 |
Ascon | [13] | CERG GMU [18] | 128 | 64 | 128 |
CLOC-AES | [14] | CERG GMU [18] | 128 | 128 | 64 |
CLOC-TWINE | [14] | CLOC-SILC Team [20] | 80 | 64 | 32 |
SILC-AES | [14] | CERG GMU [18] | 128 | 128 | 64 |
SILC-PRESENT | [14] | CLOC-SILC Team [20] | 80 | 64 | 32 |
SILC-LED | [14] | CLOC-SILC Team [20] | 80 | 64 | 32 |
JAMBU-AES | [15] | CERG GMU [18] | 128 | 64 | 64 |
JAMBU-SIMON | [15] | CCRG NTU [21] | 96 | 48 | 48 |
Ketje Jr. | [16] | Ketje-Keyak Team [22] | 96 | 32 | 64 |
Cipher | Architecture | Rounds | Cycles Per Block | Formula for Throughput | Random Bits Per Clock Cycle |
---|---|---|---|---|---|
AES-GCM | 8-bit 5-stage Pipl. AES, 128-cycle GF multiplier | 10 | 218 | (128/218)*fclk | 40 |
ACORN | 8-bit 2-cycle folded | - | 21 | 4*fclk | 120 |
Ascon | 64-bit 7-cycle folded | 7 | 49 | (64/49)*fclk | 192 |
CLOC-AES | 8-bit 5-stage Pipl. AES (two cores) | 10 | 206 | (128/206)*fclk | 40 |
CLOC-TWINE | 64-bit basic-iterative | 36 | 70 | (64/70)*fclk | 20 |
SILC-AES | 8-bit 5-stage Pipl. AES (two cores) | 10 | 205 | (128/205)*fclk | 40 |
SILC-PRESENT | 64-bit basic-iterative | 31 | 64 | (64/64)*fclk | 0 |
SILC-LED | 64-bit basic-iterative | 48 | 98 | (64/98)*fclk | 0 |
JAMBU-AES | 8-bit 5-stage Pipl. AES | 10 | 205 | (64/205)*fclk | 40 |
JAMBU-SIMON | 48-bit Unrolled x4 | 52 | 13 | (48/13)*fclk | 0 |
Ketje Jr. | 32-bit basic-iterative | 2 | 2 | (32/2)*fclk | 200 |
Cipher | Area | Ratio | Freq | TP | Ratio | TP/A | Ratio | |
---|---|---|---|---|---|---|---|---|
LUT | Slices | Pr/UnPr [LUT] | MHz | Mbps | UnPr/Pr (Mbps) | Mbps/LUT | UnPr/Pr [Mbps/LUT] | |
Unprotected (UnPr) | ||||||||
AES-GCM | 1947 | 688 | - | 176 | 103.4 | - | 0.0531 | - |
ACORN | 549 | 269 | - | 226.6 | 906.2 | - | 1.6507 | - |
Ascon | 2048 | 755 | - | 195.5 | 255.4 | - | 0.1247 | - |
CLOC-AES | 2496 | 1108 | - | 150 | 93.2 | - | 0.0373 | - |
CLOC-TWINE | 1536 | 485 | - | 171.2 | 156.5 | - | 0.1019 | - |
SILC-AES | 1975 | 755 | - | 163 | 101.7 | - | 0.0515 | - |
SILC-PRESENT | 2057 | 610 | - | 238.8 | 238.8 | - | 0.1161 | - |
SILC-LED | 1990 | 699 | - | 203.4 | 132.8 | - | 0.0667 | - |
JAMBU-AES | 1073 | 527 | - | 163.1 | 50.9 | - | 0.0475 | - |
JAMBU-SIMON | 1105 | 311 | - | 137.9 | 509.3 | - | 0.4609 | - |
