2426 Views

Side-channel Attack Protection Against Differential Power Analysis

Traditionally, to combat side-channel attacks, such as differential power analysis and other power analysis attacks, manufacturers would produce the electronic device and measure its actual power consumption by collecting thousands or millions of power consumption traces and analyzing them in the way an attacker would in order to see whether the secret key could be found by the analysis of the collected traces. Then, the hardware security designers would iteratively introduce different masking algorithms in order to smooth out power consumption. Subsequently, the producer would run silicon production & retesting trials again and again. This process of electronic device fortification frequently required multiple (6-10) redesigns and production runs, often costing millions of dollars and causing delays in time-to-market.

 

At the end of the day, these multiple methods only protect the chip to a certain extent, usually expressed by the number of traces up to which the chip is protected against side-channel attacks, while slowing down chip performance, increasing minimally necessary silicon surface area, and placing the burden on manufacturers to retest protection effectiveness after every small change in the production environment. Unfortunately, none of these known methods is decisively effective against side-channel attacks.

 

Recently, new directions in the protection against side-channel attacks have been developed. FortifyIQ, Inc. produces IP Cores that have been protected against side-channel attacks using a unique single patent-pending mathematical method, replacing a portfolio of masking approaches with a single integrated easy-to-manage performance-improving solution.

 

FortifyIQ’s leading product, PowerIQ, allows manufacturers who design their own IP Cores to simulate power consumption and embed side-channel attack protections at the design stage prior to any manufacturing. This revolutionary approach saves manufacturers time and money and allows them to produce highly secure devices hardened against power analysis side-channel attacks.

 

This is a guest post by FortifyIQ, read more here: https://www.fortifyiq.com/ and here: https://anysilicon.com/vendors/fortifyiq/

Recent Stories