Lightweight block ciphers have been widely used in applications such as RFID tags, IoTs, and network sensors. Among them, with comparable parameters, the Light Encryption Device (LED) block cipher achieves the smallest area. However, implementation of encryption algorithms manifest side-channel leakage, therefore, it is crucial to protect their design against side-channel analyses. In this paper, we present a threshold implementation of the LED cipher which has 64-bit data input and 128-bit key. The presented design splits secret information among multiple shares to achieve a higher security level. We demonstrate that our implementation can protect against first-order power side-channel attacks. As a cost, the design area is almost doubled and the maximum operating frequency is degraded by 30%. To make our design verifiable, we have also open-sourced our design online.
翻译:轻量级区块密码在RFID标记、 IoTs 和网络传感器等应用中被广泛使用,其中,光加密装置(LED)区块密码具有可比参数,可以达到最小区域。然而,使用加密算法显示侧道渗漏,因此,必须保护其设计不受侧道分析的影响。在本文中,我们展示了LED密码的临界值,该码有64位数据输入和128位密钥。所提出的设计将多股之间的秘密信息分割开来,以达到更高的安全水平。我们证明,我们的执行可以防止一级电源侧道攻击。作为一个成本,设计区域几乎翻了一番,最大操作频率降低30%。为了使我们的设计可以核实,我们还在网上打开了我们的设计源。