Ketje Jr. | 1242 | 363 | - | 96.9 | 1550.4 | - | 1.2483 | - |
Protected (Pr) | ||||||||
AES-GCM | 4828 | 1870 | 2.48 | 116.8 | 68.57 | 1.51 | 0.0142 | 3.74 |
ACORN | 2732 | 1032 | 4.98 | 142.7 | 570.6 | 1.59 | 0.2089 | 7.9 |
Ascon | 6364 | 2062 | 3.11 | 103.1 | 134.6 | 1.9 | 0.0212 | 5.89 |
CLOC-AES | 5900 | 2157 | 2.36 | 104.2 | 64.7 | 1.44 | 0.011 | 3.4 |
CLOC-TWINE | 6467 | 2073 | 4.21 | 70.7 | 64.7 | 2.42 | 0.01 | 10.19 |
SILC-AES | 4865 | 1899 | 2.46 | 102.8 | 64.2 | 1.59 | 0.0132 | 3.91 |
SILC_PRESENT | 4624 | 1638 | 2.25 | 116.6 | 116.6 | 2.05 | 0.0252 | 4.6 |
SILC-LED | 4780 | 1550 | 2.4 | 92 | 60.1 | 2.21 | 0.0126 | 5.31 |
JAMBU-AES | 2869 | 1105 | 2.67 | 122.4 | 38.2 | 1.33 | 0.0133 | 3.56 |
JAMBU-SIMON | 3140 | 1243 | 2.84 | 58.7 | 216.7 | 2.35 | 0.069 | 6.67 |
Ketje Jr. | 4800 | 1879 | 3.86 | 59.6 | 954 | 1.63 | 0.1987 | 6.28 |
Cipher | Power (mW) | Ratio | Pmax-Pmean | Energy | Ratio | |
---|---|---|---|---|---|---|
Pmean | Pmax | Pr/UnPr [mW] | % Diff | [nJ/bit] | Pr/UnPr [nJ/bit] | |
Unprotected (UnPr) | ||||||
AES-GCM | 10.3 | 11.5 | - | 11.7 | 1.754 | - |
ACORN | 7.8 | 8.6 | - | 9.9 | 0.195 | - |
Ascon | 10.5 | 11.5 | - | 8.8 | 0.805 | - |
CLOC-AES | 12.4 | 14 | - | 12.9 | 1.996 | - |
CLOC-TWINE | 10.3 | 11.6 | - | 12.5 | 1.129 | - |
SILC-AES | 10.6 | 13.1 | - | 23.6 | 1.698 | - |
SILC-PRESENT | 9.7 | 10.7 | - | 9.8 | 0.972 | - |
SILC-LED | 10.9 | 12 | - | 10.1 | 1.666 | - |
JAMBU-AES | 9.4 | 10 | - | 6.7 | 3.001 | - |
JAMBU-SIMON | 19.7 | 21 | - | 6.6 | 0.534 | - |
Ketje Jr. | 22 | 26.5 | - | 20.5 | 0.138 | - |
Protected (Pr) | ||||||
AES-GCM | 23.9 | 28.1 | 2.32 | 17.6 | 4.07 | 2.32 |
ACORN | 16.8 | 18.3 | 2.15 | 8.9 | 0.419 | 2.15 |
Ascon | 34.8 | 37.5 | 3.31 | 7.7 | 2.664 | 3.31 |
CLOC-AES | 33.1 | 36.4 | 2.67 | 10 | 5.327 | 2.67 |
CLOC-TWINE | 71.6 | 86.2 | 6.95 | 20.1 | 7.848 | 6.95 |
SILC-AES | 23.7 | 30 | 2.24 | 26.6 | 3.796 | 2.24 |
SILC-PRESENT | 25.3 | 28.5 | 2.6 | 13 | 2.526 | 2.6 |
SILC-LED | 40.2 | 44.5 | 3.7 | 10.6 | 6.162 | 3.7 |
JAMBU-AES | 17.8 | 19.2 | 1.9 | 7.9 | 5.702 | 1.9 |
JAMBU-SIMON | 96.5 | 111.2 | 4.9 | 15.2 | 2.614 | 4.9 |
Ketje Jr. | 105.3 | 128.7 | 4.86 | 22.2 | 0.658 | 4.77 |
