Runtime Code Polymorphism as a Protection Against Side Channel Attacks - Mines Saint-Étienne Accéder directement au contenu
Communication Dans Un Congrès Année : 2016

Runtime Code Polymorphism as a Protection Against Side Channel Attacks

Résumé

We present a generic framework for runtime code polymorphism, applicable to a broad range of computing platforms including embedded systems with low computing resources (e.g. microcontrollers with few kilo-bytes of memory). Code polymorphism is defined as the ability to change the observable behaviour of a software component without changing its functional properties. In this paper we present the implementation of code polymorphism with runtime code generation, which offers many code transformation possibilities: we describe the use of random register allocation, random instruction selection, instruction shuffling and insertion of noise instructions. We evaluate the effectiveness of our framework against correlation power analysis: as compared to an unprotected implementation of AES where the secret key could be recovered in less than 50 traces in average, in our protected implementation, we increased the number of traces necessary to achieve the same attack by more than 20000×. With regards to the state of the art, our implementation shows a moderate impact in terms of performance overhead.
Fichier principal
Vignette du fichier
WISTP-2016-preprint.pdf (1.53 Mo) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

emse-01372223 , version 1 (04-11-2016)

Identifiants

Citer

Damien Couroussé, Thierno Barry, Bruno Robisson, Philippe Jaillon, Olivier Potin, et al.. Runtime Code Polymorphism as a Protection Against Side Channel Attacks. 10th IFIP International Conference on Information Security Theory and Practice (WISTP), Sep 2016, Heraklion, Greece. pp.136-152, ⟨10.1007/978-3-319-45931-8_9⟩. ⟨emse-01372223⟩
439 Consultations
623 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More