Paper 2015/832

Characterising and Comparing the Energy Consumption of Side Channel Attack Countermeasures and Lightweight Cryptography on Embedded Devices

David McCann, Kerstin Eder, and Elisabeth Oswald

Abstract

This paper uses an Instruction Set Architecture (ISA) based statistical energy model of an ARM Cortex-M4 microprocessor to evaluate the energy consumption of an implementation of AES with different side channel attack (SCA) countermeasures and an implementation of lightweight ciphers PRESENT, KLEIN and ZORRO with and without Boolean first order masking. In this way, we assess the additional energy consumption of using different SCA countermeasures and using lightweight block ciphers on 32 bit embedded devices. In addition to this, we provide a methodology for developing an ISA based energy model for cryptographic software with an accuracy of $\pm5\%$. In addition to providing our methodology for developing this model, we also show that using variations of instructions that reduce the size of code can reduce the energy consumption by as much as $30\%-40\%$ and that memory instructions reduce the predictability of our energy model.

Note: Removal of line "no institute given" in heading

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. International Workshop on Secure Internet of Things (SIoT 2015)
Keywords
energylightweightmaskinghidingside channels
Contact author(s)
david mccann @ bristol ac uk
History
2015-11-24: revised
2015-08-28: received
See all versions
Short URL
https://ia.cr/2015/832
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/832,
      author = {David McCann and Kerstin Eder and Elisabeth Oswald},
      title = {Characterising and Comparing the Energy Consumption of Side Channel Attack Countermeasures and Lightweight Cryptography on Embedded Devices},
      howpublished = {Cryptology ePrint Archive, Paper 2015/832},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/832}},
      url = {https://eprint.iacr.org/2015/832}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.