Cipher | LUT | Area Fctr. | TP | TP Fctr. | TP/A | TP/A Fctr. | Pwr | Pwr Fctr. | E/bit | E/bit Fctr. |
---|---|---|---|---|---|---|---|---|---|---|
Unprotected | ||||||||||
AES-GCM | 6 | - | 8 | - | 8 | - | 4 | - | 9 | - |
ACORN | 1 | - | 2 | - | 1 | - | 1 | - | 2 | - |
Ascon | 9 | - | 4 | - | 4 | - | 6 | - | 4 | - |
CLOC-AES | 11 | - | 10 | - | 11 | - | 9 | - | 10 | - |
CLOC-TWINE | 5 | - | 6 | - | 6 | - | 5 | - | 6 | - |
SILC-AES | 7 | - | 9 | - | 9 | - | 7 | - | 8 | - |
SILC-PRESENT | 10 | - | 5 | - | 5 | - | 3 | - | 5 | - |
SILC-LED | 8 | - | 7 | - | 7 | - | 8 | - | 7 | - |
JAMBU-AES | 2 | - | 11 | - | 10 | - | 2 | - | 11 | - |
JAMBU-SIMON | 3 | - | 3 | - | 3 | - | 10 | - | 3 | - |
Ketje Jr. | 4 | - | 1 | - | 2 | - | 11 | - | 1 | - |
Protected | ||||||||||
AES-GCM | 7 | 5 | 6 | 3 | 6 | 3 | 4 | 4 | 7 | 4 |
ACORN | 1 | 11 | 2 | 4 | 1 | 10 | 1 | 2 | 1 | 2 |
Ascon | 10 | 8 | 4 | 7 | 5 | 7 | 7 | 7 | 5 | 7 |
CLOC-AES | 9 | 2 | 7 | 2 | 10 | 1 | 6 | 6 | 8 | 6 |
CLOC-TWINE | 11 | 10 | 8 | 11 | 11 | 11 | 9 | 11 | 11 | 11 |
SILC-AES | 8 | 4 | 9 | 5 | 8 | 4 | 3 | 3 | 6 | 3 |
SILC-PRESENT | 4 | 1 | 5 | 8 | 4 | 5 | 5 | 5 | 3 | 5 |
SILC-LED | 5 | 3 | 10 | 9 | 9 | 6 | 8 | 8 | 10 | 8 |
JAMBU-AES | 2 | 6 | 11 | 1 | 7 | 2 | 2 | 1 | 9 | 1 |
JAMBU-SIMON | 3 | 7 | 3 | 10 | 3 | 9 | 10 | 10 | 4 | 10 |
Ketje Jr. | 6 | 9 | 1 | 6 | 2 | 8 | 11 | 9 | 2 | 9 |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Diehl, W.; Abdulgadir, A.; Farahmand, F.; Kaps, J.-P.; Gaj, K. Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers. Cryptography 2018, 2, 26. https://doi.org/10.3390/cryptography2030026
Diehl W, Abdulgadir A, Farahmand F, Kaps J-P, Gaj K. Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers. Cryptography. 2018; 2(3):26. https://doi.org/10.3390/cryptography2030026
Chicago/Turabian StyleDiehl, William, Abubakr Abdulgadir, Farnoud Farahmand, Jens-Peter Kaps, and Kris Gaj. 2018. "Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers" Cryptography 2, no. 3: 26. https://doi.org/10.3390/cryptography2030026
APA StyleDiehl, W., Abdulgadir, A., Farahmand, F., Kaps, J. -P., & Gaj, K. (2018). Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers. Cryptography, 2(3), 26. https://doi.org/10.3390/cryptography2030026