ResearchSpace

Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller

Show simple item record

dc.contributor.author Mpalane, Kealeboga
dc.contributor.author Gasela, N
dc.contributor.author Esiefarienrhe, BM
dc.contributor.author Tsague, HD
dc.date.accessioned 2017-06-07T07:10:16Z
dc.date.available 2017-06-07T07:10:16Z
dc.date.issued 2016-09
dc.identifier.citation Mpalane, K., Gasela, N., Esiefarienrhe, B.M. et al. 2016. Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller. 2016 Third International Conference On Artificial Intelligence And Pattern Recognition (AIPR), 19-21 September 2016, Lodz University of Technology, Poland, p. 70-74. DOI: 10.1109/ICAIPR.2016.7585214 en_US
dc.identifier.isbn 978-1-4673-9187-0
dc.identifier.uri DOI: 10.1109/ICAIPR.2016.7585214
dc.identifier.uri http://ieeexplore.ieee.org/document/7585214/
dc.identifier.uri http://hdl.handle.net/10204/9172
dc.description Copyright: 2016 IEEE. Due to copyright restrictions, the attached PDF file only contains the abstract of the full text item. For access to the full text item, please consult the publisher's website. en_US
dc.description.abstract A wide variety of cryptographic embedded devices including smartcards, ASICs and FPGAs must be secure against breaking in. However, these devices are vulnerable to side channel attacks. A side channel attack uses physical attributes such as differences in the power consumption measured from the physical implementation of the cryptosystem while it is performing cryptographic operations to determine the secret key of the device. This paper investigates the vulnerability of 128-bits advanced encryption standard(AES) cryptographic algorithm implementation in a microcontroller crypto-device against differential power analysis (DPA) attacks. ChipWhisperer capture hardware Rev2 tool was used to collect 1000 power traces for DPA. We observed and measured the behaviour of the power consumption of the microcontroller while it was encrypting 1000 randomly generated plaintexts using the same secret key throughout. Our attack was successful in revealing all the 16 bytes (128-bits) of the secret key and the results demonstrated that the AES implementation can be broken using 1000 encryption operations. en_US
dc.language.iso en en_US
dc.publisher IEEE en_US
dc.relation.ispartofseries Worklist;17777
dc.subject Cryptographic embedded device en_US
dc.subject Smartcards en_US
dc.subject Advanced encryption standard en_US
dc.subject AES en_US
dc.subject Differential power analysis en_US
dc.subject DPA en_US
dc.subject Microcontroller en_US
dc.title Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller en_US
dc.type Conference Presentation en_US
dc.identifier.apacitation Mpalane, K., Gasela, N., Esiefarienrhe, B., & Tsague, H. (2016). Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller. IEEE. http://hdl.handle.net/10204/9172 en_ZA
dc.identifier.chicagocitation Mpalane, Kealeboga, N Gasela, BM Esiefarienrhe, and HD Tsague. "Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller." (2016): http://hdl.handle.net/10204/9172 en_ZA
dc.identifier.vancouvercitation Mpalane K, Gasela N, Esiefarienrhe B, Tsague H, Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller; IEEE; 2016. http://hdl.handle.net/10204/9172 . en_ZA
dc.identifier.ris TY - Conference Presentation AU - Mpalane, Kealeboga AU - Gasela, N AU - Esiefarienrhe, BM AU - Tsague, HD AB - A wide variety of cryptographic embedded devices including smartcards, ASICs and FPGAs must be secure against breaking in. However, these devices are vulnerable to side channel attacks. A side channel attack uses physical attributes such as differences in the power consumption measured from the physical implementation of the cryptosystem while it is performing cryptographic operations to determine the secret key of the device. This paper investigates the vulnerability of 128-bits advanced encryption standard(AES) cryptographic algorithm implementation in a microcontroller crypto-device against differential power analysis (DPA) attacks. ChipWhisperer capture hardware Rev2 tool was used to collect 1000 power traces for DPA. We observed and measured the behaviour of the power consumption of the microcontroller while it was encrypting 1000 randomly generated plaintexts using the same secret key throughout. Our attack was successful in revealing all the 16 bytes (128-bits) of the secret key and the results demonstrated that the AES implementation can be broken using 1000 encryption operations. DA - 2016-09 DB - ResearchSpace DP - CSIR KW - Cryptographic embedded device KW - Smartcards KW - Advanced encryption standard KW - AES KW - Differential power analysis KW - DPA KW - Microcontroller LK - https://researchspace.csir.co.za PY - 2016 SM - 978-1-4673-9187-0 T1 - Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller TI - Vulnerability of advanced encryption standard algorithm to differential power analysis attacks implemented on ATmega-128 microcontroller UR - http://hdl.handle.net/10204/9172 ER - en_ZA


Files in this item

This item appears in the following Collection(s)

Show simple item record